sbuild (Debian sbuild) 0.86.3~bpo12+1 (03 November 2024) on debusine-worker-arm64-demeter-02.freexian.com
+==============================================================================+
| audit 1:4.0.2-1+bd1 (arm64) Tue, 12 Nov 2024 17:06:16 +0000 |
+==============================================================================+
Package: audit
Version: 1:4.0.2-1+bd1
Source Version: 1:4.0.2-1
Distribution: sid
Machine Architecture: arm64
Host Architecture: arm64
Build Architecture: arm64
Build Type: any
I: No tarballs found in /var/lib/debusine/worker/.cache/sbuild
Unpacking /var/lib/debusine/worker/system-images/957781/system.tar.xz to /tmp/tmp.sbuild.ln1b2GIBNU...
I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<<CHROOT>>'
+------------------------------------------------------------------------------+
| Chroot Setup Commands |
+------------------------------------------------------------------------------+
rm -f /etc/resolv.conf
----------------------
I: Finished running 'rm -f /etc/resolv.conf'.
Finished processing commands.
--------------------------------------------------------------------------------
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libpython3-all-dbg_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libpython3-all-dev_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libpython3-dbg_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libpython3-dev_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libpython3-stdlib_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-all-dbg_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-all-dev_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-all-venv_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-all_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-dbg_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-dev_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-full_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-minimal_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-nopie_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-venv_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3_3.12.6-1+debusine1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/2to3_3.12.6-1+debusine1_all.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/idle_3.12.6-1+debusine1_all.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-doc_3.12.6-1+debusine1_all.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-examples_3.12.6-1+debusine1_all.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libcap-ng-dev_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libcap-ng-utils-dbgsym_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libcap-ng-utils_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libcap-ng0-dbgsym_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/libcap-ng0_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-cap-ng-dbgsym_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
Copying /tmp/debusine-fetch-exec-upload-oqryehmx/python3-cap-ng_0.8.5-3+bd1_arm64.deb to /<<CHROOT>>...
I: NOTICE: Log filtering will replace 'build/audit-uCLMzB/resolver-jJGaEG' with '<<RESOLVERDIR>>'
+------------------------------------------------------------------------------+
| Update chroot |
+------------------------------------------------------------------------------+
Get:1 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ InRelease
Ign:1 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ InRelease
Get:2 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:2 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:3 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ Release.gpg
Ign:3 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ Release.gpg
Get:4 http://deb.debian.org/debian sid InRelease [202 kB]
Get:5 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ Packages [26.6 kB]
Get:6 http://deb.debian.org/debian sid/main arm64 Packages [9944 kB]
Get:7 http://deb.debian.org/debian sid/main arm64 Components [4906 kB]
Fetched 15.1 MB in 2s (6353 kB/s)
Reading package lists...
Reading package lists...
Building dependency tree...
Reading state information...
Calculating upgrade...
The following packages will be upgraded:
libaudit-common libaudit1 libcap-ng0 libxml2
4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 697 kB/714 kB of archives.
After this operation, 3072 B of additional disk space will be used.
Get:1 file:/build/audit-uCLMzB/resolver-vhF9lk/apt_archive ./ libcap-ng0 0.8.5-3+bd1 [16.9 kB]
Get:2 http://deb.debian.org/debian sid/main arm64 libaudit-common all 1:4.0.2-1 [12.7 kB]
Get:3 http://deb.debian.org/debian sid/main arm64 libaudit1 arm64 1:4.0.2-1 [54.2 kB]
Get:4 http://deb.debian.org/debian sid/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-0.2 [630 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 697 kB in 0s (10.4 MB/s)
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17129 files and directories currently installed.)
Preparing to unpack .../libaudit-common_1%3a4.0.2-1_all.deb ...
Unpacking libaudit-common (1:4.0.2-1) over (1:4.0.1-3) ...
Setting up libaudit-common (1:4.0.2-1) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17129 files and directories currently installed.)
Preparing to unpack .../libcap-ng0_0.8.5-3+bd1_arm64.deb ...
Unpacking libcap-ng0:arm64 (0.8.5-3+bd1) over (0.8.5-3) ...
Setting up libcap-ng0:arm64 (0.8.5-3+bd1) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17130 files and directories currently installed.)
Preparing to unpack .../libaudit1_1%3a4.0.2-1_arm64.deb ...
Unpacking libaudit1:arm64 (1:4.0.2-1) over (1:4.0.1-3) ...
Setting up libaudit1:arm64 (1:4.0.2-1) ...
(Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17130 files and directories currently installed.)
Preparing to unpack .../libxml2_2.12.7+dfsg+really2.9.14-0.2_arm64.deb ...
Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2) over (2.12.7+dfsg+really2.9.14-0.1) ...
Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2) ...
Processing triggers for man-db (2.13.0-1) ...
Processing triggers for libc-bin (2.40-3) ...
+------------------------------------------------------------------------------+
| Fetch source files |
+------------------------------------------------------------------------------+
Local sources
-------------
/tmp/debusine-fetch-exec-upload-oqryehmx/audit_4.0.2-1.dsc exists in /tmp/debusine-fetch-exec-upload-oqryehmx; copying to chroot
I: NOTICE: Log filtering will replace 'build/audit-uCLMzB/audit-4.0.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-uCLMzB' with '<<BUILDDIR>>'
+------------------------------------------------------------------------------+
| Install package build dependencies |
+------------------------------------------------------------------------------+
Setup apt archive
-----------------
Merged Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), dh-python, libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig, build-essential, fakeroot
Filtered Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), dh-python, libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [835 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [811 B]
Fetched 2255 B in 0s (219 kB/s)
Reading package lists...
Get:1 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:2 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:3 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release.gpg
Ign:3 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release.gpg
Reading package lists...
Reading package lists...
Install main build dependencies (apt-based resolver)
----------------------------------------------------
Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
autoconf automake autopoint autotools-dev build-essential comerr-dev cpp
cpp-14 cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu debhelper
dh-autoreconf dh-python dh-strip-nondeterminism dwz fakeroot g++ g++-14
g++-14-aarch64-linux-gnu g++-aarch64-linux-gnu gcc gcc-14
gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu krb5-multidev libasan8
libc-dev-bin libc6-dev libcap-ng-dev libcc1-0 libcrypt-dev libdebhelper-perl
libelf1t64 libexpat1 libexpat1-dev libfakeroot
libfile-stripnondeterminism-perl libgcc-14-dev libgssrpc4t64 libhwasan0
libisl23 libitm1 libjs-jquery libjs-sphinxdoc libjs-underscore
libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev libldap-dev
libldap2-dev liblsan0 libmpc3 libmpfr6 libncursesw6 libnsl2
libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev
libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libpython3.13
libpython3.13-dev libpython3.13-minimal libpython3.13-stdlib
libstdc++-14-dev libtirpc-common libtirpc3t64 libtool libtsan2 libubsan1
libwrap0 libwrap0-dev linux-libc-dev m4 media-types po-debconf python3
python3-all python3-all-dev python3-autocommand python3-dev python3-inflect
python3-jaraco.context python3-jaraco.functools python3-jaraco.text
python3-minimal python3-more-itertools python3-pkg-resources
python3-setuptools python3-typeguard python3-typing-extensions python3-zipp
python3.12 python3.12-dev python3.12-minimal python3.13 python3.13-dev
python3.13-minimal rpcsvc-proto swig zlib1g-dev
Suggested packages:
autoconf-archive gnu-standards autoconf-doc doc-base cpp-doc gcc-14-locales
cpp-14-doc dh-make flit python3-build python3-installer python3-wheel
gcc-14-doc gcc-multilib manpages-dev flex bison gdb gcc-doc
gdb-aarch64-linux-gnu krb5-doc libc-devtools glibc-doc krb5-user
libstdc++-14-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc
python3.12-venv python3.12-doc binfmt-support python3.13-venv python3.13-doc
swig-doc swig-examples
Recommended packages:
manpages manpages-dev libarchive-cpio-perl javascript-common libgpm2
libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
autoconf automake autopoint autotools-dev build-essential comerr-dev cpp
cpp-14 cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu debhelper
dh-autoreconf dh-python dh-strip-nondeterminism dwz fakeroot g++ g++-14
g++-14-aarch64-linux-gnu g++-aarch64-linux-gnu gcc gcc-14
gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu krb5-multidev libasan8
libc-dev-bin libc6-dev libcap-ng-dev libcc1-0 libcrypt-dev libdebhelper-perl
libelf1t64 libexpat1 libexpat1-dev libfakeroot
libfile-stripnondeterminism-perl libgcc-14-dev libgssrpc4t64 libhwasan0
libisl23 libitm1 libjs-jquery libjs-sphinxdoc libjs-underscore
libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev libldap-dev
libldap2-dev liblsan0 libmpc3 libmpfr6 libncursesw6 libnsl2
libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev
libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libpython3.13
libpython3.13-dev libpython3.13-minimal libpython3.13-stdlib
libstdc++-14-dev libtirpc-common libtirpc3t64 libtool libtsan2 libubsan1
libwrap0 libwrap0-dev linux-libc-dev m4 media-types po-debconf python3
python3-all python3-all-dev python3-autocommand python3-dev python3-inflect
python3-jaraco.context python3-jaraco.functools python3-jaraco.text
python3-minimal python3-more-itertools python3-pkg-resources
python3-setuptools python3-typeguard python3-typing-extensions python3-zipp
python3.12 python3.12-dev python3.12-minimal python3.13 python3.13-dev
python3.13-minimal rpcsvc-proto sbuild-build-depends-main-dummy swig
zlib1g-dev
0 upgraded, 105 newly installed, 0 to remove and 0 not upgraded.
Need to get 91.5 MB/91.7 MB of archives.
After this operation, 379 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ python3-minimal 3.12.6-1+debusine1 [26.8 kB]
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [968 B]
Get:3 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ libpython3-stdlib 3.12.6-1+debusine1 [9732 B]
Get:4 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ python3 3.12.6-1+debusine1 [27.8 kB]
Get:5 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ libcap-ng-dev 0.8.5-3+bd1 [34.7 kB]
Get:6 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ libpython3-dev 3.12.6-1+debusine1 [9992 B]
Get:7 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ libpython3-all-dev 3.12.6-1+debusine1 [1084 B]
Get:8 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ python3-all 3.12.6-1+debusine1 [1056 B]
Get:9 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ python3-dev 3.12.6-1+debusine1 [26.1 kB]
Get:10 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ python3-all-dev 3.12.6-1+debusine1 [1084 B]
Get:11 http://deb.debian.org/debian sid/main arm64 libpython3.12-minimal arm64 3.12.7-3 [808 kB]
Get:12 http://deb.debian.org/debian sid/main arm64 libexpat1 arm64 2.6.4-1 [90.7 kB]
Get:13 http://deb.debian.org/debian sid/main arm64 python3.12-minimal arm64 3.12.7-3 [1940 kB]
Get:14 http://deb.debian.org/debian sid/main arm64 media-types all 10.1.0 [26.9 kB]
Get:15 http://deb.debian.org/debian sid/main arm64 libncursesw6 arm64 6.5-2+b1 [125 kB]
Get:16 http://deb.debian.org/debian sid/main arm64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB]
Get:17 http://deb.debian.org/debian sid/main arm64 libtirpc3t64 arm64 1.3.4+ds-1.3+b1 [78.7 kB]
Get:18 http://deb.debian.org/debian sid/main arm64 libnsl2 arm64 1.3.0-3+b3 [37.9 kB]
Get:19 http://deb.debian.org/debian sid/main arm64 libpython3.12-stdlib arm64 3.12.7-3 [1902 kB]
Get:20 http://deb.debian.org/debian sid/main arm64 python3.12 arm64 3.12.7-3 [671 kB]
Get:21 http://deb.debian.org/debian sid/main arm64 libpython3.13-minimal arm64 3.13.0-2 [850 kB]
Get:22 http://deb.debian.org/debian sid/main arm64 python3.13-minimal arm64 3.13.0-2 [1838 kB]
Get:23 http://deb.debian.org/debian sid/main arm64 m4 arm64 1.4.19-4 [277 kB]
Get:24 http://deb.debian.org/debian sid/main arm64 autoconf all 2.72-3 [493 kB]
Get:25 http://deb.debian.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB]
Get:26 http://deb.debian.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB]
Get:27 http://deb.debian.org/debian sid/main arm64 autopoint all 0.22.5-2 [723 kB]
Get:28 http://deb.debian.org/debian sid/main arm64 libc-dev-bin arm64 2.40-3 [50.9 kB]
Get:29 http://deb.debian.org/debian sid/main arm64 linux-libc-dev all 6.11.7-1 [2454 kB]
Get:30 http://deb.debian.org/debian sid/main arm64 libcrypt-dev arm64 1:4.4.36-5 [122 kB]
Get:31 http://deb.debian.org/debian sid/main arm64 rpcsvc-proto arm64 1.4.3-1+b1 [60.5 kB]
Get:32 http://deb.debian.org/debian sid/main arm64 libc6-dev arm64 2.40-3 [1591 kB]
Get:33 http://deb.debian.org/debian sid/main arm64 libisl23 arm64 0.27-1 [601 kB]
Get:34 http://deb.debian.org/debian sid/main arm64 libmpfr6 arm64 4.2.1-1+b2 [680 kB]
Get:35 http://deb.debian.org/debian sid/main arm64 libmpc3 arm64 1.3.1-1+b3 [50.5 kB]
Get:36 http://deb.debian.org/debian sid/main arm64 cpp-14-aarch64-linux-gnu arm64 14.2.0-8 [9166 kB]
Get:37 http://deb.debian.org/debian sid/main arm64 cpp-14 arm64 14.2.0-8 [1284 B]
Get:38 http://deb.debian.org/debian sid/main arm64 cpp-aarch64-linux-gnu arm64 4:14.2.0-1 [4832 B]
Get:39 http://deb.debian.org/debian sid/main arm64 cpp arm64 4:14.2.0-1 [1568 B]
Get:40 http://deb.debian.org/debian sid/main arm64 libcc1-0 arm64 14.2.0-8 [42.2 kB]
Get:41 http://deb.debian.org/debian sid/main arm64 libitm1 arm64 14.2.0-8 [24.2 kB]
Get:42 http://deb.debian.org/debian sid/main arm64 libasan8 arm64 14.2.0-8 [2579 kB]
Get:43 http://deb.debian.org/debian sid/main arm64 liblsan0 arm64 14.2.0-8 [1161 kB]
Get:44 http://deb.debian.org/debian sid/main arm64 libtsan2 arm64 14.2.0-8 [2386 kB]
Get:45 http://deb.debian.org/debian sid/main arm64 libubsan1 arm64 14.2.0-8 [1039 kB]
Get:46 http://deb.debian.org/debian sid/main arm64 libhwasan0 arm64 14.2.0-8 [1442 kB]
Get:47 http://deb.debian.org/debian sid/main arm64 libgcc-14-dev arm64 14.2.0-8 [2365 kB]
Get:48 http://deb.debian.org/debian sid/main arm64 gcc-14-aarch64-linux-gnu arm64 14.2.0-8 [17.7 MB]
Get:49 http://deb.debian.org/debian sid/main arm64 gcc-14 arm64 14.2.0-8 [519 kB]
Get:50 http://deb.debian.org/debian sid/main arm64 gcc-aarch64-linux-gnu arm64 4:14.2.0-1 [1440 B]
Get:51 http://deb.debian.org/debian sid/main arm64 gcc arm64 4:14.2.0-1 [5136 B]
Get:52 http://deb.debian.org/debian sid/main arm64 libstdc++-14-dev arm64 14.2.0-8 [2267 kB]
Get:53 http://deb.debian.org/debian sid/main arm64 g++-14-aarch64-linux-gnu arm64 14.2.0-8 [10.1 MB]
Get:54 http://deb.debian.org/debian sid/main arm64 g++-14 arm64 14.2.0-8 [20.2 kB]
Get:55 http://deb.debian.org/debian sid/main arm64 g++-aarch64-linux-gnu arm64 4:14.2.0-1 [1200 B]
Get:56 http://deb.debian.org/debian sid/main arm64 g++ arm64 4:14.2.0-1 [1332 B]
Get:57 http://deb.debian.org/debian sid/main arm64 build-essential arm64 12.12 [4624 B]
Get:58 http://deb.debian.org/debian sid/main arm64 comerr-dev arm64 2.1-1.47.1-1+b1 [55.1 kB]
Get:59 http://deb.debian.org/debian sid/main arm64 libdebhelper-perl all 13.20 [89.7 kB]
Get:60 http://deb.debian.org/debian sid/main arm64 libtool all 2.4.7-8 [517 kB]
Get:61 http://deb.debian.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB]
Get:62 http://deb.debian.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB]
Get:63 http://deb.debian.org/debian sid/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B]
Get:64 http://deb.debian.org/debian sid/main arm64 libelf1t64 arm64 0.192-4 [189 kB]
Get:65 http://deb.debian.org/debian sid/main arm64 dwz arm64 0.15-1+b1 [102 kB]
Get:66 http://deb.debian.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB]
Get:67 http://deb.debian.org/debian sid/main arm64 debhelper all 13.20 [915 kB]
Get:68 http://deb.debian.org/debian sid/main arm64 python3-autocommand all 2.2.2-3 [13.6 kB]
Get:69 http://deb.debian.org/debian sid/main arm64 python3-more-itertools all 10.5.0-1 [63.8 kB]
Get:70 http://deb.debian.org/debian sid/main arm64 python3-typing-extensions all 4.12.2-2 [73.0 kB]
Get:71 http://deb.debian.org/debian sid/main arm64 python3-typeguard all 4.4.1-1 [37.0 kB]
Get:72 http://deb.debian.org/debian sid/main arm64 python3-inflect all 7.3.1-2 [32.4 kB]
Get:73 http://deb.debian.org/debian sid/main arm64 python3-jaraco.context all 6.0.0-1 [7984 B]
Get:74 http://deb.debian.org/debian sid/main arm64 python3-jaraco.functools all 4.1.0-1 [12.0 kB]
Get:75 http://deb.debian.org/debian sid/main arm64 python3-pkg-resources all 75.2.0-1 [213 kB]
Get:76 http://deb.debian.org/debian sid/main arm64 python3-jaraco.text all 4.0.0-1 [11.4 kB]
Get:77 http://deb.debian.org/debian sid/main arm64 python3-zipp all 3.21.0-1 [10.6 kB]
Get:78 http://deb.debian.org/debian sid/main arm64 python3-setuptools all 75.2.0-1 [731 kB]
Get:79 http://deb.debian.org/debian sid/main arm64 dh-python all 6.20241024 [109 kB]
Get:80 http://deb.debian.org/debian sid/main arm64 libfakeroot arm64 1.36-1 [29.1 kB]
Get:81 http://deb.debian.org/debian sid/main arm64 fakeroot arm64 1.36-1 [74.4 kB]
Get:82 http://deb.debian.org/debian sid/main arm64 libgssrpc4t64 arm64 1.21.3-3 [56.7 kB]
Get:83 http://deb.debian.org/debian sid/main arm64 libkadm5clnt-mit12 arm64 1.21.3-3 [40.3 kB]
Get:84 http://deb.debian.org/debian sid/main arm64 libkdb5-10t64 arm64 1.21.3-3 [40.8 kB]
Get:85 http://deb.debian.org/debian sid/main arm64 libkadm5srv-mit12 arm64 1.21.3-3 [52.2 kB]
Get:86 http://deb.debian.org/debian sid/main arm64 krb5-multidev arm64 1.21.3-3 [126 kB]
Get:87 http://deb.debian.org/debian sid/main arm64 libexpat1-dev arm64 2.6.4-1 [143 kB]
Get:88 http://deb.debian.org/debian sid/main arm64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB]
Get:89 http://deb.debian.org/debian sid/main arm64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB]
Get:90 http://deb.debian.org/debian sid/main arm64 libjs-sphinxdoc all 7.4.7-4 [158 kB]
Get:91 http://deb.debian.org/debian sid/main arm64 libkrb5-dev arm64 1.21.3-3 [15.8 kB]
Get:92 http://deb.debian.org/debian sid/main arm64 libldap-dev arm64 2.5.18+dfsg-3+b1 [300 kB]
Get:93 http://deb.debian.org/debian sid/main arm64 libldap2-dev all 2.5.18+dfsg-3 [25.3 kB]
Get:94 http://deb.debian.org/debian sid/main arm64 libpython3.12t64 arm64 3.12.7-3 [1982 kB]
Get:95 http://deb.debian.org/debian sid/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1+b1 [917 kB]
Get:96 http://deb.debian.org/debian sid/main arm64 libpython3.12-dev arm64 3.12.7-3 [4792 kB]
Get:97 http://deb.debian.org/debian sid/main arm64 libpython3.13-stdlib arm64 3.13.0-2 [1922 kB]
Get:98 http://deb.debian.org/debian sid/main arm64 libpython3.13 arm64 3.13.0-2 [1960 kB]
Get:99 http://deb.debian.org/debian sid/main arm64 libpython3.13-dev arm64 3.13.0-2 [4671 kB]
Get:100 http://deb.debian.org/debian sid/main arm64 libwrap0 arm64 7.6.q-33+b1 [55.1 kB]
Get:101 http://deb.debian.org/debian sid/main arm64 libwrap0-dev arm64 7.6.q-33+b1 [22.6 kB]
Get:102 http://deb.debian.org/debian sid/main arm64 python3.13 arm64 3.13.0-2 [730 kB]
Get:103 http://deb.debian.org/debian sid/main arm64 python3.12-dev arm64 3.12.7-3 [505 kB]
Get:104 http://deb.debian.org/debian sid/main arm64 python3.13-dev arm64 3.13.0-2 [504 kB]
Get:105 http://deb.debian.org/debian sid/main arm64 swig arm64 4.2.1-1+b1 [1355 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 91.5 MB in 1s (88.5 MB/s)
Selecting previously unselected package libpython3.12-minimal:arm64.
