https://launchpad.net/ubuntu/+source/audit/1:2.8.5-2ubuntu5/+build/18233519 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-019 4.4.0-170-generic #199-Ubuntu SMP Thu Nov 14 01:46:18 UTC 2019 aarch64 Buildd toolchain package versions: launchpad-buildd_183 python-lpbuildd_183 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 11 Dec 06:26:57 ntpdate[1922]: adjust time server 10.211.37.1 offset 0.021458 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=arm64 PACKAGEBUILD-18233519 --image-type chroot /home/buildd/filecache-default/9d93b4075e16ce7cfbdf01f21507152b0a173b17 Creating target for build PACKAGEBUILD-18233519 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=arm64 PACKAGEBUILD-18233519 Starting target for build PACKAGEBUILD-18233519 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=arm64 PACKAGEBUILD-18233519 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-18233519 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=arm64 PACKAGEBUILD-18233519 Updating target for build PACKAGEBUILD-18233519 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [79.7 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [79.7 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [107 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main arm64 Packages [938 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [500 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe arm64 Packages [8491 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5186 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 Packages [76.8 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [46.0 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe arm64 Packages [359 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [242 kB] Fetched 16.4 MB in 8s (2075 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libhogweed5 libisl22 libnettle7 libperl5.30 perl-modules-5.30 The following packages will be upgraded: apt base-files bash binutils binutils-aarch64-linux-gnu binutils-common bsdutils bzip2 cpp-9 debianutils fdisk g++-9 gcc-9 gcc-9-base gpg gpg-agent gpgconf gpgv hostname libacl1 libapparmor1 libapt-pkg5.90 libasan5 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcryptsetup12 libdebconfclient0 libdevmapper1.02.1 libfdisk1 libgcc-9-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libitm1 libjson-c4 libkmod2 liblockfile-bin liblockfile1 liblsan0 liblz4-1 libmount1 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsepol1 libsmartcols1 libsqlite3-0 libstdc++-9-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev lsb-base mount ncurses-base ncurses-bin perl perl-base sensible-utils systemd systemd-sysv sysvinit-utils util-linux 91 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Need to get 62.1 MB of archives. After this operation, 45.0 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libc6-dev arm64 2.30-0ubuntu3 [2091 kB] Get:2 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libc-dev-bin arm64 2.30-0ubuntu3 [64.1 kB] Get:3 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 linux-libc-dev arm64 5.3.0-25.27 [1086 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main arm64 libisl22 arm64 0.22-2 [536 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main arm64 libcc1-0 arm64 9.2.1-21ubuntu1 [46.4 kB] Get:6 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 binutils-aarch64-linux-gnu arm64 2.33.1-5ubuntu1 [2021 kB] Get:7 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libbinutils arm64 2.33.1-5ubuntu1 [471 kB] Get:8 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 binutils-common arm64 2.33.1-5ubuntu1 [203 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 binutils arm64 2.33.1-5ubuntu1 [3376 B] Get:10 http://ftpmaster.internal/ubuntu focal/main arm64 gcc-9-base arm64 9.2.1-21ubuntu1 [19.1 kB] Get:11 http://ftpmaster.internal/ubuntu focal/main arm64 libgcc1 arm64 1:9.2.1-21ubuntu1 [34.3 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main arm64 libgomp1 arm64 9.2.1-21ubuntu1 [80.5 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main arm64 libitm1 arm64 9.2.1-21ubuntu1 [25.0 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main arm64 libatomic1 arm64 9.2.1-21ubuntu1 [9168 B] Get:15 http://ftpmaster.internal/ubuntu focal/main arm64 libasan5 arm64 9.2.1-21ubuntu1 [365 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main arm64 liblsan0 arm64 9.2.1-21ubuntu1 [126 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main arm64 libtsan0 arm64 9.2.1-21ubuntu1 [284 kB] Get:18 http://ftpmaster.internal/ubuntu focal/main arm64 libubsan1 arm64 9.2.1-21ubuntu1 [121 kB] Get:19 http://ftpmaster.internal/ubuntu focal/main arm64 g++-9 arm64 9.2.1-21ubuntu1 [9602 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main arm64 libstdc++-9-dev arm64 9.2.1-21ubuntu1 [1674 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main arm64 libgcc-9-dev arm64 9.2.1-21ubuntu1 [915 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main arm64 gcc-9 arm64 9.2.1-21ubuntu1 [9017 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main arm64 cpp-9 arm64 9.2.1-21ubuntu1 [8396 kB] Get:24 http://ftpmaster.internal/ubuntu focal/main arm64 libstdc++6 arm64 9.2.1-21ubuntu1 [466 kB] Get:25 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libc6 arm64 2.30-0ubuntu3 [2273 kB] Get:26 http://ftpmaster.internal/ubuntu focal/main arm64 base-files arm64 11ubuntu2 [60.0 kB] Get:27 http://ftpmaster.internal/ubuntu focal/main arm64 debianutils arm64 4.9.1 [85.6 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main arm64 bash arm64 5.0-5ubuntu1 [603 kB] Get:29 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 bsdutils arm64 1:2.34-0.1ubuntu3 [61.1 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main arm64 hostname arm64 3.23 [11.1 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main arm64 ncurses-bin arm64 6.1+20191019-1ubuntu1 [166 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main arm64 perl-modules-5.30 all 5.30.0-9 [2739 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main arm64 libperl5.30 arm64 5.30.0-9 [3764 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main arm64 perl arm64 5.30.0-9 [224 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main arm64 perl-base arm64 5.30.0-9 [1389 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main arm64 bzip2 arm64 1.0.8-2 [33.0 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main arm64 libbz2-1.0 arm64 1.0.8-2 [32.9 kB] Get:38 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libblkid1 arm64 2.34-0.1ubuntu3 [129 kB] Get:39 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libuuid1 arm64 2.34-0.1ubuntu3 [20.3 kB] Get:40 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libfdisk1 arm64 2.34-0.1ubuntu3 [160 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main arm64 libpcre2-8-0 arm64 10.34-7 [170 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main arm64 libselinux1 arm64 2.9-3 [65.6 kB] Get:43 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libmount1 arm64 2.34-0.1ubuntu3 [140 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main arm64 libncurses6 arm64 6.1+20191019-1ubuntu1 [91.8 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main arm64 libtinfo6 arm64 6.1+20191019-1ubuntu1 [80.4 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main arm64 libncursesw6 arm64 6.1+20191019-1ubuntu1 [120 kB] Get:47 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libsmartcols1 arm64 2.34-0.1ubuntu3 [94.2 kB] Get:48 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 fdisk arm64 2.34-0.1ubuntu3 [115 kB] Get:49 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 util-linux arm64 2.34-0.1ubuntu3 [984 kB] Get:50 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libc-bin arm64 2.30-0ubuntu3 [502 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main arm64 ncurses-base all 6.1+20191019-1ubuntu1 [17.9 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main arm64 lsb-base all 11.1.0ubuntu1 [12.2 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main arm64 sysvinit-utils arm64 2.96-1ubuntu1 [20.5 