(Reading database ... 17130 files and directories currently installed.)
Preparing to unpack .../libpython3.12-minimal_3.12.7-3_arm64.deb ...
Unpacking libpython3.12-minimal:arm64 (3.12.7-3) ...
Selecting previously unselected package libexpat1:arm64.
Preparing to unpack .../libexpat1_2.6.4-1_arm64.deb ...
Unpacking libexpat1:arm64 (2.6.4-1) ...
Selecting previously unselected package python3.12-minimal.
Preparing to unpack .../python3.12-minimal_3.12.7-3_arm64.deb ...
Unpacking python3.12-minimal (3.12.7-3) ...
Setting up libpython3.12-minimal:arm64 (3.12.7-3) ...
Setting up libexpat1:arm64 (2.6.4-1) ...
Setting up python3.12-minimal (3.12.7-3) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 17450 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.12.6-1+debusine1_arm64.deb ...
Unpacking python3-minimal (3.12.6-1+debusine1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Selecting previously unselected package libncursesw6:arm64.
Preparing to unpack .../2-libncursesw6_6.5-2+b1_arm64.deb ...
Unpacking libncursesw6:arm64 (6.5-2+b1) ...
Selecting previously unselected package libtirpc-common.
Preparing to unpack .../3-libtirpc-common_1.3.4+ds-1.3_all.deb ...
Unpacking libtirpc-common (1.3.4+ds-1.3) ...
Selecting previously unselected package libtirpc3t64:arm64.
Preparing to unpack .../4-libtirpc3t64_1.3.4+ds-1.3+b1_arm64.deb ...
Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3 to /lib/aarch64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64'
Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3.0.0 to /lib/aarch64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64'
Unpacking libtirpc3t64:arm64 (1.3.4+ds-1.3+b1) ...
Selecting previously unselected package libnsl2:arm64.
Preparing to unpack .../5-libnsl2_1.3.0-3+b3_arm64.deb ...
Unpacking libnsl2:arm64 (1.3.0-3+b3) ...
Selecting previously unselected package libpython3.12-stdlib:arm64.
Preparing to unpack .../6-libpython3.12-stdlib_3.12.7-3_arm64.deb ...
Unpacking libpython3.12-stdlib:arm64 (3.12.7-3) ...
Selecting previously unselected package python3.12.
Preparing to unpack .../7-python3.12_3.12.7-3_arm64.deb ...
Unpacking python3.12 (3.12.7-3) ...
Selecting previously unselected package libpython3-stdlib:arm64.
Preparing to unpack .../8-libpython3-stdlib_3.12.6-1+debusine1_arm64.deb ...
Unpacking libpython3-stdlib:arm64 (3.12.6-1+debusine1) ...
Setting up python3-minimal (3.12.6-1+debusine1) ...
Selecting previously unselected package python3.
(Reading database ... 17923 files and directories currently installed.)
Preparing to unpack .../00-python3_3.12.6-1+debusine1_arm64.deb ...
Unpacking python3 (3.12.6-1+debusine1) ...
Selecting previously unselected package libpython3.13-minimal:arm64.
Preparing to unpack .../01-libpython3.13-minimal_3.13.0-2_arm64.deb ...
Unpacking libpython3.13-minimal:arm64 (3.13.0-2) ...
Selecting previously unselected package python3.13-minimal.
Preparing to unpack .../02-python3.13-minimal_3.13.0-2_arm64.deb ...
Unpacking python3.13-minimal (3.13.0-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../03-m4_1.4.19-4_arm64.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../04-autoconf_2.72-3_all.deb ...
Unpacking autoconf (2.72-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../05-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../06-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../07-autopoint_0.22.5-2_all.deb ...
Unpacking autopoint (0.22.5-2) ...
Selecting previously unselected package libc-dev-bin.
Preparing to unpack .../08-libc-dev-bin_2.40-3_arm64.deb ...
Unpacking libc-dev-bin (2.40-3) ...
Selecting previously unselected package linux-libc-dev.
Preparing to unpack .../09-linux-libc-dev_6.11.7-1_all.deb ...
Unpacking linux-libc-dev (6.11.7-1) ...
Selecting previously unselected package libcrypt-dev:arm64.
Preparing to unpack .../10-libcrypt-dev_1%3a4.4.36-5_arm64.deb ...
Unpacking libcrypt-dev:arm64 (1:4.4.36-5) ...
Selecting previously unselected package rpcsvc-proto.
Preparing to unpack .../11-rpcsvc-proto_1.4.3-1+b1_arm64.deb ...
Unpacking rpcsvc-proto (1.4.3-1+b1) ...
Selecting previously unselected package libc6-dev:arm64.
Preparing to unpack .../12-libc6-dev_2.40-3_arm64.deb ...
Unpacking libc6-dev:arm64 (2.40-3) ...
Selecting previously unselected package libisl23:arm64.
Preparing to unpack .../13-libisl23_0.27-1_arm64.deb ...
Unpacking libisl23:arm64 (0.27-1) ...
Selecting previously unselected package libmpfr6:arm64.
Preparing to unpack .../14-libmpfr6_4.2.1-1+b2_arm64.deb ...
Unpacking libmpfr6:arm64 (4.2.1-1+b2) ...
Selecting previously unselected package libmpc3:arm64.
Preparing to unpack .../15-libmpc3_1.3.1-1+b3_arm64.deb ...
Unpacking libmpc3:arm64 (1.3.1-1+b3) ...
Selecting previously unselected package cpp-14-aarch64-linux-gnu.
Preparing to unpack .../16-cpp-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking cpp-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package cpp-14.
Preparing to unpack .../17-cpp-14_14.2.0-8_arm64.deb ...
Unpacking cpp-14 (14.2.0-8) ...
Selecting previously unselected package cpp-aarch64-linux-gnu.
Preparing to unpack .../18-cpp-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking cpp-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package cpp.
Preparing to unpack .../19-cpp_4%3a14.2.0-1_arm64.deb ...
Unpacking cpp (4:14.2.0-1) ...
Selecting previously unselected package libcc1-0:arm64.
Preparing to unpack .../20-libcc1-0_14.2.0-8_arm64.deb ...
Unpacking libcc1-0:arm64 (14.2.0-8) ...
Selecting previously unselected package libitm1:arm64.
Preparing to unpack .../21-libitm1_14.2.0-8_arm64.deb ...
Unpacking libitm1:arm64 (14.2.0-8) ...
Selecting previously unselected package libasan8:arm64.
Preparing to unpack .../22-libasan8_14.2.0-8_arm64.deb ...
Unpacking libasan8:arm64 (14.2.0-8) ...
Selecting previously unselected package liblsan0:arm64.
Preparing to unpack .../23-liblsan0_14.2.0-8_arm64.deb ...
Unpacking liblsan0:arm64 (14.2.0-8) ...
Selecting previously unselected package libtsan2:arm64.
Preparing to unpack .../24-libtsan2_14.2.0-8_arm64.deb ...
Unpacking libtsan2:arm64 (14.2.0-8) ...
Selecting previously unselected package libubsan1:arm64.
Preparing to unpack .../25-libubsan1_14.2.0-8_arm64.deb ...
Unpacking libubsan1:arm64 (14.2.0-8) ...
Selecting previously unselected package libhwasan0:arm64.
Preparing to unpack .../26-libhwasan0_14.2.0-8_arm64.deb ...
Unpacking libhwasan0:arm64 (14.2.0-8) ...
Selecting previously unselected package libgcc-14-dev:arm64.
Preparing to unpack .../27-libgcc-14-dev_14.2.0-8_arm64.deb ...
Unpacking libgcc-14-dev:arm64 (14.2.0-8) ...
Selecting previously unselected package gcc-14-aarch64-linux-gnu.
Preparing to unpack .../28-gcc-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking gcc-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package gcc-14.
Preparing to unpack .../29-gcc-14_14.2.0-8_arm64.deb ...
Unpacking gcc-14 (14.2.0-8) ...
Selecting previously unselected package gcc-aarch64-linux-gnu.
Preparing to unpack .../30-gcc-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking gcc-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package gcc.
Preparing to unpack .../31-gcc_4%3a14.2.0-1_arm64.deb ...
Unpacking gcc (4:14.2.0-1) ...
Selecting previously unselected package libstdc++-14-dev:arm64.
Preparing to unpack .../32-libstdc++-14-dev_14.2.0-8_arm64.deb ...
Unpacking libstdc++-14-dev:arm64 (14.2.0-8) ...
Selecting previously unselected package g++-14-aarch64-linux-gnu.
Preparing to unpack .../33-g++-14-aarch64-linux-gnu_14.2.0-8_arm64.deb ...
Unpacking g++-14-aarch64-linux-gnu (14.2.0-8) ...
Selecting previously unselected package g++-14.
Preparing to unpack .../34-g++-14_14.2.0-8_arm64.deb ...
Unpacking g++-14 (14.2.0-8) ...
Selecting previously unselected package g++-aarch64-linux-gnu.
Preparing to unpack .../35-g++-aarch64-linux-gnu_4%3a14.2.0-1_arm64.deb ...
Unpacking g++-aarch64-linux-gnu (4:14.2.0-1) ...
Selecting previously unselected package g++.
Preparing to unpack .../36-g++_4%3a14.2.0-1_arm64.deb ...
Unpacking g++ (4:14.2.0-1) ...
Selecting previously unselected package build-essential.
Preparing to unpack .../37-build-essential_12.12_arm64.deb ...
Unpacking build-essential (12.12) ...
Selecting previously unselected package comerr-dev:arm64.
Preparing to unpack .../38-comerr-dev_2.1-1.47.1-1+b1_arm64.deb ...
Unpacking comerr-dev:arm64 (2.1-1.47.1-1+b1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../39-libdebhelper-perl_13.20_all.deb ...
Unpacking libdebhelper-perl (13.20) ...
Selecting previously unselected package libtool.
Preparing to unpack .../40-libtool_2.4.7-8_all.deb ...
Unpacking libtool (2.4.7-8) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../41-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../42-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../43-dh-strip-nondeterminism_1.14.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.14.0-1) ...
Selecting previously unselected package libelf1t64:arm64.
Preparing to unpack .../44-libelf1t64_0.192-4_arm64.deb ...
Unpacking libelf1t64:arm64 (0.192-4) ...
Selecting previously unselected package dwz.
Preparing to unpack .../45-dwz_0.15-1+b1_arm64.deb ...
Unpacking dwz (0.15-1+b1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../46-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../47-debhelper_13.20_all.deb ...
Unpacking debhelper (13.20) ...
Selecting previously unselected package python3-autocommand.
Preparing to unpack .../48-python3-autocommand_2.2.2-3_all.deb ...
Unpacking python3-autocommand (2.2.2-3) ...
Selecting previously unselected package python3-more-itertools.
Preparing to unpack .../49-python3-more-itertools_10.5.0-1_all.deb ...
Unpacking python3-more-itertools (10.5.0-1) ...
Selecting previously unselected package python3-typing-extensions.
Preparing to unpack .../50-python3-typing-extensions_4.12.2-2_all.deb ...
Unpacking python3-typing-extensions (4.12.2-2) ...
Selecting previously unselected package python3-typeguard.
Preparing to unpack .../51-python3-typeguard_4.4.1-1_all.deb ...
Unpacking python3-typeguard (4.4.1-1) ...
Selecting previously unselected package python3-inflect.
Preparing to unpack .../52-python3-inflect_7.3.1-2_all.deb ...
Unpacking python3-inflect (7.3.1-2) ...
Selecting previously unselected package python3-jaraco.context.
Preparing to unpack .../53-python3-jaraco.context_6.0.0-1_all.deb ...
Unpacking python3-jaraco.context (6.0.0-1) ...
Selecting previously unselected package python3-jaraco.functools.
Preparing to unpack .../54-python3-jaraco.functools_4.1.0-1_all.deb ...
Unpacking python3-jaraco.functools (4.1.0-1) ...
Selecting previously unselected package python3-pkg-resources.
Preparing to unpack .../55-python3-pkg-resources_75.2.0-1_all.deb ...
Unpacking python3-pkg-resources (75.2.0-1) ...
Selecting previously unselected package python3-jaraco.text.
Preparing to unpack .../56-python3-jaraco.text_4.0.0-1_all.deb ...
Unpacking python3-jaraco.text (4.0.0-1) ...
Selecting previously unselected package python3-zipp.
Preparing to unpack .../57-python3-zipp_3.21.0-1_all.deb ...
Unpacking python3-zipp (3.21.0-1) ...
Selecting previously unselected package python3-setuptools.
Preparing to unpack .../58-python3-setuptools_75.2.0-1_all.deb ...
Unpacking python3-setuptools (75.2.0-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../59-dh-python_6.20241024_all.deb ...
Unpacking dh-python (6.20241024) ...
Selecting previously unselected package libfakeroot:arm64.
Preparing to unpack .../60-libfakeroot_1.36-1_arm64.deb ...
Unpacking libfakeroot:arm64 (1.36-1) ...
Selecting previously unselected package fakeroot.
Preparing to unpack .../61-fakeroot_1.36-1_arm64.deb ...
Unpacking fakeroot (1.36-1) ...
Selecting previously unselected package libgssrpc4t64:arm64.
Preparing to unpack .../62-libgssrpc4t64_1.21.3-3_arm64.deb ...
Unpacking libgssrpc4t64:arm64 (1.21.3-3) ...
Selecting previously unselected package libkadm5clnt-mit12:arm64.
Preparing to unpack .../63-libkadm5clnt-mit12_1.21.3-3_arm64.deb ...
Unpacking libkadm5clnt-mit12:arm64 (1.21.3-3) ...
Selecting previously unselected package libkdb5-10t64:arm64.
Preparing to unpack .../64-libkdb5-10t64_1.21.3-3_arm64.deb ...
Unpacking libkdb5-10t64:arm64 (1.21.3-3) ...
Selecting previously unselected package libkadm5srv-mit12:arm64.
Preparing to unpack .../65-libkadm5srv-mit12_1.21.3-3_arm64.deb ...
Unpacking libkadm5srv-mit12:arm64 (1.21.3-3) ...
Selecting previously unselected package krb5-multidev:arm64.
Preparing to unpack .../66-krb5-multidev_1.21.3-3_arm64.deb ...
Unpacking krb5-multidev:arm64 (1.21.3-3) ...
Selecting previously unselected package libcap-ng-dev:arm64.
Preparing to unpack .../67-libcap-ng-dev_0.8.5-3+bd1_arm64.deb ...
Unpacking libcap-ng-dev:arm64 (0.8.5-3+bd1) ...
Selecting previously unselected package libexpat1-dev:arm64.
Preparing to unpack .../68-libexpat1-dev_2.6.4-1_arm64.deb ...