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main arm64 liblz4-1 arm64 1.9.2-2 [52.7 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main arm64 systemd-sysv arm64 243-3ubuntu1 [9364 B] Get:56 http://ftpmaster.internal/ubuntu focal/main arm64 libacl1 arm64 2.2.53-5 [17.7 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main arm64 libapparmor1 arm64 2.13.3-5ubuntu5 [33.5 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main arm64 libaudit-common all 1:2.8.5-2ubuntu3 [4108 B] Get:59 http://ftpmaster.internal/ubuntu focal/main arm64 libcap-ng0 arm64 0.7.9-2.1 [10.5 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main arm64 libaudit1 arm64 1:2.8.5-2ubuntu3 [38.4 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main arm64 libcap2 arm64 1:2.27-1 [13.9 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main arm64 libudev1 arm64 243-3ubuntu1 [72.7 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main arm64 libdevmapper1.02.1 arm64 2:1.02.155-2ubuntu7 [111 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main arm64 libjson-c4 arm64 0.13.1+dfsg-6 [28.0 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main arm64 libcryptsetup12 arm64 2:2.2.2-1ubuntu1 [166 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main arm64 libnettle7 arm64 3.5.1+really3.5.1-2 [124 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main arm64 libhogweed5 arm64 3.5.1+really3.5.1-2 [134 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main arm64 libp11-kit0 arm64 0.23.18.1-2 [177 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main arm64 libtasn1-6 arm64 4.15.0-2 [36.3 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main arm64 libgnutls30 arm64 3.6.10-5 [713 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main arm64 libkmod2 arm64 26-3ubuntu1 [39.5 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main arm64 libpam0g arm64 1.3.1-5ubuntu3 [54.3 kB] Get:73 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libseccomp2 arm64 2.4.2-2ubuntu1 [39.9 kB] Get:74 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 mount arm64 2.34-0.1ubuntu3 [112 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main arm64 systemd arm64 243-3ubuntu1 [3340 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main arm64 libsystemd0 arm64 243-3ubuntu1 [242 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main arm64 libzstd1 arm64 1.4.4+dfsg-1 [216 kB] Get:78 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libapt-pkg5.90 arm64 1.9.5 [776 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main arm64 libgcrypt20 arm64 1.8.5-3ubuntu1 [350 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main arm64 gpgv arm64 2.2.17-3ubuntu1 [183 kB] Get:81 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 apt arm64 1.9.5 [1231 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main arm64 libpam-modules-bin arm64 1.3.1-5ubuntu3 [35.9 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main arm64 libpam-modules arm64 1.3.1-5ubuntu3 [242 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main arm64 libattr1 arm64 1:2.4.48-5 [12.5 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main arm64 libdebconfclient0 arm64 0.250ubuntu1 [6304 B] Get:86 http://ftpmaster.internal/ubuntu focal/main arm64 libpam-runtime all 1.3.1-5ubuntu3 [37.3 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main arm64 libsepol1 arm64 3.0-1 [231 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main arm64 libsemanage-common all 2.9-3build1 [9736 B] Get:89 http://ftpmaster.internal/ubuntu focal/main arm64 libsemanage1 arm64 2.9-3build1 [79.3 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main arm64 sensible-utils all 0.0.12+nmu1 [15.0 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main arm64 libsqlite3-0 arm64 3.30.1-1ubuntu1 [499 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main arm64 gpg arm64 2.2.17-3ubuntu1 [437 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main arm64 gpgconf arm64 2.2.17-3ubuntu1 [117 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main arm64 gpg-agent arm64 2.2.17-3ubuntu1 [216 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main arm64 liblockfile-bin arm64 1.16-1.1 [11.3 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main arm64 liblockfile1 arm64 1.16-1.1 [6440 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 62.1 MB in 12s (5342 kB/s) (Reading database ... 12731 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.30-0ubuntu3_arm64.deb ... Unpacking libc6-dev:arm64 (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Preparing to unpack .../1-libc-dev-bin_2.30-0ubuntu3_arm64.deb ... Unpacking libc-dev-bin (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Preparing to unpack .../2-linux-libc-dev_5.3.0-25.27_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.3.0-25.27) over (5.3.0-18.19) ... Selecting previously unselected package libisl22:arm64. Preparing to unpack .../3-libisl22_0.22-2_arm64.deb ... Unpacking libisl22:arm64 (0.22-2) ... Preparing to unpack .../4-libcc1-0_9.2.1-21ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../5-binutils-aarch64-linux-gnu_2.33.1-5ubuntu1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.33.1-5ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../6-libbinutils_2.33.1-5ubuntu1_arm64.deb ... Unpacking libbinutils:arm64 (2.33.1-5ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../7-binutils-common_2.33.1-5ubuntu1_arm64.deb ... Unpacking binutils-common:arm64 (2.33.1-5ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../8-binutils_2.33.1-5ubuntu1_arm64.deb ... Unpacking binutils (2.33.1-5ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../9-gcc-9-base_9.2.1-21ubuntu1_arm64.deb ... Unpacking gcc-9-base:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Setting up gcc-9-base:arm64 (9.2.1-21ubuntu1) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a9.2.1-21ubuntu1_arm64.deb ... Unpacking libgcc1:arm64 (1:9.2.1-21ubuntu1) over (1:9.2.1-9ubuntu2) ... Setting up libgcc1:arm64 (1:9.2.1-21ubuntu1) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../00-libgomp1_9.2.1-21ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../01-libitm1_9.2.1-21ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../02-libatomic1_9.2.1-21ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../03-libasan5_9.2.1-21ubuntu1_arm64.deb ... Unpacking libasan5:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../04-liblsan0_9.2.1-21ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../05-libtsan0_9.2.1-21ubuntu1_arm64.deb ... Unpacking libtsan0:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../06-libubsan1_9.2.1-21ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../07-g++-9_9.2.1-21ubuntu1_arm64.deb ... Unpacking g++-9 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../08-libstdc++-9-dev_9.2.1-21ubuntu1_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../09-libgcc-9-dev_9.2.1-21ubuntu1_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../10-gcc-9_9.2.1-21ubuntu1_arm64.deb ... Unpacking gcc-9 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../11-cpp-9_9.2.1-21ubuntu1_arm64.deb ... Unpacking cpp-9 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Preparing to unpack .../12-libstdc++6_9.2.1-21ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (9.2.1-21ubuntu1) over (9.2.1-9ubuntu2) ... Setting up libstdc++6:arm64 (9.2.1-21ubuntu1) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../libc6_2.30-0ubuntu3_arm64.deb ... Unpacking libc6:arm64 (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Setting up libc6:arm64 (2.30-0ubuntu3) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu2_arm64.deb ... Unpacking base-files (11ubuntu2) over (10.2ubuntu7) ... Setting up base-files (11ubuntu2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... Updating /root/.profile to current default. (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../debianutils_4.9.1_arm64.deb ... Unpacking debianutils (4.9.1) over (4.8.6.3) ... Setting up debianutils (4.9.1) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../bash_5.0-5ubuntu1_arm64.deb ... Unpacking bash (5.0-5ubuntu1) over (5.0-4ubuntu1) ... Setting up bash (5.0-5ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.34-0.1ubuntu3_arm64.deb ... Unpacking bsdutils (1:2.34-0.1ubuntu3) over (1:2.34-0.1ubuntu2) ... Setting up bsdutils (1:2.34-0.1ubuntu3) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../hostname_3.23_arm64.deb ... Unpacking hostname (3.23) over (3.22) ... Setting up hostname (3.23) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1+20191019-1ubuntu1_arm64.deb ... Unpacking ncurses-bin (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-bin (6.1+20191019-1ubuntu1) ... (Reading database ... 