Unpacking libexpat1-dev:arm64 (2.6.4-1) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../69-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ...
Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Selecting previously unselected package libjs-underscore.
Preparing to unpack .../70-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ...
Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Selecting previously unselected package libjs-sphinxdoc.
Preparing to unpack .../71-libjs-sphinxdoc_7.4.7-4_all.deb ...
Unpacking libjs-sphinxdoc (7.4.7-4) ...
Selecting previously unselected package libkrb5-dev:arm64.
Preparing to unpack .../72-libkrb5-dev_1.21.3-3_arm64.deb ...
Unpacking libkrb5-dev:arm64 (1.21.3-3) ...
Selecting previously unselected package libldap-dev:arm64.
Preparing to unpack .../73-libldap-dev_2.5.18+dfsg-3+b1_arm64.deb ...
Unpacking libldap-dev:arm64 (2.5.18+dfsg-3+b1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../74-libldap2-dev_2.5.18+dfsg-3_all.deb ...
Unpacking libldap2-dev (2.5.18+dfsg-3) ...
Selecting previously unselected package libpython3.12t64:arm64.
Preparing to unpack .../75-libpython3.12t64_3.12.7-3_arm64.deb ...
Unpacking libpython3.12t64:arm64 (3.12.7-3) ...
Selecting previously unselected package zlib1g-dev:arm64.
Preparing to unpack .../76-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1+b1_arm64.deb ...
Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1+b1) ...
Selecting previously unselected package libpython3.12-dev:arm64.
Preparing to unpack .../77-libpython3.12-dev_3.12.7-3_arm64.deb ...
Unpacking libpython3.12-dev:arm64 (3.12.7-3) ...
Selecting previously unselected package libpython3-dev:arm64.
Preparing to unpack .../78-libpython3-dev_3.12.6-1+debusine1_arm64.deb ...
Unpacking libpython3-dev:arm64 (3.12.6-1+debusine1) ...
Selecting previously unselected package libpython3.13-stdlib:arm64.
Preparing to unpack .../79-libpython3.13-stdlib_3.13.0-2_arm64.deb ...
Unpacking libpython3.13-stdlib:arm64 (3.13.0-2) ...
Selecting previously unselected package libpython3.13:arm64.
Preparing to unpack .../80-libpython3.13_3.13.0-2_arm64.deb ...
Unpacking libpython3.13:arm64 (3.13.0-2) ...
Selecting previously unselected package libpython3.13-dev:arm64.
Preparing to unpack .../81-libpython3.13-dev_3.13.0-2_arm64.deb ...
Unpacking libpython3.13-dev:arm64 (3.13.0-2) ...
Selecting previously unselected package libpython3-all-dev:arm64.
Preparing to unpack .../82-libpython3-all-dev_3.12.6-1+debusine1_arm64.deb ...
Unpacking libpython3-all-dev:arm64 (3.12.6-1+debusine1) ...
Selecting previously unselected package libwrap0:arm64.
Preparing to unpack .../83-libwrap0_7.6.q-33+b1_arm64.deb ...
Unpacking libwrap0:arm64 (7.6.q-33+b1) ...
Selecting previously unselected package libwrap0-dev:arm64.
Preparing to unpack .../84-libwrap0-dev_7.6.q-33+b1_arm64.deb ...
Unpacking libwrap0-dev:arm64 (7.6.q-33+b1) ...
Selecting previously unselected package python3.13.
Preparing to unpack .../85-python3.13_3.13.0-2_arm64.deb ...
Unpacking python3.13 (3.13.0-2) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../86-python3-all_3.12.6-1+debusine1_arm64.deb ...
Unpacking python3-all (3.12.6-1+debusine1) ...
Selecting previously unselected package python3.12-dev.
Preparing to unpack .../87-python3.12-dev_3.12.7-3_arm64.deb ...
Unpacking python3.12-dev (3.12.7-3) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../88-python3-dev_3.12.6-1+debusine1_arm64.deb ...
Unpacking python3-dev (3.12.6-1+debusine1) ...
Selecting previously unselected package python3.13-dev.
Preparing to unpack .../89-python3.13-dev_3.13.0-2_arm64.deb ...
Unpacking python3.13-dev (3.13.0-2) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../90-python3-all-dev_3.12.6-1+debusine1_arm64.deb ...
Unpacking python3-all-dev (3.12.6-1+debusine1) ...
Selecting previously unselected package swig.
Preparing to unpack .../91-swig_4.2.1-1+b1_arm64.deb ...
Unpacking swig (4.2.1-1+b1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../92-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (10.1.0) ...
Setting up libfile-stripnondeterminism-perl (1.14.0-1) ...
Setting up swig (4.2.1-1+b1) ...
Setting up libtirpc-common (1.3.4+ds-1.3) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up libdebhelper-perl (13.20) ...
Setting up linux-libc-dev (6.11.7-1) ...
Setting up m4 (1.4.19-4) ...
Setting up libfakeroot:arm64 (1.36-1) ...
Setting up libelf1t64:arm64 (0.192-4) ...
Setting up fakeroot (1.36-1) ...
update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode
Setting up libpython3.13-minimal:arm64 (3.13.0-2) ...
Setting up autotools-dev (20220109.1) ...
Setting up rpcsvc-proto (1.4.3-1+b1) ...
Setting up libwrap0:arm64 (7.6.q-33+b1) ...
Setting up libmpfr6:arm64 (4.2.1-1+b2) ...
Setting up libgssrpc4t64:arm64 (1.21.3-3) ...
Setting up libldap-dev:arm64 (2.5.18+dfsg-3+b1) ...
Setting up libmpc3:arm64 (1.3.1-1+b3) ...
Setting up autopoint (0.22.5-2) ...
Setting up libncursesw6:arm64 (6.5-2+b1) ...
Setting up autoconf (2.72-3) ...
Setting up libubsan1:arm64 (14.2.0-8) ...
Setting up dh-strip-nondeterminism (1.14.0-1) ...
Setting up dwz (0.15-1+b1) ...
Setting up libhwasan0:arm64 (14.2.0-8) ...
Setting up libcrypt-dev:arm64 (1:4.4.36-5) ...
Setting up libwrap0-dev:arm64 (7.6.q-33+b1) ...
Setting up libasan8:arm64 (14.2.0-8) ...
Setting up libcap-ng-dev:arm64 (0.8.5-3+bd1) ...
Setting up python3.13-minimal (3.13.0-2) ...
Setting up libtsan2:arm64 (14.2.0-8) ...
Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Setting up libisl23:arm64 (0.27-1) ...
Setting up libc-dev-bin (2.40-3) ...
Setting up libpython3.13-stdlib:arm64 (3.13.0-2) ...
Setting up libcc1-0:arm64 (14.2.0-8) ...
Setting up liblsan0:arm64 (14.2.0-8) ...
Setting up libitm1:arm64 (14.2.0-8) ...
Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Setting up libkadm5clnt-mit12:arm64 (1.21.3-3) ...
Setting up libpython3.13:arm64 (3.13.0-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libkdb5-10t64:arm64 (1.21.3-3) ...
Setting up libtirpc3t64:arm64 (1.3.4+ds-1.3+b1) ...
Setting up python3.13 (3.13.0-2) ...
Setting up libldap2-dev (2.5.18+dfsg-3) ...
Setting up libjs-sphinxdoc (7.4.7-4) ...
Setting up cpp-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up libnsl2:arm64 (1.3.0-3+b3) ...
Setting up libkadm5srv-mit12:arm64 (1.21.3-3) ...
Setting up libc6-dev:arm64 (2.40-3) ...
Setting up libgcc-14-dev:arm64 (14.2.0-8) ...
Setting up libstdc++-14-dev:arm64 (14.2.0-8) ...
Setting up libpython3.12-stdlib:arm64 (3.12.7-3) ...
Setting up python3.12 (3.12.7-3) ...
Setting up libpython3.12t64:arm64 (3.12.7-3) ...
Setting up cpp-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up libexpat1-dev:arm64 (2.6.4-1) ...
Setting up comerr-dev:arm64 (2.1-1.47.1-1+b1) ...
Setting up cpp-14 (14.2.0-8) ...
Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1+b1) ...
Setting up cpp (4:14.2.0-1) ...
Setting up gcc-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up libpython3-stdlib:arm64 (3.12.6-1+debusine1) ...
Setting up krb5-multidev:arm64 (1.21.3-3) ...
Setting up gcc-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up g++-14-aarch64-linux-gnu (14.2.0-8) ...
Setting up python3 (3.12.6-1+debusine1) ...
Setting up libpython3.12-dev:arm64 (3.12.7-3) ...
Setting up python3-zipp (3.21.0-1) ...
Setting up python3-autocommand (2.2.2-3) ...
Setting up gcc-14 (14.2.0-8) ...
Setting up libkrb5-dev:arm64 (1.21.3-3) ...
Setting up libpython3.13-dev:arm64 (3.13.0-2) ...
Setting up python3.12-dev (3.12.7-3) ...
Setting up python3-typing-extensions (4.12.2-2) ...
Setting up g++-aarch64-linux-gnu (4:14.2.0-1) ...
Setting up g++-14 (14.2.0-8) ...
Setting up python3-more-itertools (10.5.0-1) ...
Setting up libpython3-dev:arm64 (3.12.6-1+debusine1) ...
Setting up python3-jaraco.functools (4.1.0-1) ...
Setting up python3-jaraco.context (6.0.0-1) ...
Setting up libtool (2.4.7-8) ...
Setting up python3.13-dev (3.13.0-2) ...
Setting up python3-typeguard (4.4.1-1) ...
Setting up python3-all (3.12.6-1+debusine1) ...
Setting up gcc (4:14.2.0-1) ...
Setting up dh-autoreconf (20) ...
Setting up python3-inflect (7.3.1-2) ...
Setting up libpython3-all-dev:arm64 (3.12.6-1+debusine1) ...
Setting up python3-jaraco.text (4.0.0-1) ...
Setting up python3-dev (3.12.6-1+debusine1) ...
Setting up g++ (4:14.2.0-1) ...
update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode
Setting up build-essential (12.12) ...
Setting up python3-pkg-resources (75.2.0-1) ...
Setting up python3-all-dev (3.12.6-1+debusine1) ...
Setting up python3-setuptools (75.2.0-1) ...
Setting up debhelper (13.20) ...
Setting up dh-python (6.20241024) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for man-db (2.13.0-1) ...
Processing triggers for libc-bin (2.40-3) ...
+------------------------------------------------------------------------------+
| Check architectures |
+------------------------------------------------------------------------------+
Arch check ok (arm64 included in linux-any all)
+------------------------------------------------------------------------------+
| Build environment |
+------------------------------------------------------------------------------+
Kernel: Linux 6.1.0-27-cloud-arm64 #1 SMP Debian 6.1.115-1 (2024-11-01) arm64 (aarch64)
Toolchain package versions: binutils_2.43.1-5 dpkg-dev_1.22.11 g++-14_14.2.0-8 gcc-14_14.2.0-8 libc6-dev_2.40-3 libstdc++-14-dev_14.2.0-8 libstdc++6_14.2.0-8 linux-libc-dev_6.11.7-1
Package versions: appstream_1.0.3-1+b1 apt_2.9.10 autoconf_2.72-3 automake_1:1.16.5-1.3 autopoint_0.22.5-2 autotools-dev_20220109.1 base-files_13.5 base-passwd_3.6.5 bash_5.2.32-1+b2 binutils_2.43.1-5 binutils-aarch64-linux-gnu_2.43.1-5 binutils-common_2.43.1-5 bsdextrautils_2.40.2-10 bsdutils_1:2.40.2-10 build-essential_12.12 bzip2_1.0.8-6 ca-certificates_20240203 comerr-dev_2.1-1.47.1-1+b1 coreutils_9.5-1+b1 cpp_4:14.2.0-1 cpp-14_14.2.0-8 cpp-14-aarch64-linux-gnu_14.2.0-8 cpp-aarch64-linux-gnu_4:14.2.0-1 dash_0.5.12-9+b1 debconf_1.5.87 debhelper_13.20 debian-archive-keyring_2023.4 debianutils_5.20+b1 dh-autoreconf_20 dh-python_6.20241024 dh-strip-nondeterminism_1.14.0-1 diffstat_1.66-1+b1 diffutils_1:3.10-1+b1 dpkg_1.22.11 dpkg-dev_1.22.11 dwz_0.15-1+b1 e2fsprogs_1.47.1-1+b1 fakeroot_1.36-1 file_1:5.45-3+b1 findutils_4.10.0-3 g++_4:14.2.0-1 g++-14_14.2.0-8 g++-14-aarch64-linux-gnu_14.2.0-8 g++-aarch64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-8 gcc-14-aarch64-linux-gnu_14.2.0-8 gcc-14-base_14.2.0-8 gcc-aarch64-linux-gnu_4:14.2.0-1 gettext_0.22.5-2 gettext-base_0.22.5-2 gpg_2.2.45-2 gpgconf_2.2.45-2 gpgv_2.2.45-2 grep_3.11-4+b1 groff-base_1.23.0-5 gzip_1.12-1.1+b1 hostname_3.25 init-system-helpers_1.67 intltool-debian_0.35.0+20060710.6 iso-codes_4.17.0-1 krb5-multidev_1.21.3-3 libacl1_2.3.2-2+b1 libaliased-perl_0.34-3 libappstream5_1.0.3-1+b1 libapt-pkg-perl_0.1.40+b6 libapt-pkg6.0t64_2.9.10 libarchive-zip-perl_1.68-1 libasan8_14.2.0-8 libassuan9_3.0.1-2 libatomic1_14.2.0-8 libattr1_1:2.5.2-2 libaudit-common_1:4.0.2-1 libaudit1_1:4.0.2-1 libb-hooks-endofscope-perl_0.28-1 libb-hooks-op-check-perl_0.22-3+b2 libberkeleydb-perl_0.66-1 libbinutils_2.43.1-5 libblkid1_2.40.2-10 libbrotli1_1.1.0-2+b5 libbsd0_0.12.2-2 libbz2-1.0_1.0.8-6 libc-bin_2.40-3 libc-dev-bin_2.40-3 libc6_2.40-3 libc6-dev_2.40-3 libcap-ng-dev_0.8.5-3+bd1 libcap-ng0_0.8.5-3+bd1 libcap2_1:2.66-5+b1 libcapture-tiny-perl_0.48-2 libcc1-0_14.2.0-8 libcgi-pm-perl_4.66-1 libclass-data-inheritable-perl_0.10-1 libclass-inspector-perl_1.36-3 libclass-method-modifiers-perl_2.15-1 libclass-xsaccessor-perl_1.19-4+b4 libclone-perl_0.47-1+b1 libcom-err2_1.47.1-1+b1 libconfig-tiny-perl_2.30-1 libconst-fast-perl_0.014-2 libcpanel-json-xs-perl_4.38-1+b1 libcrypt-dev_1:4.4.36-5 libcrypt1_1:4.4.36-5 libctf-nobfd0_2.43.1-5 libctf0_2.43.1-5 libcurl3t64-gnutls_8.11.0-1 libdata-dpath-perl_0.60-1 libdata-messagepack-perl_1.02-1+b4 libdata-optlist-perl_0.114-1 libdata-validate-domain-perl_0.15-1 libdata-validate-ip-perl_0.31-1 libdata-validate-uri-perl_0.07-3 libdb5.3t64_5.3.28+dfsg2-9 libdebconfclient0_0.273 libdebhelper-perl_13.20 libdevel-callchecker-perl_0.009-1+b1 libdevel-size-perl_0.84-1+b1 libdevel-stacktrace-perl_2.0500-1 libdpkg-perl_1.22.11 libdynaloader-functions-perl_0.004-1 libelf1t64_0.192-4 libemail-address-xs-perl_1.05-1+b4 libencode-locale-perl_1.05-3 libexception-class-perl_1.45-1 libexpat1_2.6.4-1 libexpat1-dev_2.6.4-1 libext2fs2t64_1.47.1-1+b1 libfakeroot_1.36-1 libffi8_3.4.6-1 libfile-basedir-perl_0.09-2 libfile-find-rule-perl_0.34-3 libfile-listing-perl_6.16-1 libfile-sharedir-perl_1.118-3 libfile-stripnondeterminism-perl_1.14.0-1 libfont-ttf-perl_1.06-2 libgcc-14-dev_14.2.0-8 libgcc-s1_14.2.0-8 libgcrypt20_1.11.0-6 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libglib2.0-0t64_2.82.2-2 libgmp10_2:6.3.0+dfsg-2+b2 libgnutls30t64_3.8.8-2 libgomp1_14.2.0-8 libgpg-error0_1.50-4 libgprofng0_2.43.1-5 libgssapi-krb5-2_1.21.3-3 libgssrpc4t64_1.21.3-3 libhogweed6t64_3.10-1+b1 libhtml-form-perl_6.12-1 libhtml-html5-entities-perl_0.004-3 libhtml-parser-perl_3.83-1+b1 libhtml-tagset-perl_3.24-1 libhtml-tokeparser-simple-perl_3.16-4 libhtml-tree-perl_5.07-3 libhttp-cookies-perl_6.11-1 libhttp-date-perl_6.06-1 libhttp-message-perl_7.00-2 libhttp-negotiate-perl_6.01-2 libhwasan0_14.2.0-8 libicu72_72.1-5+b1 libidn2-0_2.3.7-2+b1 libimport-into-perl_1.002005-2 libio-html-perl_1.004-3 libio-interactive-perl_1.025-1 libio-socket-ssl-perl_2.089-1 libio-string-perl_1.08-4 libipc-run3-perl_0.049-1 libipc-system-simple-perl_1.30-2 libisl23_0.27-1 libiterator-perl_0.03+ds1-2 libiterator-util-perl_0.02+ds1-2 libitm1_14.2.0-8 libjansson4_2.14-2+b3 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.4.7-4 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjson-maybexs-perl_1.004008-1 libk5crypto3_1.21.3-3 libkadm5clnt-mit12_1.21.3-3 libkadm5srv-mit12_1.21.3-3 libkdb5-10t64_1.21.3-3 libkeyutils1_1.6.3-4 libkrb5-3_1.21.3-3 libkrb5-dev_1.21.3-3 libkrb5support0_1.21.3-3 libldap-2.5-0_2.5.18+dfsg-3+b1 libldap-dev_2.5.18+dfsg-3+b1 libldap2-dev_2.5.18+dfsg-3 liblist-compare-perl_0.55-2 liblist-someutils-perl_0.59-1 liblist-utilsby-perl_0.12-2 liblsan0_14.2.0-8 liblwp-mediatypes-perl_6.04-2 liblwp-protocol-https-perl_6.14-1 liblz1_1.15~pre2-1 liblz4-1_1.9.4-3+b1 liblzma5_5.6.3-1+b1 liblzo2-2_2.10-3+b1 libmagic-mgc_1:5.45-3+b1 libmagic1t64_1:5.45-3+b1 libmarkdown2_2.2.7-2+b1 libmd0_1.1.0-2+b1 libmldbm-perl_2.05-4 libmodule-implementation-perl_0.09-2 libmodule-runtime-perl_0.016-2 libmoo-perl_2.005005-1 libmoox-aliases-perl_0.001006-2 libmount1_2.40.2-10 libmouse-perl_2.5.11-1+b1 libmpc3_1.3.1-1+b3 libmpfr6_4.2.1-1+b2 libnamespace-clean-perl_0.27-2 libncursesw6_6.5-2+b1 libnet-domain-tld-perl_1.75-4 libnet-http-perl_6.23-1 libnet-ipv6addr-perl_1.02-1 libnet-netmask-perl_2.0002-2 libnet-ssleay-perl_1.94-2 libnetaddr-ip-perl_4.079+dfsg-2+b4 libnettle8t64_3.10-1+b1 libnghttp2-14_1.64.0-1 libnghttp3-9_1.4.0-1+b1 libngtcp2-16_1.6.0-1 libngtcp2-crypto-gnutls8_1.6.0-1 libnsl2_1.3.0-3+b3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.5-2+b1 libpackage-stash-perl_0.40-1 libpam-modules_1.5.3-7+b1 libpam-modules-bin_1.5.3-7+b1 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7+b1 libparams-classify-perl_0.015-2+b4 libparams-util-perl_1.102-3+b1 libpath-tiny-perl_0.146-1 libpcre2-8-0_10.42-4+b2 libperl5.40_5.40.0-7 libperlio-gzip-perl_0.20-1+b4 libperlio-utf8-strict-perl_0.010-1+b3 libpipeline1_1.5.8-1 libproc-processtable-perl_0.636-1+b3 libpsl5t64_0.21.2-1.1+b1 libpython3-all-dev_3.12.6-1+debusine1 libpython3-dev_3.12.6-1+debusine1 libpython3-stdlib_3.12.6-1+debusine1 libpython3.12-dev_3.12.7-3 libpython3.12-minimal_3.12.7-3 libpython3.12-stdlib_3.12.7-3 libpython3.12t64_3.12.7-3 libpython3.13_3.13.0-2 libpython3.13-dev_3.13.0-2 libpython3.13-minimal_3.13.0-2 libpython3.13-stdlib_3.13.0-2 libreadline8t64_8.2-5 libregexp-wildcards-perl_1.05-3 librole-tiny-perl_2.002004-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b5 libsasl2-2_2.1.28+dfsg1-8 libsasl2-modules-db_2.1.28+dfsg1-8 libseccomp2_2.5.5-1+b2 libselinux1_3.7-3 libsemanage-common_3.7-2 libsemanage2_3.7-2 libsepol2_3.7-1 libsereal-decoder-perl_5.004+ds-1+b3 libsereal-encoder-perl_5.004+ds-1+b3 libsframe1_2.43.1-5 libsmartcols1_2.40.2-10 libsort-versions-perl_1.62-3 libsqlite3-0_3.46.1-1 libss2_1.47.1-1+b1 libssh2-1t64_1.11.1-1 libssl3t64_3.3.2-2 libstdc++-14-dev_14.2.0-8 libstdc++6_14.2.0-8 libstemmer0d_2.2.0-4+b2 libstrictures-perl_2.000006-1 libsub-exporter-perl_0.990-1 libsub-exporter-progressive-perl_0.001013-3 libsub-identify-perl_0.14-3+b3 libsub-install-perl_0.929-1 libsub-name-perl_0.27-1+b3 libsub-quote-perl_2.006008-1 libsyntax-keyword-try-perl_0.30-1+b1 libsystemd0_257~rc1-4 libtasn1-6_4.19.0-3+b3 libterm-readkey-perl_2.38-2+b4 libtext-glob-perl_0.11-3 libtext-levenshteinxs-perl_0.03-5+b4 libtext-markdown-discount-perl_0.16-1+b3 libtext-xslate-perl_3.5.9-2+b1 libtime-duration-perl_1.21-2 libtime-moment-perl_0.44-2+b4 libtimedate-perl_2.3300-2 libtinfo6_6.5-2+b1 libtirpc-common_1.3.4+ds-1.3 libtirpc3t64_1.3.4+ds-1.3+b1 libtool_2.4.7-8 libtry-tiny-perl_0.32-1 libtsan2_14.2.0-8 libubsan1_14.2.0-8 libuchardet0_0.0.8-1+b2 libudev1_257~rc1-4 libunicode-utf8-perl_0.62-2+b3 libunistring5_1.2-1+b1 liburi-perl_5.30-1 libuuid1_2.40.2-10 libvariable-magic-perl_0.64-1+b1 libwrap0_7.6.q-33+b1 libwrap0-dev_7.6.q-33+b1 libwww-mechanize-perl_2.19-1 libwww-perl_6.77-1 libwww-robotrules-perl_6.02-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-5+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.12.7+dfsg+really2.9.14-0.2 libxmlb2_0.3.21-1 libxs-parse-keyword-perl_0.46-1+b1 libxxhash0_0.8.2-2+b2 libyaml-0-2_0.2.5-1+b2 libyaml-libyaml-perl_0.902.0+ds-2+b1 libzstd1_1.5.6+dfsg-1+b1 lintian_2.120.0 linux-libc-dev_6.11.7-1 login_1:4.16.0-2+really2.40.2-10 login.defs_1:4.16.0-4 logsave_1.47.1-1+b1 lzop_1.04-2+b1 m4_1.4.19-4 make_4.3-4.1+b1 man-db_2.13.0-1 mawk_1.3.4.20240905-1 media-types_10.1.0 mount_2.40.2-10 ncurses-base_6.5-2 ncurses-bin_6.5-2+b1 netbase_6.4 openssl_3.3.2-2 openssl-provider-legacy_3.3.2-2 passwd_1:4.16.0-4 patch_2.7.6-7+b1 patchutils_0.4.2-1+b1 perl_5.40.0-7 perl-base_5.40.0-7 perl-modules-5.40_5.40.0-7 perl-openssl-defaults_7+b2 plzip_1.11-2 po-debconf_1.0.21+nmu1 python3_3.12.6-1+debusine1 python3-all_3.12.6-1+debusine1 python3-all-dev_3.12.6-1+debusine1 python3-autocommand_2.2.2-3 python3-dev_3.12.6-1+debusine1 python3-inflect_7.3.1-2 python3-jaraco.context_6.0.0-1 python3-jaraco.functools_4.1.0-1 python3-jaraco.text_4.0.0-1 python3-minimal_3.12.6-1+debusine1 python3-more-itertools_10.5.0-1 python3-pkg-resources_75.2.0-1 python3-setuptools_75.2.0-1 python3-typeguard_4.4.1-1 python3-typing-extensions_4.12.2-2 python3-zipp_3.21.0-1 python3.12_3.12.7-3 python3.12-dev_3.12.7-3 python3.12-minimal_3.12.7-3 python3.13_3.13.0-2 python3.13-dev_3.13.0-2 python3.13-minimal_3.13.0-2 readline-common_8.2-5 rpcsvc-proto_1.4.3-1+b1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2+b1 sensible-utils_0.0.24 shared-mime-info_2.4-5+b1 swig_4.2.1-1+b1 sysvinit-utils_3.11-1 t1utils_1.41-4+b1 tar_1.35+dfsg-3+b1 tzdata_2024b-3 ucf_3.0043+nmu1 unzip_6.0-28+b1 util-linux_2.40.2-10 xz-utils_5.6.3-1+b1 zlib1g_1:1.3.dfsg+really1.3.1-1+b1 zlib1g-dev_1:1.3.dfsg+really1.3.1-1+b1
+------------------------------------------------------------------------------+
| Build |
+------------------------------------------------------------------------------+
Unpack source
-------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Format: 3.0 (quilt)
Source: audit
Binary: auditd, libauparse0t64, libauparse-dev, libaudit1, libaudit-common, libaudit-dev, python3-audit, golang-redhat-audit-dev, audispd-plugins
Architecture: linux-any all
Version: 1:4.0.2-1
Maintainer: Laurent Bigonville <bigon@debian.org>
Homepage: https://people.redhat.com/sgrubb/audit/
Standards-Version: 4.7.0
Vcs-Browser: https://salsa.debian.org/debian/audit
Vcs-Git: https://salsa.debian.org/debian/audit.git
Testsuite: autopkgtest
Testsuite-Triggers: build-essential, pkg-config, python3-all
Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), dh-python <!nopython>, libcap-ng-dev, libkrb5-dev, libldap2-dev <!pkg.audit.noldap>, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any <!nopython>, libpython3-all-dev <!nopython>, swig
Build-Depends-Indep: golang-any
Package-List:
audispd-plugins deb admin optional arch=linux-any profile=!pkg.audit.noldap
auditd deb admin optional arch=linux-any
golang-redhat-audit-dev deb golang optional arch=all
libaudit-common deb libs optional arch=all
libaudit-dev deb libdevel optional arch=linux-any
libaudit1 deb libs optional arch=linux-any
libauparse-dev deb libdevel optional arch=linux-any
libauparse0t64 deb libs optional arch=linux-any
python3-audit deb python optional arch=linux-any profile=!nopython
Checksums-Sha1:
fcb0bdecdaa649d1e688196713a824c332f37d65 1198769 audit_4.0.2.orig.tar.gz
f7c6c1ff3d5d10e6df70aaf98b8a8541ac349963 19208 audit_4.0.2-1.debian.tar.xz
Checksums-Sha256:
d5d1b5d50ee4a2d0d17875bc6ae6bd6a7d5b34d9557ea847a39faec531faaa0a 1198769 audit_4.0.2.orig.tar.gz
517ee4e552679a902c7399b4a0b22a91373349187ceabc8c4834635151f7012c 19208 audit_4.0.2-1.debian.tar.xz
Files:
e21dfdc5d09b5e9bc66b6b8b0deddfb7 1198769 audit_4.0.2.orig.tar.gz
f34273c45381725ec6d03caaefbeb9ff 19208 audit_4.0.2-1.debian.tar.xz
-----BEGIN PGP SIGNATURE-----
iQFFBAEBCgAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmcyg1URHGJpZ29uQGRl
Ymlhbi5vcmcACgkQH8WJHrqwQ9U8SQf/Y7Xr7plxIeCK+TqLbtMSEfcRAilsrrih
qHpmxQXtDnO2rmq+kMCry91BB76P+1W+nexdtjL//Od4cC7yrholDUFHsDIMJ8xX
7VuO0dhtQxdAjZ/cEEzEyxaN3yJ0tFsPmX8lgTy15gyAr/AkziqxOJU9uTkgz2MQ
r88Z3gsCzdXaKfwS23cCOYrxYV2o+Ia4dycqnf/h/xgN/785CVgKfGpBtvqS/f34
XVbyEkbEI6hnl+h6qrMaV2GDXcwWwxSqD9U8twUUDMts4JB1XcO6KXB57PFakQ42
HvlQN38oNDTnIqrGeIsWbjv1Rj5bAyOfd9OCjFuZJLqQbVPaCGNl4A==
=GFL+
-----END PGP SIGNATURE-----
gpgv: Signature made Mon Nov 11 22:21:09 2024 UTC
gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv: issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./audit_4.0.2-1.dsc: no acceptable signature found
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_4.0.2.orig.tar.gz
dpkg-source: info: unpacking audit_4.0.2-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch
Check disk space
----------------
Sufficient free space for build
Hack binNMU version
-------------------
Created changelog entry for binNMU version 1:4.0.2-1+bd1
User Environment
----------------
APT_CONFIG=/var/lib/sbuild/apt.conf
HOME=/sbuild-nonexistent
LANG=en_US.UTF-8
LC_ALL=C.UTF-8
LOGNAME=debusine-worker
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SHELL=/bin/sh
USER=debusine-worker
dpkg-buildpackage
-----------------
Command: dpkg-buildpackage --sanitize-env -us -uc -mDebusine Rebuild <debusine@example.net> -B -rfakeroot
dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:4.0.2-1+bd1
dpkg-buildpackage: info: source distribution sid
dpkg-source --before-build .
dpkg-buildpackage: info: host architecture arm64
fakeroot debian/rules clean
py3versions: no X-Python3-Version in control file, using supported versions
dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3
debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
mv -f auparse/test/auparse_test.ref.orig auparse/test/auparse_test.py || true
mv: cannot stat 'auparse/test/auparse_test.ref.orig': No such file or directory
mv -f auparse/test/auparse_test.ref.py.orig auparse/test/auparse_test.ref.py || true
mv: cannot stat 'auparse/test/auparse_test.ref.py.orig': No such file or directory
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
debian/rules build-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:42: installing './compile'
configure.ac:41: installing './missing'
audisp/Makefile.am: installing './depcomp'
bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or
bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo)
init.d/Makefile.am:41: warning: '%'-style pattern rules are a GNU make extension
debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
# Detect at runtime the user with UID 42
cp -f auparse/test/auparse_test.ref auparse/test/auparse_test.ref.orig
sed -e "s/gdm/_apt/" auparse/test/auparse_test.ref.orig > auparse/test/auparse_test.ref
cp -f auparse/test/auparse_test.ref.py auparse/test/auparse_test.ref.py.orig
sed -e "s/gdm/_apt/" auparse/test/auparse_test.ref.py.orig > auparse/test/auparse_test.ref.py
dh_auto_configure -- \
--libdir=/usr/lib/aarch64-linux-gnu \
--enable-shared=audit \
--enable-gssapi-krb5 \
--with-apparmor \
--with-libwrap \
--with-libcap-ng \
--with-io_uring \
--without-python --with-python3 \
--with-arm --with-aarch64
cd debian/build && ../../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib/aarch64-linux-gnu --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --with-io_uring --without-python --with-python3 --with-arm --with-aarch64
Configuring auditd
checking build system type... aarch64-unknown-linux-gnu
checking host system type... aarch64-unknown-linux-gnu
checking target system type... aarch64-unknown-linux-gnu
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop
checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sys/inotify.h... yes
checking for sys/epoll.h... yes
checking for sys/event.h... no
checking for port.h... no
checking for poll.h... yes
checking for sys/timerfd.h... yes
checking for sys/select.h... yes
checking for sys/eventfd.h... yes
checking for sys/signalfd.h... yes
checking for linux/aio_abi.h... yes
checking for linux/fs.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for __kernel_rwf_t... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking how to run the C preprocessor... gcc -E
checking for gcc... gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking size of unsigned int... 4
checking size of unsigned long... 8
checking size of long... 8
checking size of time_t... 8
checking for gcc options needed to detect all undeclared functions... none needed
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking for rawmemchr... yes
checking for faccessat... yes
checking for stdatomic.h... yes
checking __attr_access support... yes
checking __attr_dealloc_free support... yes
checking for library containing pthread_yield... no
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for a Python interpreter with version >= 3.1... python3
checking for python3... /usr/bin/python3
checking for python3 version... 3.12
checking for python3 platform... linux
checking for GNU default python3 prefix... ${prefix}
checking for GNU default python3 exec_prefix... ${exec_prefix}
checking for python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages
checking for python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages
checking for swig... swig
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: Go not found - go bindings will not be made
checking whether to include auditd network listener support... yes
checking for lber.h... yes
checking for ber_free in -llber... yes
checking whether to include audisp ZOS remote plugin... yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking for gssapi/gssapi.h... yes
checking whether to enable experimental options... no
checking for linux/fanotify.h... yes
checking for -Wformat-truncation... yes
yes
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use libwrap... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... no
checking whether to include io_uring support... yes
checking for linux/ipx.h... no
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating common/Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/af_unix/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating audisp/plugins/syslog/Makefile
config.status: creating audisp/plugins/filter/Makefile
config.status: creating audisp/plugins/ids/Makefile
config.status: creating audisp/plugins/ids/rules/Makefile
config.status: creating audisp/plugins/statsd/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
.
Auditd Version: 4.0.2
Target: aarch64-unknown-linux-gnu
Installation prefix: /usr
Compiler: gcc
Compiler flags:
-g -O2 -Werror=implicit-function-declaration
-ffile-prefix-map=/<<PKGBUILDDIR>>=.