12737 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-9_arm64.deb ... Unpacking perl (5.30.0-9) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-9_all.deb ... Unpacking perl-modules-5.30 (5.30.0-9) ... Selecting previously unselected package libperl5.30:arm64. Preparing to unpack .../libperl5.30_5.30.0-9_arm64.deb ... Unpacking libperl5.30:arm64 (5.30.0-9) ... Preparing to unpack .../perl-base_5.30.0-9_arm64.deb ... Unpacking perl-base (5.30.0-9) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-9) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-2_arm64.deb ... Unpacking bzip2 (1.0.8-2) over (1.0.6-9.2) ... Preparing to unpack .../libbz2-1.0_1.0.8-2_arm64.deb ... Unpacking libbz2-1.0:arm64 (1.0.8-2) over (1.0.6-9.2) ... Setting up libbz2-1.0:arm64 (1.0.8-2) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libblkid1_2.34-0.1ubuntu3_arm64.deb ... Unpacking libblkid1:arm64 (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up libblkid1:arm64 (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libuuid1_2.34-0.1ubuntu3_arm64.deb ... Unpacking libuuid1:arm64 (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up libuuid1:arm64 (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.34-0.1ubuntu3_arm64.deb ... Unpacking libfdisk1:arm64 (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up libfdisk1:arm64 (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.34-7_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.34-7) over (10.32-5) ... Setting up libpcre2-8-0:arm64 (10.34-7) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libselinux1_2.9-3_arm64.deb ... Unpacking libselinux1:arm64 (2.9-3) over (2.9-2) ... Setting up libselinux1:arm64 (2.9-3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libmount1_2.34-0.1ubuntu3_arm64.deb ... Unpacking libmount1:arm64 (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up libmount1:arm64 (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libncurses6_6.1+20191019-1ubuntu1_arm64.deb ... Unpacking libncurses6:arm64 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Preparing to unpack .../libtinfo6_6.1+20191019-1ubuntu1_arm64.deb ... Unpacking libtinfo6:arm64 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up libtinfo6:arm64 (6.1+20191019-1ubuntu1) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.1+20191019-1ubuntu1_arm64.deb ... Unpacking libncursesw6:arm64 (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up libncursesw6:arm64 (6.1+20191019-1ubuntu1) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.34-0.1ubuntu3_arm64.deb ... Unpacking libsmartcols1:arm64 (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up libsmartcols1:arm64 (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../fdisk_2.34-0.1ubuntu3_arm64.deb ... Unpacking fdisk (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up fdisk (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../util-linux_2.34-0.1ubuntu3_arm64.deb ... Unpacking util-linux (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Setting up util-linux (2.34-0.1ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../libc-bin_2.30-0ubuntu3_arm64.deb ... Unpacking libc-bin (2.30-0ubuntu3) over (2.30-0ubuntu2) ... Setting up libc-bin (2.30-0ubuntu3) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1+20191019-1ubuntu1_all.deb ... Unpacking ncurses-base (6.1+20191019-1ubuntu1) over (6.1+20190803-1ubuntu1) ... Setting up ncurses-base (6.1+20191019-1ubuntu1) ... (Reading database ... 14647 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu1_all.deb ... Unpacking lsb-base (11.1.0ubuntu1) over (11.0.1ubuntu1) ... Setting up lsb-base (11.1.0ubuntu1) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-1ubuntu1_arm64.deb ... Unpacking sysvinit-utils (2.96-1ubuntu1) over (2.95-5ubuntu2) ... Setting up sysvinit-utils (2.96-1ubuntu1) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.2-2_arm64.deb ... Unpacking liblz4-1:arm64 (1.9.2-2) over (1.9.1-1) ... Setting up liblz4-1:arm64 (1.9.2-2) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../systemd-sysv_243-3ubuntu1_arm64.deb ... Unpacking systemd-sysv (243-3ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libacl1_2.2.53-5_arm64.deb ... Unpacking libacl1:arm64 (2.2.53-5) over (2.2.53-4) ... Setting up libacl1:arm64 (2.2.53-5) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-5ubuntu5_arm64.deb ... Unpacking libapparmor1:arm64 (2.13.3-5ubuntu5) over (2.13.3-5ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-2ubuntu3_all.deb ... Unpacking libaudit-common (1:2.8.5-2ubuntu3) over (1:2.8.5-2ubuntu1) ... Setting up libaudit-common (1:2.8.5-2ubuntu3) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.1_arm64.deb ... Unpacking libcap-ng0:arm64 (0.7.9-2.1) over (0.7.9-2) ... Setting up libcap-ng0:arm64 (0.7.9-2.1) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-2ubuntu3_arm64.deb ... Unpacking libaudit1:arm64 (1:2.8.5-2ubuntu3) over (1:2.8.5-2ubuntu1) ... Setting up libaudit1:arm64 (1:2.8.5-2ubuntu3) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.27-1_arm64.deb ... Unpacking libcap2:arm64 (1:2.27-1) over (1:2.25-2) ... Preparing to unpack .../libudev1_243-3ubuntu1_arm64.deb ... Unpacking libudev1:arm64 (243-3ubuntu1) over (242-7ubuntu3) ... Setting up libudev1:arm64 (243-3ubuntu1) ... (Reading database ... 14646 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.155-2ubuntu7_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.155-2ubuntu7) over (2:1.02.155-2ubuntu6) ... Preparing to unpack .../libjson-c4_0.13.1+dfsg-6_arm64.deb ... Unpacking libjson-c4:arm64 (0.13.1+dfsg-6) over (0.13.1+dfsg-4) ... Preparing to unpack .../libcryptsetup12_2%3a2.2.2-1ubuntu1_arm64.deb ... Unpacking libcryptsetup12:arm64 (2:2.2.2-1ubuntu1) over (2:2.2.0-3ubuntu1) ... Selecting previously unselected package libnettle7:arm64. Preparing to unpack .../libnettle7_3.5.1+really3.5.1-2_arm64.deb ... Unpacking libnettle7:arm64 (3.5.1+really3.5.1-2) ... Setting up libnettle7:arm64 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libhogweed5:arm64. (Reading database ... 14653 files and directories currently installed.) Preparing to unpack .../libhogweed5_3.5.1+really3.5.1-2_arm64.deb ... Unpacking libhogweed5:arm64 (3.5.1+really3.5.1-2) ... Setting up libhogweed5:arm64 (3.5.1+really3.5.1-2) ... (Reading database ... 14656 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.18.1-2_arm64.deb ... Unpacking libp11-kit0:arm64 (0.23.18.1-2) over (0.23.17-2) ... Setting up libp11-kit0:arm64 (0.23.18.1-2) ... (Reading database ... 14656 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.15.0-2_arm64.deb ... Unpacking libtasn1-6:arm64 (4.15.0-2) over (4.14-3) ... Setting up libtasn1-6:arm64 (4.15.0-2) ... (Reading database ... 14656 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.6.10-5_arm64.deb ... Unpacking libgnutls30:arm64 (3.6.10-5) over (3.6.9-5ubuntu1) ... Setting up libgnutls30:arm64 (3.6.10-5) ... (Reading database ... 14655 files and directories currently installed.) Preparing to unpack .../libkmod2_26-3ubuntu1_arm64.deb ... Unpacking libkmod2:arm64 (26-3ubuntu1) over (26-1ubuntu1) ... Preparing to unpack .../libpam0g_1.3.1-5ubuntu3_arm64.deb ... Unpacking libpam0g:arm64 (1.3.1-5ubuntu3) over (1.3.1-5ubuntu1) ... Setting up libpam0g:arm64 (1.3.1-5ubuntu3) ... (Reading database ... 14655 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.2-2ubuntu1_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.2-2ubuntu1) over (2.4.1-0ubuntu0.19.10.3) ... Setting up libseccomp2:arm64 (2.4.2-2ubuntu1) ... (Reading database ... 