-fstack-protector-strong -fstack-clash-protection
-Wformat -Werror=format-security
-mbranch-protection=standard
__attr_access support: yes
__attr_dealloc_free support: yes
touch debian/config-python-stamp
cp -lpr debian/build/bindings/swig debian/build/bindings/swig3.3.13
cp -lpr debian/build/bindings/python debian/build/bindings/python3.3.13
touch debian/config-python3-3.13-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_build
cd debian/build && make -j16
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in common
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audit-fgets.lo ../../../common/audit-fgets.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o strsplit.lo ../../../common/strsplit.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o common.lo ../../../common/common.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/strsplit.c -fPIC -DPIC -o .libs/strsplit.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/common.c -fPIC -DPIC -o .libs/common.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/common.c -o common.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../common/audit-fgets.c -o audit-fgets.o >/dev/null 2>&1
/bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaucommon.la audit-fgets.lo strsplit.lo common.lo
libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o .libs/common.o
libtool: link: ranlib .libs/libaucommon.a
libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="actiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="errtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fieldtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fstypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ftypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="i386_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="machinetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="msg_typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="optab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="permtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_permtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ppc_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="s390_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="s390x_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="x86_64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="uringop_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_uringop_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="arm_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="aarch64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_optabs_h gen_optabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="permtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_permtabs_h gen_permtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_errtabs_h gen_errtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="uringop_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"permtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_permtabs_h gen_permtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_errtabs_h gen_errtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_optabs_h gen_optabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"uringop_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_permtabs_h --lowercase --i2s --s2i perm > permtabs.h
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
> machinetabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
i386_syscall > i386_tables.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_uringop_tables_h --lowercase --i2s --s2i uringop > uringop_tables.h
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lookup_table.lo ../../../lib/lookup_table.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audit_logging.lo ../../../lib/audit_logging.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/message.c -o message.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
/bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /usr/lib/aarch64-linux-gnu libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la
libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/<<PKGBUILDDIR>>/debian/build/lib/../common/.libs/libaucommon.a")
libtool: link: ar cr .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/common.o .libs/libaudit.lax/libaucommon.a/strsplit.o
libtool: link: ranlib .libs/libaudit.a
libtool: link: rm -fr .libs/libaudit.lax
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="accesstab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="captab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="clocktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="clone-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="epoll_ctl.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="famtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fsconfig.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_fsconfigs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="icmptypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipctab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipccmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ioctlreqtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ip6optnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="mmaptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from ‘long long unsigned int’ to ‘int’ changes value from ‘4294967296’ to ‘0’ [-Woverflow]
89 | #define _S(VAL, S) { (VAL), (S), 0, 0 },
| ^
../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro ‘_S’
47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND")
| ^~
../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from ‘long long unsigned int’ to ‘int’ changes value from ‘8589934592’ to ‘0’ [-Woverflow]
89 | #define _S(VAL, S) { (VAL), (S), 0, 0 },
| ^
../../../auparse/clone-flagtab.h:48:1: note: in expansion of macro ‘_S’
48 | _S(0x200000000ULL, "CLONE_INTO_CGROUP")
| ^~
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="mounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="nfprototab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="open-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="persontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="pktoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="prottab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ptracetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="rlimittab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="recvtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="schedtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="seccomptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="seektab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="shm_modetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="signaltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="sockoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="socktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="sockleveltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="socktypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="tcpoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="umounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="inethooktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="netactiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_record_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="bpftab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../lib/gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_accesstabs_h ../lib/gen_accesstabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_captabs_h ../lib/gen_captabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_accesstabs_h ../lib/gen_accesstabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_captabs_h ../lib/gen_captabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_clock_h ../lib/gen_clock_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_clone-flagtabs_h ../lib/gen_clone_flagtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_clock_h ../lib/gen_clock_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_epoll_ctls_h ../lib/gen_epoll_ctls_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_famtabs_h ../lib/gen_famtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_clone-flagtabs_h ../lib/gen_clone_flagtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_fcntl-cmdtabs_h ../lib/gen_fcntl_cmdtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fsconfig.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_fsconfigs_h ../lib/gen_fsconfigs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_flagtabs_h ../lib/gen_flagtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_icmptypetabs_h ../lib/gen_icmptypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ipctabs_h ../lib/gen_ipctabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ipccmdtabs_h ../lib/gen_ipccmdtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ioctlreqtabs_h ../lib/gen_ioctlreqtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ip6optnametabs_h ../lib/gen_ip6optnametabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_mmaptabs_h ../lib/gen_mmaptabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ipoptnametabs_h ../lib/gen_ipoptnametabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_mounttabs_h ../lib/gen_mounttabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_nfprototabs_h ../lib/gen_nfprototabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_open-flagtabs_h ../lib/gen_open_flagtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_persontabs_h ../lib/gen_persontabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_epoll_ctls_h ../lib/gen_epoll_ctls_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_famtabs_h ../lib/gen_famtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"fsconfig.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fsconfigs_h ../lib/gen_fsconfigs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipctabs_h ../lib/gen_ipctabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipccmdtabs_h ../lib/gen_ipccmdtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fcntl-cmdtabs_h ../lib/gen_fcntl_cmdtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_icmptypetabs_h ../lib/gen_icmptypetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipoptnametabs_h ../lib/gen_ipoptnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ip6optnametabs_h ../lib/gen_ip6optnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ioctlreqtabs_h ../lib/gen_ioctlreqtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_open-flagtabs_h ../lib/gen_open_flagtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_mounttabs_h ../lib/gen_mounttabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_nfprototabs_h ../lib/gen_nfprototabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_prctl_opttabs_h ../lib/gen_prctl_opttabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_pktoptnametabs_h ../lib/gen_pktoptnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_persontabs_h ../lib/gen_persontabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_flagtabs_h ../lib/gen_flagtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_mmaptabs_h ../lib/gen_mmaptabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_ptracetabs_h ../lib/gen_ptracetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_prottabs_h ../lib/gen_prottabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_rlimit_h ../lib/gen_rlimit_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_recvtabs_h ../lib/gen_recvtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_schedtabs_h ../lib/gen_schedtabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_seccomptabs_h ../lib/gen_seccomptabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_seektabs_h ../lib/gen_seektabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_shm_modetabs_h ../lib/gen_shm_modetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_signals_h ../lib/gen_signals_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_sockoptnametabs_h ../lib/gen_sockoptnametabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_socktabs_h ../lib/gen_socktabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_sockleveltabs_h ../lib/gen_sockleveltabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_socktypetabs_h ../lib/gen_socktypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_tcpoptnametabs_h ../lib/gen_tcpoptnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_pktoptnametabs_h ../lib/gen_pktoptnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_prctl_opttabs_h ../lib/gen_prctl_opttabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ptracetabs_h ../lib/gen_ptracetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_rlimit_h ../lib/gen_rlimit_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_prottabs_h ../lib/gen_prottabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_recvtabs_h ../lib/gen_recvtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_shm_modetabs_h ../lib/gen_shm_modetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_seektabs_h ../lib/gen_seektabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_schedtabs_h ../lib/gen_schedtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_sockoptnametabs_h ../lib/gen_sockoptnametabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_seccomptabs_h ../lib/gen_seccomptabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_socktabs_h ../lib/gen_socktabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_signals_h ../lib/gen_signals_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_typetabs_h ../lib/gen_typetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_umounttabs_h ../lib/gen_umounttabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_sockleveltabs_h ../lib/gen_sockleveltabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_socktypetabs_h ../lib/gen_socktypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_inethooktabs_h ../lib/gen_inethooktabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_tcpoptnametabs_h ../lib/gen_tcpoptnametabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_netactiontabs_h ../lib/gen_netactiontabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_normalize_obj_kind_map ../lib/gen_normalize_obj_kind_map-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_normalize_record_map ../lib/gen_normalize_record_map-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_normalize_syscall_map ../lib/gen_normalize_syscall_map-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_normalize_evtypetabs_h ../lib/gen_normalize_evtypetabs_h-gen_tables.o
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_bpftabs_h ../lib/gen_bpftabs_h-gen_tables.o
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_openat2-resolvetabs_h ../lib/gen_openat2_resolvetabs_h-gen_tables.o
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_fsconfigs_h --i2s fsconfig > fsconfigs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_umounttabs_h ../lib/gen_umounttabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_typetabs_h ../lib/gen_typetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_inethooktabs_h ../lib/gen_inethooktabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_record_map ../lib/gen_normalize_record_map-gen_tables.o
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_obj_kind_map ../lib/gen_normalize_obj_kind_map-gen_tables.o
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_netactiontabs_h ../lib/gen_netactiontabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_evtypetabs_h ../lib/gen_normalize_evtypetabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_syscall_map ../lib/gen_normalize_syscall_map-gen_tables.o
libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_bpftabs_h ../lib/gen_bpftabs_h-gen_tables.o
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_openat2-resolvetabs_h ../lib/gen_openat2_resolvetabs_h-gen_tables.o
./gen_typetabs_h --s2i type > typetabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
./gen_bpftabs_h --i2s bpf > bpftabs.h
./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h
make all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ellist.lo ../../../auparse/ellist.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-config.lo ../../../auparse/auditd-config.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o message.lo ../../../auparse/message.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o data_buf.lo ../../../auparse/data_buf.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o expression.lo ../../../auparse/expression.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o normalize.lo ../../../auparse/normalize.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
/bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /usr/lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la
libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/<<PKGBUILDDIR>>/debian/build/auparse/../common/.libs/libaucommon.a")
libtool: link: ar cr .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/common.o .libs/libauparse.lax/libaucommon.a/strsplit.o
libtool: link: ranlib .libs/libauparse.a
libtool: link: rm -fr .libs/libauparse.lax
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in af_unix
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/af_unix -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_af_unix-audisp-af_unix.o `test -f 'audisp-af_unix.c' || echo '../../../../../audisp/plugins/af_unix/'`audisp-af_unix.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/libaucommon.la
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/.libs/libaucommon.a
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in syslog
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making all in filter
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/filter -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audisp_filter-audisp-filter.o `test -f 'audisp-filter.c' || echo '../../../../../audisp/plugins/filter/'`audisp-filter.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-filter audisp_filter-audisp-filter.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-filter audisp_filter-audisp-filter.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo '../../../audisp/'`queue.c
/bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/queue.c -o libdisp_la-queue.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../audisp/audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1
/bin/bash ../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo ../lib/libaudit.la
libtool: link: ar cr .libs/libdisp.a libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o
libtool: link: ranlib .libs/libdisp.a
libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ev.lo ../../../../src/libev/ev.c
/bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o event.lo ../../../../src/libev/event.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../../src/libev/ev.c -fPIC -DPIC -o .libs/ev.o
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../../src/libev/event.c -fPIC -DPIC -o .libs/event.o
../../../../src/libev/ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
| ^~~~~~~~~~~~~~~~~~~
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../../src/libev/event.c -o event.o >/dev/null 2>&1
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../../src/libev/ev.c -o ev.o >/dev/null 2>&1
/bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libev.la ev.lo event.lo
libtool: link: ar cr .libs/libev.a ev.o event.o
libtool: link: ranlib .libs/libev.a
libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
/bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la
/bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
/bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la
/bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la
libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la
libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c
/bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o ../../lib/libaudit.la
libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ../../../bindings/python/auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../bindings/python/auparse_python.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c ../../../../../bindings/python/python3/../../../bindings/python/auparse_python.c -fPIC -DPIC -o ../../../bindings/python/.libs/auparse_la-auparse_python.o
/bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/site-packages ../../../bindings/python/auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la
libtool: link: gcc -shared -fPIC -DPIC ../../../bindings/python/.libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 ../../../../../bindings/swig/python3/../src/auditswig.i
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
sed \
-e 's![@]runstatedir[@]!/run!' \
-e 's![@]sbindir[@]!/usr/sbin!' \
-e 's![@]sysconfdir[@]!/etc!' \
../../../init.d/auditd.service.in > auditd.service
sed \
-e 's![@]runstatedir[@]!/run!' \
-e 's![@]sbindir[@]!/usr/sbin!' \
-e 's![@]sysconfdir[@]!/etc!' \
../../../init.d/audit-rules.service.in > audit-rules.service
make all-am
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
PYTHON=/usr/bin/python3.13 /usr/bin/make -C debian/build/bindings/swig3.3.13/python3 py3execdir=/usr/lib/python3.13/dist-packages \
PYTHON3_CFLAGS="-I/usr/include/python3.13 -I/usr/include/python3.13 -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.13 -I/usr/include/python3.13"
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python3.13 -I/usr/include/python3.13 ../../../../../bindings/swig/python3/../src/auditswig.i
/bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.13 -I/usr/include/python3.13 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.13 -I/usr/include/python3.13 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
PYTHON=/usr/bin/python3.13 /usr/bin/make -C debian/build/bindings/python3.3.13/python3 py3execdir=/usr/lib/python3.13/dist-packages \
PYTHON3_CFLAGS="-I/usr/include/python3.13 -I/usr/include/python3.13 -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.13 -I/usr/include/python3.13"
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
/bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/site-packages ../../../bindings/python/auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la
libtool: link: gcc -shared -fPIC -DPIC ../../../bindings/python/.libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
touch debian/build-python3-3.13-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
cd debian/build && make -j16 check "TESTSUITEFLAGS=-j16 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in common
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
make check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 4.0.2
============================================================================
# TOTAL: 1
# PASS: 1
# SKIP: 0
# XFAIL: 0
# FAIL: 0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make auparse_test auparselol_test lookup_test \
auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make check-local
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3
PYTHONPATH=../../bindings/python/python3/.libs/ \
PYTHONDONTWRITEBYTECODE=1 \
LD_LIBRARY_PATH=../../auparse/.libs \
srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing fsconfig...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in af_unix
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 4.0.2
============================================================================
# TOTAL: 1
# PASS: 1
# SKIP: 0
# XFAIL: 0
# FAIL: 0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in syslog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making check in filter
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o
/bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o
libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 4.0.2
============================================================================
# TOTAL: 2
# PASS: 2
# SKIP: 0
# XFAIL: 0
# FAIL: 0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
create-stamp debian/debhelper-build-stamp
fakeroot debian/rules binary-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in common
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
/bin/bash ../libtool --mode=install /usr/bin/install -c libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.a
libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/install -c -m 644 ../../../lib/libaudit.h ../../../lib/audit_logging.h ../../../lib/audit-records.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
/usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
/bin/bash ../libtool --mode=install /usr/bin/install -c libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /usr/lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -laudit -g -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
/usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in af_unix
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-af_unix '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: install: /usr/bin/install -c audisp-af_unix /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/audisp-af_unix
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../../audisp/plugins/af_unix/audisp-af_unix.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
for i in af_unix.conf; do \
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/af_unix/"$i" \
/<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/af_unix'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/audisp-remote
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
/usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in syslog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-syslog '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/audisp-syslog /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/audisp-syslog
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../../audisp/plugins/syslog/audisp-syslog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/syslog/syslog.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making install in filter
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-filter '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/audisp-filter /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/audisp-filter
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../../audisp/plugins/filter/audisp-filter.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/filter/filter.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/filter/audisp-filter.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/filter'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/audispd-zos-remote
make install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
/<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
/<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/bin/bash ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/auditd
libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/auditctl
libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/aureport
libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/ausearch
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
/bin/bash ../../libtool --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
/bin/bash ../../libtool --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
/bin/bash ../../libtool --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../lib/libaudit.la' has not been installed in '/usr/lib/aarch64-linux-gnu'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/site-packages ../../../bindings/python/auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared -fPIC -DPIC ../../../bindings/python/.libs/auparse_la-auparse_python.o -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -lauparse -laudit -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/auparse.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -laudit -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/site-packages'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make install-am
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
/usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
make install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/lib/systemd/system
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd
/usr/bin/install -c -D -m 644 ./auditd.service /<<PKGBUILDDIR>>/debian/tmp/usr/lib/systemd/system
/usr/bin/install -c -D -m 644 ./audit-rules.service /<<PKGBUILDDIR>>/debian/tmp/usr/lib/systemd/system
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.rotate /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/rotate
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.resume /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/resume
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.reload /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/reload
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.state /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/state
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.stop /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/stop
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.restart /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/restart
/usr/bin/install -c -D -m 750 ../../../init.d/auditd.condrestart /<<PKGBUILDDIR>>/debian/tmp/usr/libexec/initscripts/legacy-actions/auditd/condrestart
chmod 0755 /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/augenrules
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
/usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make install-data-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
/usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
/usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/auparse_new_buffer.3 ../../../docs/audit_open.3 ../../../docs/audit_close.3 ../../../docs/audit_is_enabled.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/audit_value_needs_encoding.3 ../../../docs/audit_encode_value.3 ../../../docs/auparse_add_callback.3 ../../../docs/audit_name_to_syscall.3 ../../../docs/audit_syscall_to_name.3 ../../../docs/audit_name_to_errno.3 ../../../docs/audit_fstype_to_name.3 ../../../docs/audit_name_to_fstype.3 ../../../docs/audit_name_to_action.3 ../../../docs/audit_flag_to_name.3 ../../../docs/audit_name_to_flag.3 ../../../docs/auparse_destroy.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
/usr/bin/install -c -m 644 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_metrics.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
/usr/bin/install -c -m 644 ../../../docs/auparse_set_eoe_timeout.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_cur_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
/usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/auditd-plugins.5 ../../../docs/ausearch-expression.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
/usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
/usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit-rules'
/usr/bin/install -c -m 644 ../../../rules/10-base-config.rules ../../../rules/10-no-audit.rules ../../../rules/11-loginuid.rules ../../../rules/12-ignore-error.rules ../../../rules/12-cont-fail.rules ../../../rules/20-dont-audit.rules ../../../rules/21-no32bit.rules ../../../rules/22-ignore-chrony.rules ../../../rules/23-ignore-filesystems.rules ../../../rules/30-stig.rules ../../../rules/30-pci-dss-v31.rules ../../../rules/30-ospp-v42.rules ../../../rules/30-ospp-v42-1-create-failed.rules ../../../rules/30-ospp-v42-1-create-success.rules ../../../rules/30-ospp-v42-2-modify-failed.rules ../../../rules/30-ospp-v42-2-modify-success.rules ../../../rules/30-ospp-v42-3-access-failed.rules ../../../rules/30-ospp-v42-3-access-success.rules ../../../rules/30-ospp-v42-4-delete-failed.rules ../../../rules/30-ospp-v42-4-delete-success.rules ../../../rules/30-ospp-v42-5-perm-change-failed.rules ../../../rules/30-ospp-v42-5-perm-change-success.rules ../../../rules/30-ospp-v42-6-owner-change-failed.rules ../../../rules/30-ospp-v42-6-owner-change-success.rules ../../../rules/31-privileged.rules ../../../rules/32-power-abuse.rules ../../../rules/40-local.rules ../../../rules/41-containers.rules ../../../rules/42-injection.rules ../../../rules/43-module-load.rules ../../../rules/44-installers.rules ../../../rules/70-einval.rules ../../../rules/71-networking.rules ../../../rules/99-finalize.rules ../../../rules/README-rules '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit-rules'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
PYTHON=/usr/bin/python3.13 /usr/bin/make -C debian/build/bindings/swig3.3.13/python3 py3execdir=/usr/lib/python3.13/dist-packages DESTDIR=/<<PKGBUILDDIR>>/debian/tmp install \
PYTHON3_CFLAGS="-I/usr/include/python3.13 -I/usr/include/python3.13 -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.13 -I/usr/include/python3.13"
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -laudit -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/site-packages'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig3.3.13/python3'
PYTHON=/usr/bin/python3.13 /usr/bin/make -C debian/build/bindings/python3.3.13/python3 py3execdir=/usr/lib/python3.13/dist-packages DESTDIR=/<<PKGBUILDDIR>>/debian/tmp install \
PYTHON3_CFLAGS="-I/usr/include/python3.13 -I/usr/include/python3.13 -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.13 -I/usr/include/python3.13"
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
/usr/bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
/bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/site-packages ../../../bindings/python/auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared -fPIC -DPIC ../../../bindings/python/.libs/auparse_la-auparse_python.o -L/<<PKGBUILDDIR>>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -lauparse -laudit -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.12/site-packages/auparse.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/site-packages'
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python3.3.13/python3'
touch debian/install-python3-3.13-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:421: renaming _audit.so to _audit.cpython-312-aarch64-linux-gnu.so
I: dh_python3 fs:421: renaming auparse.so to auparse.cpython-312-aarch64-linux-gnu.so
debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_installsystemd -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_installsystemduser -a -O--builddirectory=debian/build -O--buildsystem=autoconf
debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/usr/sbin/auditctl
#chmod o-wx debian/auditd/usr/sbin/auditd
#chmod o-wx debian/auditd/usr/sbin/autrace
#chmod 750 debian/auditd/usr/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/audispd-plugins/etc/audit
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_missing -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_dwz -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dwz: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-312-aarch64-linux-gnu.so: DWARF compression not beneficial - old size 197231 new size 197523
dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-aarch64.so.1
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-312-aarch64-linux-gnu.so contains an unresolvable reference to symbol _Py_NotImplementedStruct: it's probably a plugin
dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-312-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyCapsule_New: it's probably a plugin
dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all)
dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined
dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined
dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libauparse0t64-dbgsym' in '../libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libauparse0t64' in '../libauparse0t64_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'auditd' in '../auditd_4.0.2-1+bd1_arm64.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_4.0.2-1+bd1_arm64.deb'.
dpkg-genbuildinfo --build=any -O../audit_4.0.2-1+bd1_arm64.buildinfo
dpkg-genchanges --build=any -mDebusine Rebuild <debusine@example.net> -O../audit_4.0.2-1+bd1_arm64.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-11-12T17:09:02Z
Finished
--------
I: Built successfully
+------------------------------------------------------------------------------+
| Changes |
+------------------------------------------------------------------------------+
audit_4.0.2-1+bd1_arm64.changes:
--------------------------------
Format: 1.8
Date: Tue, 12 Nov 2024 17:07:30 +0000
Source: audit (1:4.0.2-1)
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0t64 libauparse0t64-dbgsym python3-audit python3-audit-dbgsym
Binary-Only: yes
Architecture: arm64
Version: 1:4.0.2-1+bd1
Distribution: sid
Urgency: low
Maintainer: Debusine Rebuild <debusine@example.net>
Changed-By: Debusine Rebuild <debusine@example.net>
Description:
audispd-plugins - Plugins for the audit event dispatcher
auditd - User space tools for security auditing
libaudit-dev - Header files and static library for security auditing
libaudit1 - Dynamic library for security auditing
libauparse-dev - Header files and static library for the libauparse0t64 library
libauparse0t64 - Dynamic library for parsing security auditing
python3-audit - Python3 bindings for security auditing
Changes:
audit (1:4.0.2-1+bd1) sid; urgency=low, binary-only=yes
.
* Append +bd1 to version number; no source changes
* Binary-only non-maintainer upload for arm64; no source changes.
* Rebuild for python3.13
Checksums-Sha1:
3bba7bc9bef5a980bb241e711a5aec6af8d4ebe8 77836 audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
c28b341114ae920f0b7f6963fe94d65bf7809dd2 47432 audispd-plugins_4.0.2-1+bd1_arm64.deb
9b1c3c0d0ce2167863e8f30e1cdf7f51f834a346 10647 audit_4.0.2-1+bd1_arm64.buildinfo
0b87d2bd35e6044f51459f54781c59c83b0fb393 482948 auditd-dbgsym_4.0.2-1+bd1_arm64.deb
6db38c909f47cfa9d0d431ac5d8c3a737446e908 206084 auditd_4.0.2-1+bd1_arm64.deb
2efd90fe2b289af69a5b723148936c953eca9f2b 89804 libaudit-dev_4.0.2-1+bd1_arm64.deb
739e957a8205a75bc940c907532fd826107107ba 78020 libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
02de97b299e482fc7e0dd1219d9382d94832c003 54480 libaudit1_4.0.2-1+bd1_arm64.deb
b5acae5d1bd843a532b6c244d43689b4f70d4b73 104144 libauparse-dev_4.0.2-1+bd1_arm64.deb
440a4ab86536f00ebf8c15b66a59e2cebf97bc2c 170652 libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
4579fd9fff430eb035b1b882782bc8c210bc4534 64764 libauparse0t64_4.0.2-1+bd1_arm64.deb
33f5f4cacbd7d1505150cc54db07f817737d6691 173976 python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
d60f746752aa3280254cca54b2c14cf1895f0847 53384 python3-audit_4.0.2-1+bd1_arm64.deb
Checksums-Sha256:
6f738f7bcc180daf48f04eb2dd13797852c403d8267be9748d0e894f170a80a3 77836 audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
70bc6cb14478e189646c9d2be2512e309bc0d4245845a419a1819c90a8c5111d 47432 audispd-plugins_4.0.2-1+bd1_arm64.deb
659afcf462698b5d6d20e5fc57baa8c5a97d1f01d25df4fb1c493de5a2cf1ff8 10647 audit_4.0.2-1+bd1_arm64.buildinfo
ceb2727b05b21817391bde5d1572b9148101e4691fff22d0acdd0a64cb8a6b3b 482948 auditd-dbgsym_4.0.2-1+bd1_arm64.deb
f5c0969e231f76fc6d2217cafa06daa658e41905ad0e3684f8955d3ed33cb03b 206084 auditd_4.0.2-1+bd1_arm64.deb
0c4764db47bfaced2111852057852463586699fb532be3e334b461456c4c10ff 89804 libaudit-dev_4.0.2-1+bd1_arm64.deb
548be4166b0cf8f8a07b3d3d101a91d83b20c63c74e4933de6e76029bec7dee6 78020 libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
afb219008b3de110281c71026676f1c1645b4ea1c313c40f6e5dd831b539b91b 54480 libaudit1_4.0.2-1+bd1_arm64.deb
9e7e2fd5ba114d419d6cf94e0f4d625df4b353371432c28076826d5a3daa7afe 104144 libauparse-dev_4.0.2-1+bd1_arm64.deb
2c0a43a7da5413244ed975ef25b27f9e636c20ad3fa6795b67310a0009f7fa01 170652 libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
dbb1871e56e991f6aae90bf1871bb59b670ef14a83b9009b0f2036fd510879fa 64764 libauparse0t64_4.0.2-1+bd1_arm64.deb
f963c7b5319aa56da607ab919fdf56580d2b215edbb65bc333d27f70737585ec 173976 python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
b1f39981ee5fe1075e7bf99d1358da6a72a030e56c1ca504edfc82c1d4fcf7a3 53384 python3-audit_4.0.2-1+bd1_arm64.deb
Files:
497444952b976577752677b8aff083d8 77836 debug optional audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
efc09d3e11396b11f20259135fdef9c1 47432 admin optional audispd-plugins_4.0.2-1+bd1_arm64.deb
527ab8af89fc626da1b82b726f01b6e8 10647 libs optional audit_4.0.2-1+bd1_arm64.buildinfo
934bddfd439d238776d78e5c11573862 482948 debug optional auditd-dbgsym_4.0.2-1+bd1_arm64.deb
a6cc77e39a8dafd9f9003d07a5a79b55 206084 admin optional auditd_4.0.2-1+bd1_arm64.deb
de8b47f5a493445ca929e9cded7d8b74 89804 libdevel optional libaudit-dev_4.0.2-1+bd1_arm64.deb
3746996fc07b7cc6d3c31df2720bde6f 78020 debug optional libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
da8965f66ea8be08e1e527373e5dcb5b 54480 libs optional libaudit1_4.0.2-1+bd1_arm64.deb
7209a607e5ecf0f69fe7cb1ddfb2f6fd 104144 libdevel optional libauparse-dev_4.0.2-1+bd1_arm64.deb
822b8ec0bd3d30046a4f3f3c0333bcb6 170652 debug optional libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
5b3a85ecdc252404b3a176c0bbeaf8c0 64764 libs optional libauparse0t64_4.0.2-1+bd1_arm64.deb
9dd2f711aa8b70d4a8735df038ab6d74 173976 debug optional python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
83f7eb2820060913fe652f17db3c08e5 53384 python optional python3-audit_4.0.2-1+bd1_arm64.deb
+------------------------------------------------------------------------------+
| Buildinfo |
+------------------------------------------------------------------------------+
Format: 1.0
Source: audit (1:4.0.2-1)
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0t64 libauparse0t64-dbgsym python3-audit python3-audit-dbgsym
Architecture: arm64
Version: 1:4.0.2-1+bd1
Binary-Only-Changes:
audit (1:4.0.2-1+bd1) sid; urgency=low, binary-only=yes
.
* Append +bd1 to version number; no source changes
* Binary-only non-maintainer upload for arm64; no source changes.
* Rebuild for python3.13
.
-- Debusine Rebuild <debusine@example.net> Tue, 12 Nov 2024 17:07:30 +0000
Checksums-Md5:
497444952b976577752677b8aff083d8 77836 audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
efc09d3e11396b11f20259135fdef9c1 47432 audispd-plugins_4.0.2-1+bd1_arm64.deb
934bddfd439d238776d78e5c11573862 482948 auditd-dbgsym_4.0.2-1+bd1_arm64.deb
a6cc77e39a8dafd9f9003d07a5a79b55 206084 auditd_4.0.2-1+bd1_arm64.deb
de8b47f5a493445ca929e9cded7d8b74 89804 libaudit-dev_4.0.2-1+bd1_arm64.deb
3746996fc07b7cc6d3c31df2720bde6f 78020 libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
da8965f66ea8be08e1e527373e5dcb5b 54480 libaudit1_4.0.2-1+bd1_arm64.deb
7209a607e5ecf0f69fe7cb1ddfb2f6fd 104144 libauparse-dev_4.0.2-1+bd1_arm64.deb
822b8ec0bd3d30046a4f3f3c0333bcb6 170652 libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
5b3a85ecdc252404b3a176c0bbeaf8c0 64764 libauparse0t64_4.0.2-1+bd1_arm64.deb
9dd2f711aa8b70d4a8735df038ab6d74 173976 python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
83f7eb2820060913fe652f17db3c08e5 53384 python3-audit_4.0.2-1+bd1_arm64.deb
Checksums-Sha1:
3bba7bc9bef5a980bb241e711a5aec6af8d4ebe8 77836 audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
c28b341114ae920f0b7f6963fe94d65bf7809dd2 47432 audispd-plugins_4.0.2-1+bd1_arm64.deb
0b87d2bd35e6044f51459f54781c59c83b0fb393 482948 auditd-dbgsym_4.0.2-1+bd1_arm64.deb
6db38c909f47cfa9d0d431ac5d8c3a737446e908 206084 auditd_4.0.2-1+bd1_arm64.deb
2efd90fe2b289af69a5b723148936c953eca9f2b 89804 libaudit-dev_4.0.2-1+bd1_arm64.deb
739e957a8205a75bc940c907532fd826107107ba 78020 libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
02de97b299e482fc7e0dd1219d9382d94832c003 54480 libaudit1_4.0.2-1+bd1_arm64.deb
b5acae5d1bd843a532b6c244d43689b4f70d4b73 104144 libauparse-dev_4.0.2-1+bd1_arm64.deb
440a4ab86536f00ebf8c15b66a59e2cebf97bc2c 170652 libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
4579fd9fff430eb035b1b882782bc8c210bc4534 64764 libauparse0t64_4.0.2-1+bd1_arm64.deb
33f5f4cacbd7d1505150cc54db07f817737d6691 173976 python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
d60f746752aa3280254cca54b2c14cf1895f0847 53384 python3-audit_4.0.2-1+bd1_arm64.deb
Checksums-Sha256:
6f738f7bcc180daf48f04eb2dd13797852c403d8267be9748d0e894f170a80a3 77836 audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
70bc6cb14478e189646c9d2be2512e309bc0d4245845a419a1819c90a8c5111d 47432 audispd-plugins_4.0.2-1+bd1_arm64.deb
ceb2727b05b21817391bde5d1572b9148101e4691fff22d0acdd0a64cb8a6b3b 482948 auditd-dbgsym_4.0.2-1+bd1_arm64.deb
f5c0969e231f76fc6d2217cafa06daa658e41905ad0e3684f8955d3ed33cb03b 206084 auditd_4.0.2-1+bd1_arm64.deb
0c4764db47bfaced2111852057852463586699fb532be3e334b461456c4c10ff 89804 libaudit-dev_4.0.2-1+bd1_arm64.deb
548be4166b0cf8f8a07b3d3d101a91d83b20c63c74e4933de6e76029bec7dee6 78020 libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
afb219008b3de110281c71026676f1c1645b4ea1c313c40f6e5dd831b539b91b 54480 libaudit1_4.0.2-1+bd1_arm64.deb
9e7e2fd5ba114d419d6cf94e0f4d625df4b353371432c28076826d5a3daa7afe 104144 libauparse-dev_4.0.2-1+bd1_arm64.deb
2c0a43a7da5413244ed975ef25b27f9e636c20ad3fa6795b67310a0009f7fa01 170652 libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
dbb1871e56e991f6aae90bf1871bb59b670ef14a83b9009b0f2036fd510879fa 64764 libauparse0t64_4.0.2-1+bd1_arm64.deb
f963c7b5319aa56da607ab919fdf56580d2b215edbb65bc333d27f70737585ec 173976 python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
b1f39981ee5fe1075e7bf99d1358da6a72a030e56c1ca504edfc82c1d4fcf7a3 53384 python3-audit_4.0.2-1+bd1_arm64.deb
Build-Origin: Debian
Build-Architecture: arm64
Build-Date: Tue, 12 Nov 2024 17:09:02 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
merged-usr-via-aliased-dirs
Installed-Build-Depends:
autoconf (= 2.72-3),
automake (= 1:1.16.5-1.3),
autopoint (= 0.22.5-2),
autotools-dev (= 20220109.1),
base-files (= 13.5),
base-passwd (= 3.6.5),
bash (= 5.2.32-1+b2),
binutils (= 2.43.1-5),
binutils-aarch64-linux-gnu (= 2.43.1-5),
binutils-common (= 2.43.1-5),
bsdextrautils (= 2.40.2-10),
bsdutils (= 1:2.40.2-10),
build-essential (= 12.12),
bzip2 (= 1.0.8-6),
comerr-dev (= 2.1-1.47.1-1+b1),
coreutils (= 9.5-1+b1),
cpp (= 4:14.2.0-1),
cpp-14 (= 14.2.0-8),
cpp-14-aarch64-linux-gnu (= 14.2.0-8),
cpp-aarch64-linux-gnu (= 4:14.2.0-1),
dash (= 0.5.12-9+b1),
debconf (= 1.5.87),
debhelper (= 13.20),
debianutils (= 5.20+b1),
dh-autoreconf (= 20),
dh-python (= 6.20241024),
dh-strip-nondeterminism (= 1.14.0-1),
diffutils (= 1:3.10-1+b1),
dpkg (= 1.22.11),
dpkg-dev (= 1.22.11),
dwz (= 0.15-1+b1),
file (= 1:5.45-3+b1),
findutils (= 4.10.0-3),
g++ (= 4:14.2.0-1),
g++-14 (= 14.2.0-8),
g++-14-aarch64-linux-gnu (= 14.2.0-8),
g++-aarch64-linux-gnu (= 4:14.2.0-1),
gcc (= 4:14.2.0-1),
gcc-14 (= 14.2.0-8),
gcc-14-aarch64-linux-gnu (= 14.2.0-8),
gcc-14-base (= 14.2.0-8),
gcc-aarch64-linux-gnu (= 4:14.2.0-1),
gettext (= 0.22.5-2),
gettext-base (= 0.22.5-2),
grep (= 3.11-4+b1),
groff-base (= 1.23.0-5),
gzip (= 1.12-1.1+b1),
hostname (= 3.25),
init-system-helpers (= 1.67),
intltool-debian (= 0.35.0+20060710.6),
krb5-multidev (= 1.21.3-3),
libacl1 (= 2.3.2-2+b1),
libarchive-zip-perl (= 1.68-1),
libasan8 (= 14.2.0-8),
libatomic1 (= 14.2.0-8),
libattr1 (= 1:2.5.2-2),
libaudit-common (= 1:4.0.2-1),
libaudit1 (= 1:4.0.2-1),
libbinutils (= 2.43.1-5),
libblkid1 (= 2.40.2-10),
libbz2-1.0 (= 1.0.8-6),
libc-bin (= 2.40-3),
libc-dev-bin (= 2.40-3),
libc6 (= 2.40-3),
libc6-dev (= 2.40-3),
libcap-ng-dev (= 0.8.5-3+bd1),
libcap-ng0 (= 0.8.5-3+bd1),
libcap2 (= 1:2.66-5+b1),
libcc1-0 (= 14.2.0-8),
libcom-err2 (= 1.47.1-1+b1),
libcrypt-dev (= 1:4.4.36-5),
libcrypt1 (= 1:4.4.36-5),
libctf-nobfd0 (= 2.43.1-5),
libctf0 (= 2.43.1-5),
libdb5.3t64 (= 5.3.28+dfsg2-9),
libdebconfclient0 (= 0.273),
libdebhelper-perl (= 13.20),
libdpkg-perl (= 1.22.11),
libelf1t64 (= 0.192-4),
libexpat1 (= 2.6.4-1),
libexpat1-dev (= 2.6.4-1),
libffi8 (= 3.4.6-1),
libfile-stripnondeterminism-perl (= 1.14.0-1),
libgcc-14-dev (= 14.2.0-8),
libgcc-s1 (= 14.2.0-8),
libgdbm-compat4t64 (= 1.24-2),
libgdbm6t64 (= 1.24-2),
libgmp10 (= 2:6.3.0+dfsg-2+b2),
libgnutls30t64 (= 3.8.8-2),
libgomp1 (= 14.2.0-8),
libgprofng0 (= 2.43.1-5),
libgssapi-krb5-2 (= 1.21.3-3),
libgssrpc4t64 (= 1.21.3-3),
libhogweed6t64 (= 3.10-1+b1),
libhwasan0 (= 14.2.0-8),
libicu72 (= 72.1-5+b1),
libidn2-0 (= 2.3.7-2+b1),
libisl23 (= 0.27-1),
libitm1 (= 14.2.0-8),
libjansson4 (= 2.14-2+b3),
libjs-jquery (= 3.6.1+dfsg+~3.5.14-1),
libjs-sphinxdoc (= 7.4.7-4),
libjs-underscore (= 1.13.4~dfsg+~1.11.4-3),
libk5crypto3 (= 1.21.3-3),
libkadm5clnt-mit12 (= 1.21.3-3),
libkadm5srv-mit12 (= 1.21.3-3),
libkdb5-10t64 (= 1.21.3-3),
libkeyutils1 (= 1.6.3-4),
libkrb5-3 (= 1.21.3-3),
libkrb5-dev (= 1.21.3-3),
libkrb5support0 (= 1.21.3-3),
libldap-2.5-0 (= 2.5.18+dfsg-3+b1),
libldap-dev (= 2.5.18+dfsg-3+b1),
libldap2-dev (= 2.5.18+dfsg-3),
liblsan0 (= 14.2.0-8),
liblzma5 (= 5.6.3-1+b1),
libmagic-mgc (= 1:5.45-3+b1),
libmagic1t64 (= 1:5.45-3+b1),
libmd0 (= 1.1.0-2+b1),
libmount1 (= 2.40.2-10),
libmpc3 (= 1.3.1-1+b3),
libmpfr6 (= 4.2.1-1+b2),
libncursesw6 (= 6.5-2+b1),
libnettle8t64 (= 3.10-1+b1),
libnsl2 (= 1.3.0-3+b3),
libp11-kit0 (= 0.25.5-2+b1),
libpam-modules (= 1.5.3-7+b1),
libpam-modules-bin (= 1.5.3-7+b1),
libpam-runtime (= 1.5.3-7),
libpam0g (= 1.5.3-7+b1),
libpcre2-8-0 (= 10.42-4+b2),
libperl5.40 (= 5.40.0-7),
libpipeline1 (= 1.5.8-1),
libpython3-all-dev (= 3.12.6-1+debusine1),
libpython3-dev (= 3.12.6-1+debusine1),
libpython3-stdlib (= 3.12.6-1+debusine1),
libpython3.12-dev (= 3.12.7-3),
libpython3.12-minimal (= 3.12.7-3),
libpython3.12-stdlib (= 3.12.7-3),
libpython3.12t64 (= 3.12.7-3),
libpython3.13 (= 3.13.0-2),
libpython3.13-dev (= 3.13.0-2),
libpython3.13-minimal (= 3.13.0-2),
libpython3.13-stdlib (= 3.13.0-2),
libreadline8t64 (= 8.2-5),
libsasl2-2 (= 2.1.28+dfsg1-8),
libsasl2-modules-db (= 2.1.28+dfsg1-8),
libseccomp2 (= 2.5.5-1+b2),
libselinux1 (= 3.7-3),
libsframe1 (= 2.43.1-5),
libsmartcols1 (= 2.40.2-10),
libsqlite3-0 (= 3.46.1-1),
libssl3t64 (= 3.3.2-2),
libstdc++-14-dev (= 14.2.0-8),
libstdc++6 (= 14.2.0-8),
libsystemd0 (= 257~rc1-4),
libtasn1-6 (= 4.19.0-3+b3),
libtinfo6 (= 6.5-2+b1),
libtirpc-common (= 1.3.4+ds-1.3),
libtirpc3t64 (= 1.3.4+ds-1.3+b1),
libtool (= 2.4.7-8),
libtsan2 (= 14.2.0-8),
libubsan1 (= 14.2.0-8),
libuchardet0 (= 0.0.8-1+b2),
libudev1 (= 257~rc1-4),
libunistring5 (= 1.2-1+b1),
libuuid1 (= 2.40.2-10),
libwrap0 (= 7.6.q-33+b1),
libwrap0-dev (= 7.6.q-33+b1),
libxml2 (= 2.12.7+dfsg+really2.9.14-0.2),
libzstd1 (= 1.5.6+dfsg-1+b1),
linux-libc-dev (= 6.11.7-1),
m4 (= 1.4.19-4),
make (= 4.3-4.1+b1),
man-db (= 2.13.0-1),
mawk (= 1.3.4.20240905-1),
media-types (= 10.1.0),
ncurses-base (= 6.5-2),
ncurses-bin (= 6.5-2+b1),
netbase (= 6.4),
openssl-provider-legacy (= 3.3.2-2),
patch (= 2.7.6-7+b1),
perl (= 5.40.0-7),
perl-base (= 5.40.0-7),
perl-modules-5.40 (= 5.40.0-7),
po-debconf (= 1.0.21+nmu1),
python3 (= 3.12.6-1+debusine1),
python3-all (= 3.12.6-1+debusine1),
python3-all-dev (= 3.12.6-1+debusine1),
python3-autocommand (= 2.2.2-3),
python3-dev (= 3.12.6-1+debusine1),
python3-inflect (= 7.3.1-2),
python3-jaraco.context (= 6.0.0-1),
python3-jaraco.functools (= 4.1.0-1),
python3-jaraco.text (= 4.0.0-1),
python3-minimal (= 3.12.6-1+debusine1),
python3-more-itertools (= 10.5.0-1),
python3-pkg-resources (= 75.2.0-1),
python3-setuptools (= 75.2.0-1),
python3-typeguard (= 4.4.1-1),
python3-typing-extensions (= 4.12.2-2),
python3-zipp (= 3.21.0-1),
python3.12 (= 3.12.7-3),
python3.12-dev (= 3.12.7-3),
python3.12-minimal (= 3.12.7-3),
python3.13 (= 3.13.0-2),
python3.13-dev (= 3.13.0-2),
python3.13-minimal (= 3.13.0-2),