14655 files and directories currently installed.) Preparing to unpack .../mount_2.34-0.1ubuntu3_arm64.deb ... Unpacking mount (2.34-0.1ubuntu3) over (2.34-0.1ubuntu2) ... Preparing to unpack .../systemd_243-3ubuntu1_arm64.deb ... Unpacking systemd (243-3ubuntu1) over (242-7ubuntu3) ... Preparing to unpack .../libsystemd0_243-3ubuntu1_arm64.deb ... Unpacking libsystemd0:arm64 (243-3ubuntu1) over (242-7ubuntu3) ... Setting up libsystemd0:arm64 (243-3ubuntu1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.4+dfsg-1_arm64.deb ... Unpacking libzstd1:arm64 (1.4.4+dfsg-1) over (1.4.3+dfsg-1) ... Setting up libzstd1:arm64 (1.4.4+dfsg-1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.90_1.9.5_arm64.deb ... Unpacking libapt-pkg5.90:arm64 (1.9.5) over (1.9.4) ... Setting up libapt-pkg5.90:arm64 (1.9.5) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.5-3ubuntu1_arm64.deb ... Unpacking libgcrypt20:arm64 (1.8.5-3ubuntu1) over (1.8.4-5ubuntu2) ... Setting up libgcrypt20:arm64 (1.8.5-3ubuntu1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.17-3ubuntu1_arm64.deb ... Unpacking gpgv (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Setting up gpgv (2.2.17-3ubuntu1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../archives/apt_1.9.5_arm64.deb ... Unpacking apt (1.9.5) over (1.9.4) ... Setting up apt (1.9.5) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.3.1-5ubuntu3_arm64.deb ... Unpacking libpam-modules-bin (1.3.1-5ubuntu3) over (1.3.1-5ubuntu1) ... Setting up libpam-modules-bin (1.3.1-5ubuntu3) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.3.1-5ubuntu3_arm64.deb ... Unpacking libpam-modules:arm64 (1.3.1-5ubuntu3) over (1.3.1-5ubuntu1) ... Setting up libpam-modules:arm64 (1.3.1-5ubuntu3) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.4.48-5_arm64.deb ... Unpacking libattr1:arm64 (1:2.4.48-5) over (1:2.4.48-4) ... Setting up libattr1:arm64 (1:2.4.48-5) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.250ubuntu1_arm64.deb ... Unpacking libdebconfclient0:arm64 (0.250ubuntu1) over (0.249ubuntu1) ... Setting up libdebconfclient0:arm64 (0.250ubuntu1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.3.1-5ubuntu3_all.deb ... Unpacking libpam-runtime (1.3.1-5ubuntu3) over (1.3.1-5ubuntu1) ... Setting up libpam-runtime (1.3.1-5ubuntu3) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libsepol1_3.0-1_arm64.deb ... Unpacking libsepol1:arm64 (3.0-1) over (2.9-2) ... Setting up libsepol1:arm64 (3.0-1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.9-3build1_all.deb ... Unpacking libsemanage-common (2.9-3build1) over (2.9-3) ... Setting up libsemanage-common (2.9-3build1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.9-3build1_arm64.deb ... Unpacking libsemanage1:arm64 (2.9-3build1) over (2.9-3) ... Setting up libsemanage1:arm64 (2.9-3build1) ... (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../0-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) over (0.0.12) ... Preparing to unpack .../1-libsqlite3-0_3.30.1-1ubuntu1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.30.1-1ubuntu1) over (3.29.0-2) ... Preparing to unpack .../2-gpg_2.2.17-3ubuntu1_arm64.deb ... Unpacking gpg (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../3-gpgconf_2.2.17-3ubuntu1_arm64.deb ... Unpacking gpgconf (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../4-gpg-agent_2.2.17-3ubuntu1_arm64.deb ... Unpacking gpg-agent (2.2.17-3ubuntu1) over (2.2.12-1ubuntu3) ... Preparing to unpack .../5-liblockfile-bin_1.16-1.1_arm64.deb ... Unpacking liblockfile-bin (1.16-1.1) over (1.15-1) ... Preparing to unpack .../6-liblockfile1_1.16-1.1_arm64.deb ... Unpacking liblockfile1:arm64 (1.16-1.1) over (1.15-1) ... Setting up libapparmor1:arm64 (2.13.3-5ubuntu5) ... Setting up liblockfile-bin (1.16-1.1) ... Setting up perl-modules-5.30 (5.30.0-9) ... Setting up libsqlite3-0:arm64 (3.30.1-1ubuntu1) ... Setting up binutils-common:arm64 (2.33.1-5ubuntu1) ... Setting up linux-libc-dev:arm64 (5.3.0-25.27) ... Setting up libgomp1:arm64 (9.2.1-21ubuntu1) ... Setting up bzip2 (1.0.8-2) ... Setting up libcap2:arm64 (1:2.27-1) ... Setting up libasan5:arm64 (9.2.1-21ubuntu1) ... Setting up libncurses6:arm64 (6.1+20191019-1ubuntu1) ... Setting up libatomic1:arm64 (9.2.1-21ubuntu1) ... Setting up libubsan1:arm64 (9.2.1-21ubuntu1) ... Setting up libdevmapper1.02.1:arm64 (2:1.02.155-2ubuntu7) ... Setting up mount (2.34-0.1ubuntu3) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up gpgconf (2.2.17-3ubuntu1) ... Setting up libperl5.30:arm64 (5.30.0-9) ... Setting up libisl22:arm64 (0.22-2) ... Setting up liblockfile1:arm64 (1.16-1.1) ... Setting up libjson-c4:arm64 (0.13.1+dfsg-6) ... Setting up libbinutils:arm64 (2.33.1-5ubuntu1) ... Setting up libc-dev-bin (2.30-0ubuntu3) ... Setting up libcc1-0:arm64 (9.2.1-21ubuntu1) ... Setting up gpg (2.2.17-3ubuntu1) ... Setting up liblsan0:arm64 (9.2.1-21ubuntu1) ... Setting up libitm1:arm64 (9.2.1-21ubuntu1) ... Setting up libkmod2:arm64 (26-3ubuntu1) ... Setting up libtsan0:arm64 (9.2.1-21ubuntu1) ... Setting up gpg-agent (2.2.17-3ubuntu1) ... Installing new version of config file /etc/logcheck/ignore.d.server/gpg-agent ... Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket -> /usr/lib/systemd/user/gpg-agent-browser.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket -> /usr/lib/systemd/user/gpg-agent-extra.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket -> /usr/lib/systemd/user/gpg-agent-ssh.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket -> /usr/lib/systemd/user/gpg-agent.socket. Setting up binutils-aarch64-linux-gnu (2.33.1-5ubuntu1) ... Setting up binutils (2.33.1-5ubuntu1) ... Setting up libgcc-9-dev:arm64 (9.2.1-21ubuntu1) ... Setting up perl (5.30.0-9) ... Setting up cpp-9 (9.2.1-21ubuntu1) ... Setting up libc6-dev:arm64 (2.30-0ubuntu3) ... Setting up libcryptsetup12:arm64 (2:2.2.2-1ubuntu1) ... Setting up gcc-9 (9.2.1-21ubuntu1) ... Setting up libstdc++-9-dev:arm64 (9.2.1-21ubuntu1) ... Setting up systemd (243-3ubuntu1) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from KVM UUID. Setting up g++-9 (9.2.1-21ubuntu1) ... Setting up systemd-sysv (243-3ubuntu1) ... Processing triggers for libc-bin (2.30-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-18233519 arm64 focal-proposed -c chroot:build-PACKAGEBUILD-18233519 --arch=arm64 --dist=focal-proposed --nolog audit_2.8.5-2ubuntu5.dsc Initiating build PACKAGEBUILD-18233519 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-170-generic #199-Ubuntu SMP Thu Nov 14 01:46:18 UTC 2019 aarch64 sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-arm64-019.buildd +==============================================================================+ | audit 1:2.8.5-2ubuntu5 (arm64) 11 Dec 2019 06:27 | +==============================================================================+ Package: audit Version: 1:2.8.5-2ubuntu5 Source Version: 1:2.8.5-2ubuntu5 Distribution: focal-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 I: NOTICE: Log filtering will replace 'build/audit-m4Iyh3/audit-2.8.5' with '<>' I: NOTICE: Log filtering will replace 'build/audit-m4Iyh3' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-18233519/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- audit_2.8.5-2ubuntu5.