readline-common (= 8.2-5),
rpcsvc-proto (= 1.4.3-1+b1),
sed (= 4.9-2+b1),
sensible-utils (= 0.0.24),
swig (= 4.2.1-1+b1),
sysvinit-utils (= 3.11-1),
tar (= 1.35+dfsg-3+b1),
tzdata (= 2024b-3),
util-linux (= 2.40.2-10),
xz-utils (= 5.6.3-1+b1),
zlib1g (= 1:1.3.dfsg+really1.3.1-1+b1),
zlib1g-dev (= 1:1.3.dfsg+really1.3.1-1+b1)
Environment:
DEB_BUILD_OPTIONS="parallel=16"
LANG="C.UTF-8"
LC_COLLATE="C.UTF-8"
LC_CTYPE="C.UTF-8"
SOURCE_DATE_EPOCH="1731431250"
+------------------------------------------------------------------------------+
| Package contents |
+------------------------------------------------------------------------------+
audispd-plugins-dbgsym_4.0.2-1+bd1_arm64.deb
--------------------------------------------
new Debian package, version 2.0.
size 77836 bytes: control archive=640 bytes.
422 bytes, 12 lines control
305 bytes, 3 lines md5sums
Package: audispd-plugins-dbgsym
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 112
Depends: audispd-plugins (= 1:4.0.2-1+bd1)
Section: debug
Priority: optional
Description: debug symbols for audispd-plugins
Build-Ids: 1d0310d6069cbe6200d5fa48959c86e05e5d2442 69bc9661a6c0605332b128789b081f7f5da10a6e
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root 34728 2024-11-12 17:07 ./usr/lib/debug/.build-id/1d/0310d6069cbe6200d5fa48959c86e05e5d2442.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root 60760 2024-11-12 17:07 ./usr/lib/debug/.build-id/69/bc9661a6c0605332b128789b081f7f5da10a6e.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/
-rw-r--r-- root/root 4496 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/audispd-plugins.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins
audispd-plugins_4.0.2-1+bd1_arm64.deb
-------------------------------------
new Debian package, version 2.0.
size 47432 bytes: control archive=1464 bytes.
138 bytes, 4 lines conffiles
704 bytes, 15 lines control
822 bytes, 11 lines md5sums
1127 bytes, 23 lines * postinst #!/bin/sh
818 bytes, 10 lines * postrm #!/bin/sh
818 bytes, 10 lines * preinst #!/bin/sh
818 bytes, 10 lines * prerm #!/bin/sh
Package: audispd-plugins
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 185
Depends: auditd (= 1:4.0.2-1+bd1), libauparse0t64 (= 1:4.0.2-1+bd1), libc6 (>= 2.38), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.5-0 (>= 2.5.4)
Section: admin
Priority: optional
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Plugins for the audit event dispatcher
The audispd-plugins package provides plugins for the real-time
interface to the audit system, audispd. These plugins can do things
like relay events to remote machines or analyze events for suspicious
behavior.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./etc/
drwxr-x--- root/root 0 2024-11-12 17:07 ./etc/audit/
-rw-r----- root/root 751 2024-11-12 17:07 ./etc/audit/audisp-remote.conf
drwxr-x--- root/root 0 2024-11-12 17:07 ./etc/audit/plugins.d/
-rw-r----- root/root 237 2024-11-12 17:07 ./etc/audit/plugins.d/au-remote.conf
-rw-r----- root/root 434 2024-11-12 17:07 ./etc/audit/plugins.d/audispd-zos-remote.conf
-rw-r----- root/root 246 2024-11-12 17:07 ./etc/audit/zos-remote.conf
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/sbin/
-rwxr-xr-x root/root 67856 2024-11-12 17:07 ./usr/sbin/audisp-remote
-rwxr-xr-x root/root 67832 2024-11-12 17:07 ./usr/sbin/audispd-zos-remote
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/audispd-plugins/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3422 2024-11-12 17:07 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/overrides/
-rw-r--r-- root/root 494 2024-11-11 22:19 ./usr/share/lintian/overrides/audispd-plugins
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man5/
-rw-r--r-- root/root 3748 2024-11-12 17:07 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root 1306 2024-11-12 17:07 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man8/
-rw-r--r-- root/root 697 2024-11-12 17:07 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root 3816 2024-11-12 17:07 ./usr/share/man/man8/audispd-zos-remote.8.gz
auditd-dbgsym_4.0.2-1+bd1_arm64.deb
-----------------------------------
new Debian package, version 2.0.
size 482948 bytes: control archive=1036 bytes.
723 bytes, 12 lines control
1144 bytes, 11 lines md5sums
Package: auditd-dbgsym
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 615
Depends: auditd (= 1:4.0.2-1+bd1)
Section: debug
Priority: optional
Description: debug symbols for auditd
Build-Ids: 1787e74e3ebc0ebd25928abcd89093ce4122d71a 2aef74091867c4c3af0945a58ac51c146f8286b8 5c88a291f4782f2fccfc201c26e1a65a896d6ff8 660a28c1ce8309a1a4487d4e2672784cd93d1e5a 7974c8ffef81e5119404a7897870451d5361a9fb 8294a4225d8262fc17b5666975673f19070e5d60 b457de8bdc3894d6661f4f41081807ad1a97fbec b4e18dfe2e115c40b127e13616da2c80e6e39ddf d2943546c2c1d19cc4925965638b9feedec84ab4 fd0c04d594b96599de18ddd2c84e671949b77ed1
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root 18336 2024-11-12 17:07 ./usr/lib/debug/.build-id/17/87e74e3ebc0ebd25928abcd89093ce4122d71a.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root 177792 2024-11-12 17:07 ./usr/lib/debug/.build-id/2a/ef74091867c4c3af0945a58ac51c146f8286b8.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root 15936 2024-11-12 17:07 ./usr/lib/debug/.build-id/5c/88a291f4782f2fccfc201c26e1a65a896d6ff8.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/66/
-rw-r--r-- root/root 46296 2024-11-12 17:07 ./usr/lib/debug/.build-id/66/0a28c1ce8309a1a4487d4e2672784cd93d1e5a.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root 136632 2024-11-12 17:07 ./usr/lib/debug/.build-id/79/74c8ffef81e5119404a7897870451d5361a9fb.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/82/
-rw-r--r-- root/root 10448 2024-11-12 17:07 ./usr/lib/debug/.build-id/82/94a4225d8262fc17b5666975673f19070e5d60.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/b4/
-rw-r--r-- root/root 13712 2024-11-12 17:07 ./usr/lib/debug/.build-id/b4/57de8bdc3894d6661f4f41081807ad1a97fbec.debug
-rw-r--r-- root/root 126280 2024-11-12 17:07 ./usr/lib/debug/.build-id/b4/e18dfe2e115c40b127e13616da2c80e6e39ddf.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/d2/
-rw-r--r-- root/root 16320 2024-11-12 17:07 ./usr/lib/debug/.build-id/d2/943546c2c1d19cc4925965638b9feedec84ab4.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/fd/
-rw-r--r-- root/root 21624 2024-11-12 17:07 ./usr/lib/debug/.build-id/fd/0c04d594b96599de18ddd2c84e671949b77ed1.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/
-rw-r--r-- root/root 20032 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/auditd.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/share/doc/auditd-dbgsym -> auditd
auditd_4.0.2-1+bd1_arm64.deb
----------------------------
new Debian package, version 2.0.
size 206084 bytes: control archive=4352 bytes.
251 bytes, 9 lines conffiles
805 bytes, 19 lines control
5957 bytes, 72 lines md5sums
4409 bytes, 114 lines * postinst #!/bin/sh
2213 bytes, 64 lines * postrm #!/bin/sh
653 bytes, 12 lines * preinst #!/bin/sh
923 bytes, 17 lines * prerm #!/bin/sh
Package: auditd
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 1124
Pre-Depends: init-system-helpers (>= 1.54~)
Depends: libaudit1 (= 1:4.0.2-1+bd1), libauparse0t64 (= 1:4.0.2-1+bd1), mawk | gawk, libc6 (>= 2.38), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
Suggests: audispd-plugins
Breaks: audispd-plugins (<< 1:3.0~)
Section: admin
Priority: optional
Homepage: https://people.redhat.com/sgrubb/audit/
Description: User space tools for security auditing
The audit package contains the user space utilities for
storing and searching the audit records generated by
the audit subsystem in the Linux 2.6 kernel.
.
Also contains the audit dispatcher "audisp".
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./etc/
drwxr-x--- root/root 0 2024-11-12 17:07 ./etc/audit/
-rw-r----- root/root 302 2024-11-12 17:07 ./etc/audit/audisp-filter.conf
-rw-r----- root/root 127 2024-11-12 17:07 ./etc/audit/audit-stop.rules
-rw-r----- root/root 881 2024-11-12 17:07 ./etc/audit/auditd.conf
drwxr-x--- root/root 0 2024-11-12 17:07 ./etc/audit/plugins.d/
-rw-r----- root/root 359 2024-11-12 17:07 ./etc/audit/plugins.d/af_unix.conf
-rw-r----- root/root 623 2024-11-12 17:07 ./etc/audit/plugins.d/filter.conf
-rw-r----- root/root 521 2024-11-12 17:07 ./etc/audit/plugins.d/syslog.conf
drwxr-x--- root/root 0 2024-11-12 17:07 ./etc/audit/rules.d/
-rw-r----- root/root 244 2024-11-12 17:07 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root 0 2024-11-12 17:07 ./etc/default/
-rw-r--r-- root/root 485 2024-11-11 22:19 ./etc/default/auditd
drwxr-xr-x root/root 0 2024-11-12 17:07 ./etc/init.d/
-rwxr-xr-x root/root 3629 2024-11-11 22:19 ./etc/init.d/auditd
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/bin/
-rwxr-xr-x root/root 67752 2024-11-12 17:07 ./usr/bin/aulast
-rwxr-xr-x root/root 67752 2024-11-12 17:07 ./usr/bin/aulastlog
-rwxr-xr-x root/root 67752 2024-11-12 17:07 ./usr/bin/ausyscall
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/systemd/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/systemd/system/
-rw-r--r-- root/root 939 2024-11-12 17:07 ./usr/lib/systemd/system/audit-rules.service
-rw-r--r-- root/root 1689 2024-11-12 17:07 ./usr/lib/systemd/system/auditd.service
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/sbin/
-rwxr-xr-x root/root 67768 2024-11-12 17:07 ./usr/sbin/audisp-af_unix
-rwxr-xr-x root/root 67800 2024-11-12 17:07 ./usr/sbin/audisp-filter
-rwxr-xr-x root/root 67760 2024-11-12 17:07 ./usr/sbin/audisp-syslog
-rwxr-xr-x root/root 67840 2024-11-12 17:07 ./usr/sbin/auditctl
-rwxr-xr-x root/root 198968 2024-11-12 17:07 ./usr/sbin/auditd
-rwxr-xr-x root/root 4142 2024-11-12 17:07 ./usr/sbin/augenrules
-rwxr-xr-x root/root 133432 2024-11-12 17:07 ./usr/sbin/aureport
-rwxr-xr-x root/root 133448 2024-11-12 17:07 ./usr/sbin/ausearch
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/auditd/
-rw-r--r-- root/root 318 2024-11-12 17:07 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root 766 2024-11-11 22:19 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root 6268 2024-08-08 17:40 ./usr/share/doc/auditd/README.md.gz
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/auditd/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3421 2024-11-12 17:07 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/auditd/examples/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/
-rw-r--r-- root/root 244 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/10-base-config.rules
-rw-r--r-- root/root 284 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/10-no-audit.rules
-rw-r--r-- root/root 93 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/11-loginuid.rules
-rw-r--r-- root/root 333 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/12-cont-fail.rules
-rw-r--r-- root/root 327 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/12-ignore-error.rules
-rw-r--r-- root/root 516 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/20-dont-audit.rules
-rw-r--r-- root/root 273 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/21-no32bit.rules
-rw-r--r-- root/root 254 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/22-ignore-chrony.rules
-rw-r--r-- root/root 507 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/23-ignore-filesystems.rules
-rw-r--r-- root/root 1500 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-1-create-failed.rules
-rw-r--r-- root/root 746 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-1-create-success.rules
-rw-r--r-- root/root 1646 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-2-modify-failed.rules
-rw-r--r-- root/root 826 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-2-modify-success.rules
-rw-r--r-- root/root 625 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-3-access-failed.rules
-rw-r--r-- root/root 399 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-3-access-success.rules
-rw-r--r-- root/root 562 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-4-delete-failed.rules
-rw-r--r-- root/root 284 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-4-delete-success.rules
-rw-r--r-- root/root 816 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-5-perm-change-failed.rules
-rw-r--r-- root/root 414 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-5-perm-change-success.rules
-rw-r--r-- root/root 579 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-6-owner-change-failed.rules
-rw-r--r-- root/root 295 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42-6-owner-change-success.rules
-rw-r--r-- root/root 9317 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-ospp-v42.rules
-rw-r--r-- root/root 8380 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-pci-dss-v31.rules
-rw-r--r-- root/root 9473 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/30-stig.rules
-rw-r--r-- root/root 1599 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/31-privileged.rules
-rw-r--r-- root/root 213 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/32-power-abuse.rules
-rw-r--r-- root/root 180 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/40-local.rules
-rw-r--r-- root/root 439 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/41-containers.rules
-rw-r--r-- root/root 672 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/42-injection.rules
-rw-r--r-- root/root 398 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/43-module-load.rules
-rw-r--r-- root/root 1264 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/44-installers.rules
-rw-r--r-- root/root 326 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/70-einval.rules
-rw-r--r-- root/root 151 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/71-networking.rules
-rw-r--r-- root/root 86 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/99-finalize.rules
-rw-r--r-- root/root 1421 2024-11-12 17:07 ./usr/share/doc/auditd/examples/audit-rules/README-rules
-rw-r--r-- root/root 330 2024-08-08 17:40 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/overrides/
-rw-r--r-- root/root 1289 2024-11-11 22:19 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man5/
-rw-r--r-- root/root 2231 2024-11-12 17:07 ./usr/share/man/man5/auditd-plugins.5.gz
-rw-r--r-- root/root 6841 2024-11-12 17:07 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root 2052 2024-11-12 17:07 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man7/
-rw-r--r-- root/root 4995 2024-11-12 17:07 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man8/
-rw-r--r-- root/root 423 2024-11-12 17:07 ./usr/share/man/man8/audisp-af_unix.8.gz
-rw-r--r-- root/root 1496 2024-11-12 17:07 ./usr/share/man/man8/audisp-filter.8.gz
-rw-r--r-- root/root 792 2024-11-12 17:07 ./usr/share/man/man8/audisp-syslog.8.gz
-rw-r--r-- root/root 7692 2024-11-12 17:07 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root 1901 2024-11-12 17:07 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root 686 2024-11-12 17:07 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root 1078 2024-11-12 17:07 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root 472 2024-11-12 17:07 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root 2648 2024-11-12 17:07 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root 5708 2024-11-12 17:07 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root 1179 2024-11-12 17:07 ./usr/share/man/man8/ausyscall.8.gz
drwxr-xr-x root/root 0 2024-11-12 17:07 ./var/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./var/log/
drwxr-x--- root/adm 0 2024-11-12 17:07 ./var/log/audit/
libaudit-dev_4.0.2-1+bd1_arm64.deb
----------------------------------
new Debian package, version 2.0.