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-Z37ZXR/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-Z37ZXR/apt_archive ./ InRelease Get:2 copy:/<>/resolver-Z37ZXR/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-Z37ZXR/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-Z37ZXR/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-Z37ZXR/apt_archive ./ Packages [527 B] Fetched 2860 B in 0s (129 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-Z37ZXR/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig Filtered Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<>/resolver-wb4pnS/apt_archive/sbuild-build-depends-audit-dummy.deb'. Ign:1 copy:/<>/resolver-wb4pnS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-wb4pnS/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-wb4pnS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-wb4pnS/apt_archive ./ Sources [307 B] Get:5 copy:/<>/resolver-wb4pnS/apt_archive ./ Packages [607 B] Fetched 3033 B in 0s (136 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install audit build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libhogweed4 libisl21 libnettle6 libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool intltool-debian krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcap-ng-dev libcroco3 libdebhelper-perl libelf1 libencode-locale-perl libevent-2.1-7 libexpat1 libexpat1-dev libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libidn2-dev libio-html-perl libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmpdec2 libnet-http-perl libnet-ssleay-perl libp11-kit-dev libpipeline1 libprelude-dev libprelude28 libpreludecpp12 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsub-override-perl libtasn1-6-dev libtimedate-perl libtool libtry-tiny-perl libuchardet0 libunbound8 liburi-perl libwind0-heimdal libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2 m4 man-db mime-support netbase nettle-dev perl-openssl-defaults po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal swig swig3.0 zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc libgcrypt20-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc krb5-user libdata-dump-perl libtool-doc libcrypt-ssleay-perl libprelude-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support python3.8-venv python3.8-doc swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libhtml-format-perl krb5-locales prelude-utils libsasl2-modules libtasn1-doc libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool intltool-debian krb5-multidev libarchive-zip-perl libasn1-8-heimdal libbsd0 libcap-ng-dev libcroco3 libdebhelper-perl libelf1 libencode-locale-perl libevent-2.1-7 libexpat1 libexpat1-dev libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libhx509-5-heimdal libicu63 libidn2-dev libio-html-perl libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmpdec2 libnet-http-perl libnet-ssleay-perl libp11-kit-dev libpipeline1 libprelude-dev libprelude28 libpreludecpp12 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libroken18-heimdal libsasl2-2 libsasl2-modules-db libsigsegv2 libsub-override-perl libtasn1-6-dev libtimedate-perl libtool libtry-tiny-perl libuchardet0 libunbound8 liburi-perl libwind0-heimdal libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2 m4 man-db mime-support netbase nettle-dev perl-openssl-defaults po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal sbuild-build-depends-audit-dummy swig swig3.0 zlib1g-dev 0 upgraded, 138 newly installed, 0 to remove and 0 not upgraded. Need to get 45.5 MB of archives. After this operation, 197 MB of additional disk space will be used. Get:1 copy:/<>/resolver-wb4pnS/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [936 B] Get:2 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3.7-minimal arm64 3.7.5-2 [544 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main arm64 libexpat1 arm64 2.2.9-1 [61.3 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main arm64 python3.7-minimal arm64 3.7.5-2 [1720 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main arm64 python3-minimal arm64 3.7.5-1ubuntu1 [23.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main arm64 mime-support all 3.64ubuntu1 [30.6 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main arm64 libmpdec2 arm64 2.4.2-2 [74.0 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3.7-stdlib arm64 3.7.5-2 [1713 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main arm64 python3.7 arm64 3.7.5-2 [301 kB] Get:10 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3-stdlib arm64 3.7.5-1ubuntu1 [6844 B] Get:11 http://ftpmaster.internal/ubuntu focal/main arm64 python3 arm64 3.7.5-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main arm64 libbsd0 arm64 0.10.0-1 [43.7 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main arm64 bsdmainutils arm64 11.1.2ubuntu2 [175 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main arm64 libuchardet0 arm64 0.0.6-3 [65.0 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main arm64 groff-base arm64 1.22.4-3 [813 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main arm64 libpipeline1 arm64 1.5.1-2 [24.4 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main arm64 man-db arm64 2.9.0-1 [1097 kB] Get:18 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libpython3.8-minimal arm64 3.8.1~rc1-1 [702 kB] Get:19 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 python3.8-minimal arm64 3.8.1~rc1-1 [1820 kB] Get:20 http://ftpmaster.internal/ubuntu focal/main arm64 libmagic-mgc arm64 1:5.37-6 [209 kB] Get:21 http://ftpmaster.internal/ubuntu focal/main arm64 libmagic1 arm64 1:5.37-6 [70.9 kB] Get:22 http://ftpmaster.internal/ubuntu focal/main arm64 file arm64 1:5.37-6 [23.2 kB] Get:23 http://ftpmaster.internal/ubuntu focal/main arm64 libelf1 arm64 0.176-1.1 [43.6 kB] Get:24 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libglib2.0-0 arm64 2.63.1-2ubuntu1 [1183 kB] Get:25 http://ftpmaster.internal/ubuntu focal/main arm64 libicu63 arm64 63.2-2 [8146 kB] Get:26 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libxml2 arm64 2.9.4+dfsg1-8ubuntu1 [575 kB] Get:27 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 netbase all 5.8 [12.7 kB] Get:28 http://ftpmaster.internal/ubuntu focal/main arm64 gettext-base arm64 0.19.8.1-10 [48.4 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main arm64 libevent-2.1-7 arm64 2.1.11-stable-1 [125 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main arm64 libkrb5support0 arm64 1.17-6 [30.8 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main arm64 libk5crypto3 arm64 1.17-6 [80.5 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main arm64 libkeyutils1 arm64 1.6-6ubuntu1 [10.1 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main arm64 libkrb5-3 arm64 1.17-6 [312 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main arm64 libgssapi-krb5-2 arm64 1.17-6 [113 kB] Get:35 http://ftpmaster.internal/ubuntu focal/main arm64 libsigsegv2 arm64 2.12-2 [13.3 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main arm64 m4 arm64 1.4.18-4 [194 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main arm64 autoconf all 2.69-11ubuntu1 [321 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main arm64 autotools-dev all 20180224.1 [39.6 kB] Get:39 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 automake all 1:1.16.1-4ubuntu4 [522 kB] Get:40 http://ftpmaster.internal/ubuntu focal/main arm64 autopoint all 0.19.8.1-10 [412 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main arm64 libtool all 2.4.6-11 [194 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main arm64 dh-autoreconf all 19 [16.1 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main arm64 libdebhelper-perl all 12.7.1ubuntu1 [52.0 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main arm64 libarchive-zip-perl all 1.67-1 [90.4 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main arm64 libsub-override-perl all 0.09-2 [9532 B] Get:46 http://ftpmaster.internal/ubuntu focal/main arm64 libfile-stripnondeterminism-perl all 1.6.3-1 [16.0 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main arm64 dh-strip-nondeterminism all 1.6.3-1 [5224 B] Get:48 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 dwz arm64 0.13-5 [134 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main arm64 libcroco3 arm64 0.6.13-1 [77.1 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main arm64 gettext arm64 0.19.8.1-10 [851 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main arm64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main arm64 po-debconf all 1.0.21 [233 kB] Get:53 http://ftpmaster.internal/ubuntu focal/main arm64 debhelper all 12.7.1ubuntu1 [875 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main arm64 python3-lib2to3 all 3.8.0-1 [75.6 kB] Get:55 http://ftpmaster.internal/ubuntu focal/main arm64 python3-distutils