size 89804 bytes: control archive=2116 bytes.
546 bytes, 15 lines control
4056 bytes, 52 lines md5sums
Package: libaudit-dev
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 308
Depends: libaudit1 (= 1:4.0.2-1+bd1), libcap-ng-dev
Section: libdevel
Priority: optional
Multi-Arch: same
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Header files and static library for security auditing
The audit-libs-devel package contains the static libraries and header
files needed for developing applications that need to use the audit
framework libraries.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/include/
-rw-r--r-- root/root 13786 2024-11-12 17:07 ./usr/include/audit-records.h
-rw-r--r-- root/root 3157 2024-11-12 17:07 ./usr/include/audit_logging.h
-rw-r--r-- root/root 10321 2024-11-12 17:07 ./usr/include/libaudit.h
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/
-rw-r--r-- root/root 199792 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libaudit.a
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libaudit.so -> libaudit.so.1.0.0
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/pkgconfig/
-rw-r--r-- root/root 304 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/pkgconfig/audit.pc
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/aclocal/
-rw-r--r-- root/root 1149 2024-11-12 17:07 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/libaudit-dev/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3421 2024-11-12 17:07 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root 7275 2024-08-08 17:40 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c
-rw-r--r-- root/root 220 2024-08-08 17:40 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man3/
-rw-r--r-- root/root 950 2024-11-12 17:07 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root 401 2024-11-12 17:07 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root 346 2024-11-12 17:07 ./usr/share/man/man3/audit_close.3.gz
-rw-r--r-- root/root 461 2024-11-12 17:07 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root 389 2024-11-12 17:07 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root 853 2024-11-12 17:07 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root 462 2024-11-12 17:07 ./usr/share/man/man3/audit_encode_value.3.gz
-rw-r--r-- root/root 420 2024-11-12 17:07 ./usr/share/man/man3/audit_flag_to_name.3.gz
-rw-r--r-- root/root 383 2024-11-12 17:07 ./usr/share/man/man3/audit_fstype_to_name.3.gz
-rw-r--r-- root/root 529 2024-11-12 17:07 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root 462 2024-11-12 17:07 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root 442 2024-11-12 17:07 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root 344 2024-11-12 17:07 ./usr/share/man/man3/audit_is_enabled.3.gz
-rw-r--r-- root/root 900 2024-11-12 17:07 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root 879 2024-11-12 17:07 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root 671 2024-11-12 17:07 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root 768 2024-11-12 17:07 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root 640 2024-11-12 17:07 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root 746 2024-11-12 17:07 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root 425 2024-11-12 17:07 ./usr/share/man/man3/audit_name_to_action.3.gz
-rw-r--r-- root/root 411 2024-11-12 17:07 ./usr/share/man/man3/audit_name_to_errno.3.gz
-rw-r--r-- root/root 419 2024-11-12 17:07 ./usr/share/man/man3/audit_name_to_flag.3.gz
-rw-r--r-- root/root 378 2024-11-12 17:07 ./usr/share/man/man3/audit_name_to_fstype.3.gz
-rw-r--r-- root/root 411 2024-11-12 17:07 ./usr/share/man/man3/audit_name_to_syscall.3.gz
-rw-r--r-- root/root 507 2024-11-12 17:07 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root 433 2024-11-12 17:07 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root 535 2024-11-12 17:07 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root 623 2024-11-12 17:07 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root 503 2024-11-12 17:07 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root 504 2024-11-12 17:07 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root 611 2024-11-12 17:07 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root 623 2024-11-12 17:07 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root 570 2024-11-12 17:07 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root 481 2024-11-12 17:07 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root 547 2024-11-12 17:07 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root 408 2024-11-12 17:07 ./usr/share/man/man3/audit_syscall_to_name.3.gz
-rw-r--r-- root/root 412 2024-11-12 17:07 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root 435 2024-11-12 17:07 ./usr/share/man/man3/audit_value_needs_encoding.3.gz
-rw-r--r-- root/root 1069 2024-11-12 17:07 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root 707 2024-11-12 17:07 ./usr/share/man/man3/set_aumessage_mode.3.gz
libaudit1-dbgsym_4.0.2-1+bd1_arm64.deb
--------------------------------------
new Debian package, version 2.0.
size 78020 bytes: control archive=544 bytes.
379 bytes, 13 lines control
106 bytes, 1 lines md5sums
Package: libaudit1-dbgsym
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 99
Depends: libaudit1 (= 1:4.0.2-1+bd1)
Section: debug
Priority: optional
Multi-Arch: same
Description: debug symbols for libaudit1
Build-Ids: f98c89328a0b819d526d1153dbb77c9482b4ad61
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/f9/
-rw-r--r-- root/root 90360 2024-11-12 17:07 ./usr/lib/debug/.build-id/f9/8c89328a0b819d526d1153dbb77c9482b4ad61.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/share/doc/libaudit1-dbgsym -> libaudit1
libaudit1_4.0.2-1+bd1_arm64.deb
-------------------------------
new Debian package, version 2.0.
size 54480 bytes: control archive=1604 bytes.
557 bytes, 15 lines control
379 bytes, 5 lines md5sums
34 bytes, 1 lines shlibs
3119 bytes, 89 lines symbols
66 bytes, 2 lines triggers
Package: libaudit1
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 223
Depends: libaudit-common (>= 1:4.0.2-1), libc6 (>= 2.38), libcap-ng0 (>= 0.7.9)
Section: libs
Priority: optional
Multi-Arch: same
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Dynamic library for security auditing
The audit-libs package contains the dynamic libraries needed for
applications to use the audit framework. It is used to monitor systems for
security related events.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root 198600 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libaudit.so.1.0.0
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/libaudit1/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3421 2024-11-12 17:07 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/libaudit1/copyright
libauparse-dev_4.0.2-1+bd1_arm64.deb
------------------------------------
new Debian package, version 2.0.
size 104144 bytes: control archive=2304 bytes.
559 bytes, 15 lines control
4860 bytes, 62 lines md5sums
Package: libauparse-dev
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 359
Depends: libauparse0t64 (= 1:4.0.2-1+bd1)
Section: libdevel
Priority: optional
Multi-Arch: same
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Header files and static library for the libauparse0t64 library
The audit-libs parse package contains the dynamic libraries needed for
applications to use the audit framework. It is used to monitor systems for
security related events.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/include/
-rw-r--r-- root/root 4055 2024-11-12 17:07 ./usr/include/auparse-defs.h
-rw-r--r-- root/root 7505 2024-11-12 17:07 ./usr/include/auparse.h
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/
-rw-r--r-- root/root 270260 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libauparse.a
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libauparse.so -> libauparse.so.0.0.0
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/pkgconfig/
-rw-r--r-- root/root 280 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/pkgconfig/auparse.pc
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/libauparse-dev/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3423 2024-11-12 17:07 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/man/man3/
-rw-r--r-- root/root 766 2024-11-12 17:07 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root 393 2024-11-12 17:07 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root 1341 2024-11-12 17:07 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root 364 2024-11-12 17:07 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root 374 2024-11-12 17:07 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root 554 2024-11-12 17:07 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root 426 2024-11-12 17:07 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root 345 2024-11-12 17:07 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root 365 2024-11-12 17:07 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root 381 2024-11-12 17:07 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root 349 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root 351 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root 431 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root 359 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root 456 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root 392 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root 466 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root 337 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root 439 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root 322 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root 314 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root 431 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root 319 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root 354 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root 366 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root 506 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root 327 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root 354 2024-11-12 17:07 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root 463 2024-11-12 17:07 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root 466 2024-11-12 17:07 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root 815 2024-11-12 17:07 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root 896 2024-11-12 17:07 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root 459 2024-11-12 17:07 ./usr/share/man/man3/auparse_metrics.3.gz
-rw-r--r-- root/root 477 2024-11-12 17:07 ./usr/share/man/man3/auparse_new_buffer.3.gz
-rw-r--r-- root/root 387 2024-11-12 17:07 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root 335 2024-11-12 17:07 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root 470 2024-11-12 17:07 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root 392 2024-11-12 17:07 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root 532 2024-11-12 17:07 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root 844 2024-11-12 17:07 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root 352 2024-11-12 17:07 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root 487 2024-11-12 17:07 ./usr/share/man/man3/auparse_set_eoe_timeout.3.gz
-rw-r--r-- root/root 702 2024-11-12 17:07 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root 346 2024-11-12 17:07 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root 806 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root 875 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root 915 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root 574 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root 874 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root 887 2024-11-12 17:07 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root 310 2024-11-12 17:07 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root 479 2024-11-12 17:07 ./usr/share/man/man3/ausearch_cur_event.3.gz
-rw-r--r-- root/root 413 2024-11-12 17:07 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root 522 2024-11-12 17:07 ./usr/share/man/man3/ausearch_set_stop.3.gz
libauparse0t64-dbgsym_4.0.2-1+bd1_arm64.deb
-------------------------------------------
new Debian package, version 2.0.
size 170652 bytes: control archive=548 bytes.
395 bytes, 13 lines control
106 bytes, 1 lines md5sums
Package: libauparse0t64-dbgsym
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 194
Depends: libauparse0t64 (= 1:4.0.2-1+bd1)
Section: debug
Priority: optional
Multi-Arch: same
Description: debug symbols for libauparse0t64
Build-Ids: 62012ee9a75eaf95ddce9955df9bf9eece0fdf82
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root 188256 2024-11-12 17:07 ./usr/lib/debug/.build-id/62/012ee9a75eaf95ddce9955df9bf9eece0fdf82.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/share/doc/libauparse0t64-dbgsym -> libauparse0t64
libauparse0t64_4.0.2-1+bd1_arm64.deb
------------------------------------
new Debian package, version 2.0.
size 64764 bytes: control archive=1828 bytes.
695 bytes, 20 lines control
478 bytes, 6 lines md5sums
286 bytes, 17 lines * postrm #!/bin/sh
274 bytes, 17 lines * preinst #!/bin/sh
41 bytes, 1 lines shlibs
3299 bytes, 86 lines symbols
66 bytes, 2 lines triggers
Package: libauparse0t64
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 228
Depends: libaudit1 (= 1:4.0.2-1+bd1), libc6 (>= 2.38)
Breaks: libauparse0 (<< 1:4.0.2-1)
Replaces: libauparse0
Provides: libauparse0 (= 1:4.0.2-1+bd1)
Section: libs
Priority: optional
Multi-Arch: same
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Dynamic library for parsing security auditing
The libauparse package contains the dynamic libraries needed for
applications to use the audit framework. It is used to monitor systems for
security related events.
.
This package contains the libauparse0t64 library.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root 198608 2024-11-12 17:07 ./usr/lib/aarch64-linux-gnu/libauparse.so.0.0.0
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/libauparse0t64/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/libauparse0t64/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3422 2024-11-12 17:07 ./usr/share/doc/libauparse0t64/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/libauparse0t64/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/libauparse0t64/copyright
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/lintian/overrides/
-rw-r--r-- root/root 62 2024-11-11 22:19 ./usr/share/lintian/overrides/libauparse0t64
python3-audit-dbgsym_4.0.2-1+bd1_arm64.deb
------------------------------------------
new Debian package, version 2.0.
size 173976 bytes: control archive=640 bytes.
416 bytes, 12 lines control
303 bytes, 3 lines md5sums
Package: python3-audit-dbgsym
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Auto-Built-Package: debug-symbols
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 222
Depends: python3-audit (= 1:4.0.2-1+bd1)
Section: debug
Priority: optional
Description: debug symbols for python3-audit
Build-Ids: ee525c7574071fc16974d92255109a9c13888275 f29c7f6222288358a88455ffa3ca4dea4f2b20de
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/ee/
-rw-r--r-- root/root 43512 2024-11-12 17:07 ./usr/lib/debug/.build-id/ee/525c7574071fc16974d92255109a9c13888275.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root 166336 2024-11-12 17:07 ./usr/lib/debug/.build-id/f2/9c7f6222288358a88455ffa3ca4dea4f2b20de.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/
-rw-r--r-- root/root 2584 2024-11-12 17:07 ./usr/lib/debug/.dwz/aarch64-linux-gnu/python3-audit.debug
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-11-12 17:07 ./usr/share/doc/python3-audit-dbgsym -> python3-audit
python3-audit_4.0.2-1+bd1_arm64.deb
-----------------------------------
new Debian package, version 2.0.
size 53384 bytes: control archive=1172 bytes.
645 bytes, 14 lines control
599 bytes, 7 lines md5sums
273 bytes, 12 lines * postinst #!/bin/sh
386 bytes, 12 lines * prerm #!/bin/sh
Package: python3-audit
Source: audit (1:4.0.2-1)
Version: 1:4.0.2-1+bd1
Architecture: arm64
Maintainer: Laurent Bigonville <bigon@debian.org>
Installed-Size: 257
Depends: libaudit1 (= 1:4.0.2-1+bd1), libauparse0t64 (= 1:4.0.2-1+bd1), python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.17)
Section: python
Priority: optional
Homepage: https://people.redhat.com/sgrubb/audit/
Description: Python3 bindings for security auditing
The package contains the Python3 bindings for libaudit and libauparse, which
are used to monitor systems for security related events. Python can be used to
parse and process the security event messages.
drwxr-xr-x root/root 0 2024-11-12 17:07 ./
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/python3/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root 138168 2024-11-12 17:07 ./usr/lib/python3/dist-packages/_audit.cpython-312-aarch64-linux-gnu.so
-rw-r--r-- root/root 27402 2024-11-12 17:07 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root 70848 2024-11-12 17:07 ./usr/lib/python3/dist-packages/auparse.cpython-312-aarch64-linux-gnu.so
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-11-12 17:07 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root 221 2024-11-12 17:07 ./usr/share/doc/python3-audit/changelog.Debian.arm64.gz
-rw-r--r-- root/root 3423 2024-11-12 17:07 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root 6238 2024-08-08 17:40 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root 1596 2024-11-11 22:19 ./usr/share/doc/python3-audit/copyright
lintian
-------
Setup apt archive
-----------------
Merged Build-Depends: lintian
Filtered Build-Depends: lintian
dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-lintian-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [615 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [1417 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [1423 B]
Fetched 3455 B in 0s (324 kB/s)
Reading package lists...
Get:1 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:2 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release [609 B]
Get:3 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release.gpg
Ign:3 file:/<<BUILDDIR>>/resolver-vhF9lk/apt_archive ./ Release.gpg
Reading package lists...
Reading package lists...
Install lintian build dependencies (apt-based resolver)
-------------------------------------------------------
Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
sbuild-build-depends-lintian-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-lintian-dummy.
(Reading database ... 26928 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ...
Unpacking sbuild-build-depends-lintian-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-lintian-dummy (0.invalid.0) ...
Running lintian...
I: Lintian run was successful.
+------------------------------------------------------------------------------+
| Post Build |
+------------------------------------------------------------------------------+
+------------------------------------------------------------------------------+
| Cleanup |
+------------------------------------------------------------------------------+
Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
+------------------------------------------------------------------------------+
| Summary |
+------------------------------------------------------------------------------+
Build Architecture: arm64
Build Type: any
Build-Space: 54864
Build-Time: 92
Distribution: sid
Host Architecture: arm64
Install-Time: 34
Job: /tmp/debusine-fetch-exec-upload-oqryehmx/audit_4.0.2-1.dsc
Lintian: pass
Machine Architecture: arm64
Package: audit
Package-Time: 166
Source-Version: 1:4.0.2-1
Space: 54864
Status: successful
Version: 1:4.0.2-1+bd1
--------------------------------------------------------------------------------
Finished at 2024-11-12T17:09:02Z
Build needed 00:02:46, 54864k disk space