all 3.8.0-1 [142 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main arm64 dh-python all 4.20191017ubuntu1 [88.5 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main arm64 liburi-perl all 1.76-1 [77.3 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main arm64 libencode-locale-perl all 1.05-1 [12.3 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main arm64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main arm64 libhttp-date-perl all 6.05-1 [9920 B] Get:61 http://ftpmaster.internal/ubuntu focal/main arm64 libfile-listing-perl all 6.04-1 [9774 B] Get:62 http://ftpmaster.internal/ubuntu focal/main arm64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main arm64 libhtml-parser-perl arm64 3.72-3build3 [83.6 kB] Get:64 http://ftpmaster.internal/ubuntu focal/main arm64 libhtml-tree-perl all 5.07-2 [200 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main arm64 libio-html-perl all 1.001-1 [14.9 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main arm64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main arm64 libhttp-message-perl all 6.18-1 [75.3 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main arm64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main arm64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main arm64 perl-openssl-defaults arm64 3build1 [7012 B] Get:71 http://ftpmaster.internal/ubuntu focal/main arm64 libnet-ssleay-perl arm64 1.88-0ubuntu2 [288 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main arm64 libio-socket-ssl-perl all 2.066-0ubuntu4 [177 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main arm64 libnet-http-perl all 6.19-1 [22.8 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main arm64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Get:75 http://ftpmaster.internal/ubuntu focal/main arm64 libtry-tiny-perl all 0.30-1 [20.5 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Get:77 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libwww-perl all 6.43-1 [140 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main arm64 libxml-parser-perl arm64 2.46-1 [191 kB] Get:79 http://ftpmaster.internal/ubuntu focal/universe arm64 intltool all 0.51.0-5ubuntu1 [44.6 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main arm64 libgssrpc4 arm64 1.17-6 [52.5 kB] Get:81 http://ftpmaster.internal/ubuntu focal/main arm64 libkdb5-9 arm64 1.17-6 [36.2 kB] Get:82 http://ftpmaster.internal/ubuntu focal/main arm64 libkadm5srv-mit11 arm64 1.17-6 [47.5 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main arm64 libkadm5clnt-mit11 arm64 1.17-6 [35.9 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main arm64 comerr-dev arm64 2.1-1.45.3-4ubuntu2 [40.7 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main arm64 krb5-multidev arm64 1.17-6 [120 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main arm64 libroken18-heimdal arm64 7.5.0+dfsg-3build1 [39.4 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main arm64 libasn1-8-heimdal arm64 7.5.0+dfsg-3build1 [150 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main arm64 libcap-ng-dev arm64 0.7.9-2.1 [22.2 kB] Get:89 http://ftpmaster.internal/ubuntu focal/main arm64 libexpat1-dev arm64 2.2.9-1 [103 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main arm64 libgpg-error-dev arm64 1.36-7 [106 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main arm64 libgcrypt20-dev arm64 1.8.5-3ubuntu1 [405 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main arm64 libgmpxx4ldbl arm64 2:6.1.2+dfsg-4 [8816 B] Get:93 http://ftpmaster.internal/ubuntu focal/main arm64 libgmp-dev arm64 2:6.1.2+dfsg-4 [293 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main arm64 libgnutls-openssl27 arm64 3.6.10-5 [24.2 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main arm64 libunbound8 arm64 1.9.4-2 [314 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main arm64 libgnutls-dane0 arm64 3.6.10-5 [24.3 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main arm64 libgnutlsxx28 arm64 3.6.10-5 [13.0 kB] Get:98 http://ftpmaster.internal/ubuntu focal/main arm64 libidn2-dev arm64 2.2.0-2 [64.3 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main arm64 libp11-kit-dev arm64 0.23.18.1-2 [64.2 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main arm64 libtasn1-6-dev arm64 4.15.0-2 [83.3 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main arm64 nettle-dev arm64 3.5.1+really3.5.1-2 [997 kB] Get:102 http://ftpmaster.internal/ubuntu focal/main arm64 libgnutls28-dev arm64 3.6.10-5 [846 kB] Get:103 http://ftpmaster.internal/ubuntu focal/main arm64 libheimbase1-heimdal arm64 7.5.0+dfsg-3build1 [27.9 kB] Get:104 http://ftpmaster.internal/ubuntu focal/main arm64 libhcrypto4-heimdal arm64 7.5.0+dfsg-3build1 [85.9 kB] Get:105 http://ftpmaster.internal/ubuntu focal/main arm64 libwind0-heimdal arm64 7.5.0+dfsg-3build1 [47.2 kB] Get:106 http://ftpmaster.internal/ubuntu focal/main arm64 libhx509-5-heimdal arm64 7.5.0+dfsg-3build1 [98.7 kB] Get:107 http://ftpmaster.internal/ubuntu focal/main arm64 libkrb5-26-heimdal arm64 7.5.0+dfsg-3build1 [191 kB] Get:108 http://ftpmaster.internal/ubuntu focal/main arm64 libheimntlm0-heimdal arm64 7.5.0+dfsg-3build1 [14.7 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main arm64 libgssapi3-heimdal arm64 7.5.0+dfsg-3build1 [88.0 kB] Get:110 http://ftpmaster.internal/ubuntu focal/main arm64 libsasl2-modules-db arm64 2.1.27+dfsg-1build3 [14.8 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main arm64 libsasl2-2 arm64 2.1.27+dfsg-1build3 [48.5 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main arm64 libldap-common all 2.4.48+dfsg-1ubuntu3 [17.3 kB] Get:113 http://ftpmaster.internal/ubuntu focal/main arm64 libldap-2.4-2 arm64 2.4.48+dfsg-1ubuntu3 [146 kB] Get:114 http://ftpmaster.internal/ubuntu focal/main arm64 libltdl7 arm64 2.4.6-11 [37.3 kB] Get:115 http://ftpmaster.internal/ubuntu focal/main arm64 libltdl-dev arm64 2.4.6-11 [162 kB] Get:116 http://ftpmaster.internal/ubuntu focal/universe arm64 libprelude28 arm64 5.1.1-4 [214 kB] Get:117 http://ftpmaster.internal/ubuntu focal/universe arm64 libpreludecpp12 arm64 5.1.1-4 [33.8 kB] Get:118 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3.7 arm64 3.7.5-2 [1371 kB] Get:119 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3.7-dev arm64 3.7.5-2 [3048 kB] Get:120 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3-dev arm64 3.7.5-1ubuntu1 [6940 B] Get:121 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libpython3.8-stdlib arm64 3.8.1~rc1-1 [1640 kB] Get:122 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libpython3.8 arm64 3.8.1~rc1-1 [1487 kB] Get:123 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 libpython3.8-dev arm64 3.8.1~rc1-1 [3742 kB] Get:124 http://ftpmaster.internal/ubuntu focal/main arm64 libpython3-all-dev arm64 3.7.5-1ubuntu1 [1124 B] Get:125 http://ftpmaster.internal/ubuntu focal/main arm64 libwrap0 arm64 7.6.q-30 [45.7 kB] Get:126 http://ftpmaster.internal/ubuntu focal/main arm64 libwrap0-dev arm64 7.6.q-30 [22.2 kB] Get:127 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 python3.8 arm64 3.8.1~rc1-1 [359 kB] Get:128 http://ftpmaster.internal/ubuntu focal/main arm64 python3-all arm64 3.7.5-1ubuntu1 [1120 B] Get:129 http://ftpmaster.internal/ubuntu focal/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-1ubuntu3 [170 kB] Get:130 http://ftpmaster.internal/ubuntu focal/main arm64 python3.7-dev arm64 3.7.5-2 [515 kB] Get:131 http://ftpmaster.internal/ubuntu focal/main arm64 python3-dev arm64 3.7.5-1ubuntu1 [1312 B] Get:132 http://ftpmaster.internal/ubuntu focal-proposed/main arm64 python3.8-dev arm64 3.8.1~rc1-1 [515 kB] Get:133 http://ftpmaster.internal/ubuntu focal/main arm64 python3-all-dev arm64 3.7.5-1ubuntu1 [1128 B] Get:134 http://ftpmaster.internal/ubuntu focal/universe arm64 swig3.0 arm64 3.0.12-2.2 [1024 kB] Get:135 http://ftpmaster.internal/ubuntu focal/universe arm64 swig arm64 3.0.12-2.2 [6464 B] Get:136 http://ftpmaster.internal/ubuntu focal/main arm64 libkrb5-dev arm64 1.17-6 [11.8 kB] Get:137 http://ftpmaster.internal/ubuntu focal/main arm64 libldap2-dev arm64 2.4.48+dfsg-1ubuntu3 [261 kB] Get:138 http://ftpmaster.internal/ubuntu focal/universe arm64 libprelude-dev arm64 5.1.1-4 [54.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 45.5 MB in 4s (11.1 MB/s) Selecting previously unselected package libpython3.7-minimal:arm64. (Reading database ... 14674 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.5-2_arm64.deb ... Unpacking libpython3.7-minimal:arm64 (3.7.5-2) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.2.9-1_arm64.deb ... Unpacking libexpat1:arm64 (2.2.9-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.5-2_arm64.deb ... Unpacking python3.7-minimal (3.7.5-2) ... Setting up libpython3.7-minimal:arm64 (3.7.5-2) ... Setting up libexpat1:arm64 (2.2.9-1) ... Setting up python3.7-minimal (3.7.5-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 14923 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.5-1ubuntu1_arm64.deb ... Unpacking python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Unpacking mime-support (3.64ubuntu1) ... Selecting previously unselected package libmpdec2:arm64. Preparing to unpack .../2-libmpdec2_2.4.2-2_arm64.deb ... Unpacking libmpdec2:arm64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:arm64. Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-2_arm64.deb ... Unpacking libpython3.7-stdlib:arm64 (3.7.5-2) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.5-2_arm64.deb ... Unpacking python3.7 (3.7.5-2) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../5-libpython3-stdlib_3.7.5-1ubuntu1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.7.5-1ubuntu1) ... Setting up python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15361 files and directories currently installed.) Preparing to unpack .../000-python3_3.7.5-1ubuntu1_arm64.deb ... Unpacking python3 (3.7.5-1ubuntu1) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../001-libbsd0_0.10.0-1_arm64.deb ... Unpacking libbsd0:arm64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../002-bsdmainutils_11.1.2ubuntu2_arm64.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../003-libuchardet0_0.0.6-3_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../004-groff-base_1.22.4-3_arm64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../005-libpipeline1_1.5.1-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../006-man-db_2.9.0-1_arm64.deb ... Unpacking man-db (2.9.0-1) ... Selecting previously unselected package libpython3.8-minimal:arm64. Preparing to unpack .../007-libpython3.8-minimal_3.8.1~rc1-1_arm64.deb ... Unpacking libpython3.8-minimal:arm64 (3.8.1~rc1-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../008-python3.8-minimal_3.8.1~rc1-1_arm64.deb ... Unpacking python3.8-minimal (3.8.1~rc1-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../009-libmagic-mgc_1%3a5.37-6_arm64.deb ... Unpacking libmagic-mgc (1:5.37-6) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../010-libmagic1_1%3a5.37-6_arm64.deb ... Unpacking libmagic1:arm64 (1:5.37-6) ... Selecting previously unselected package file. Preparing to unpack .../011-file_1%3a5.37-6_arm64.deb ... Unpacking file (1:5.37-6) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../012-libelf1_0.176-1.1_arm64.deb ... Unpacking libelf1:arm64 (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../013-libglib2.0-0_2.63.1-2ubuntu1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.63.1-2ubuntu1) ... Selecting previously unselected package libicu63:arm64. Preparing to unpack .../014-libicu63_63.2-2_arm64.deb ... Unpacking libicu63:arm64 (63.2-2) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../015-libxml2_2.9.4+dfsg1-8ubuntu1_arm64.deb ... Unpacking libxml2:arm64 (2.9.4+dfsg1-8ubuntu1) ... Selecting previously unselected package netbase. Preparing to unpack .../016-netbase_5.8_all.deb ... Unpacking netbase (5.8) ... Selecting previously unselected package gettext-base. Preparing to unpack .../017-gettext-base_0.19.8.1-10_arm64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libevent-2.1-7:arm64. Preparing to unpack .../018-libevent-2.1-7_2.1.11-stable-1_arm64.deb ... Unpacking libevent-2.1-7:arm64 (2.1.11-stable-1) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../019-libkrb5support0_1.17-6_arm64.deb ... Unpacking libkrb5support0:arm64 (1.17-6) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../020-libk5crypto3_1.17-6_arm64.deb ... Unpacking libk5crypto3:arm64 (1.17-6) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../021-libkeyutils1_1.6-6ubuntu1_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6-6ubuntu1) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../022-libkrb5-3_1.17-6_arm64.deb ... Unpacking libkrb5-3:arm64 (1.17-6) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../023-libgssapi-krb5-2_1.17-6_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.17-6) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../024-libsigsegv2_2.12-2_arm64.deb ... Unpacking libsigsegv2:arm64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../025-m4_1.4.18-4_arm64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../026-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../027-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../028-automake_1%3a1.16.1-4ubuntu4_all.deb ... Unpacking automake (1:1.16.1-4ubuntu4) ... Selecting previously unselected package autopoint. Preparing to unpack .../029-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package libtool. Preparing to unpack .../030-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../031-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../032-libdebhelper-perl_12.7.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (12.7.1ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../033-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../034-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../035-libfile-stripnondeterminism-perl_1.6.3-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../036-dh-strip-nondeterminism_1.6.3-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-1) ... Selecting previously unselected package dwz. Preparing to unpack .../037-dwz_0.13-5_arm64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../038-libcroco3_0.6.13-1_arm64.deb ... Unpacking libcroco3:arm64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../039-gettext_0.19.8.1-10_arm64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../040-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../041-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../042-debhelper_12.7.1ubuntu1_all.deb ... Unpacking debhelper (12.7.1ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../043-python3-lib2to3_3.8.0-1_all.deb ... Unpacking python3-lib2to3 (3.8.0-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../044-python3-distutils_3.8.0-1_all.deb ... Unpacking python3-distutils (3.8.0-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../045-dh-python_4.20191017ubuntu1_all.deb ... Unpacking dh-python (4.20191017ubuntu1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../046-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../047-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../048-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../049-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../050-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../051-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../052-libhtml-parser-perl_3.72-3build3_arm64.deb ... Unpacking libhtml-parser-perl (3.72-3build3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../053-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../054-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../055-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../056-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../057-libhttp-cookies-perl_6.08-1_all.deb ... Unpacking libhttp-cookies-perl (6.08-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../058-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../059-perl-openssl-defaults_3build1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (3build1) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../060-libnet-ssleay-perl_1.88-0ubuntu2_arm64.deb ... Unpacking libnet-ssleay-perl (1.88-0ubuntu2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../061-libio-socket-ssl-perl_2.066-0ubuntu4_all.deb ... Unpacking libio-socket-ssl-perl (2.066-0ubuntu4) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../062-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../063-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../064-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../065-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../066-libwww-perl_6.43-1_all.deb ... Unpacking libwww-perl (6.43-1) ... Selecting previously unselected package libxml-parser-perl. Preparing to unpack .../067-libxml-parser-perl_2.46-1_arm64.deb ... Unpacking libxml-parser-perl (2.46-1) ... Selecting previously unselected package intltool. Preparing to unpack .../068-intltool_0.51.0-5ubuntu1_all.deb ... Unpacking intltool (0.51.0-5ubuntu1) ... Selecting previously unselected package libgssrpc4:arm64. Preparing to unpack .../069-libgssrpc4_1.17-6_arm64.deb ... Unpacking libgssrpc4:arm64 (1.17-6) ... Selecting previously unselected package libkdb5-9:arm64. Preparing to unpack .../070-libkdb5-9_1.17-6_arm64.deb ... Unpacking libkdb5-9:arm64 (1.17-6) ... Selecting previously unselected package libkadm5srv-mit11:arm64. Preparing to unpack .../071-libkadm5srv-mit11_1.17-6_arm64.deb ... Unpacking libkadm5srv-mit11:arm64 (1.17-6) ... Selecting previously unselected package libkadm5clnt-mit11:arm64. Preparing to unpack .../072-libkadm5clnt-mit11_1.17-6_arm64.deb ... Unpacking libkadm5clnt-mit11:arm64 (1.17-6) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../073-comerr-dev_2.1-1.45.3-4ubuntu2_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.45.3-4ubuntu2) ... Selecting previously unselected package krb5-multidev:arm64. Preparing to unpack .../074-krb5-multidev_1.17-6_arm64.deb ... Unpacking krb5-multidev:arm64 (1.17-6) ... Selecting previously unselected package libroken18-heimdal:arm64. Preparing to unpack .../075-libroken18-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libroken18-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libasn1-8-heimdal:arm64. Preparing to unpack .../076-libasn1-8-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libasn1-8-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libcap-ng-dev. Preparing to unpack .../077-libcap-ng-dev_0.7.9-2.1_arm64.deb ... Unpacking libcap-ng-dev (0.7.9-2.1) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../078-libexpat1-dev_2.2.9-1_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.2.9-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../079-libgpg-error-dev_1.36-7_arm64.deb ... Unpacking libgpg-error-dev (1.36-7) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../080-libgcrypt20-dev_1.8.5-3ubuntu1_arm64.deb ... Unpacking libgcrypt20-dev (1.8.5-3ubuntu1) ... Selecting previously unselected package libgmpxx4ldbl:arm64. Preparing to unpack .../081-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_arm64.deb ... Unpacking libgmpxx4ldbl:arm64 (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:arm64. Preparing to unpack .../082-libgmp-dev_2%3a6.1.2+dfsg-4_arm64.deb ... Unpacking libgmp-dev:arm64 (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgnutls-openssl27:arm64. Preparing to unpack .../083-libgnutls-openssl27_3.6.10-5_arm64.deb ... Unpacking libgnutls-openssl27:arm64 (3.6.10-5) ... Selecting previously unselected package libunbound8:arm64. Preparing to unpack .../084-libunbound8_1.9.4-2_arm64.deb ... Unpacking libunbound8:arm64 (1.9.4-2) ... Selecting previously unselected package libgnutls-dane0:arm64. Preparing to unpack .../085-libgnutls-dane0_3.6.10-5_arm64.deb ... Unpacking libgnutls-dane0:arm64 (3.6.10-5) ... Selecting previously unselected package libgnutlsxx28:arm64. Preparing to unpack .../086-libgnutlsxx28_3.6.10-5_arm64.deb ... Unpacking libgnutlsxx28:arm64 (3.6.10-5) ... Selecting previously unselected package libidn2-dev:arm64. Preparing to unpack .../087-libidn2-dev_2.2.0-2_arm64.deb ... Unpacking libidn2-dev:arm64 (2.2.0-2) ... Selecting previously unselected package libp11-kit-dev:arm64. Preparing to unpack .../088-libp11-kit-dev_0.23.18.1-2_arm64.deb ... Unpacking libp11-kit-dev:arm64 (0.23.18.1-2) ... Selecting previously unselected package libtasn1-6-dev:arm64. Preparing to unpack .../089-libtasn1-6-dev_4.15.0-2_arm64.deb ... Unpacking libtasn1-6-dev:arm64 (4.15.0-2) ... Selecting previously unselected package nettle-dev:arm64. Preparing to unpack .../090-nettle-dev_3.5.1+really3.5.1-2_arm64.deb ... Unpacking nettle-dev:arm64 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libgnutls28-dev:arm64. Preparing to unpack .../091-libgnutls28-dev_3.6.10-5_arm64.deb ... Unpacking libgnutls28-dev:arm64 (3.6.10-5) ... Selecting previously unselected package libheimbase1-heimdal:arm64. Preparing to unpack .../092-libheimbase1-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libheimbase1-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhcrypto4-heimdal:arm64. Preparing to unpack .../093-libhcrypto4-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libhcrypto4-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libwind0-heimdal:arm64. Preparing to unpack .../094-libwind0-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libwind0-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhx509-5-heimdal:arm64. Preparing to unpack .../095-libhx509-5-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libhx509-5-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libkrb5-26-heimdal:arm64. Preparing to unpack .../096-libkrb5-26-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libkrb5-26-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimntlm0-heimdal:arm64. Preparing to unpack .../097-libheimntlm0-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libheimntlm0-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libgssapi3-heimdal:arm64. Preparing to unpack .../098-libgssapi3-heimdal_7.5.0+dfsg-3build1_arm64.deb ... Unpacking libgssapi3-heimdal:arm64 (7.5.0+dfsg-3build1) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../099-libsasl2-modules-db_2.1.27+dfsg-1build3_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27+dfsg-1build3) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../100-libsasl2-2_2.1.27+dfsg-1build3_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27+dfsg-1build3) ... Selecting previously unselected package libldap-common. Preparing to unpack .../101-libldap-common_2.4.48+dfsg-1ubuntu3_all.deb ... Unpacking libldap-common (2.4.48+dfsg-1ubuntu3) ... Selecting previously unselected package libldap-2.4-2:arm64. Preparing to unpack .../102-libldap-2.4-2_2.4.48+dfsg-1ubuntu3_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.48+dfsg-1ubuntu3) ... Selecting previously unselected package libltdl7:arm64. Preparing to unpack .../103-libltdl7_2.4.6-11_arm64.deb ... Unpacking libltdl7:arm64 (2.4.6-11) ... Selecting previously unselected package libltdl-dev:arm64. Preparing to unpack .../104-libltdl-dev_2.4.6-11_arm64.deb ... Unpacking libltdl-dev:arm64 (2.4.6-11) ... Selecting previously unselected package libprelude28:arm64. Preparing to unpack .../105-libprelude28_5.1.1-4_arm64.deb ... Unpacking libprelude28:arm64 (5.1.1-4) ... Selecting previously unselected package libpreludecpp12:arm64. Preparing to unpack .../106-libpreludecpp12_5.1.1-4_arm64.deb ... Unpacking libpreludecpp12:arm64 (5.1.1-4) ... Selecting previously unselected package libpython3.7:arm64. Preparing to unpack .../107-libpython3.7_3.7.5-2_arm64.deb ... Unpacking libpython3.7:arm64 (3.7.5-2) ... Selecting previously unselected package libpython3.7-dev:arm64. Preparing to unpack .../108-libpython3.7-dev_3.7.5-2_arm64.deb ... Unpacking libpython3.7-dev:arm64 (3.7.5-2) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../109-libpython3-dev_3.7.5-1ubuntu1_arm64.deb ... Unpacking libpython3-dev:arm64 (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3.8-stdlib:arm64. Preparing to unpack .../110-libpython3.8-stdlib_3.8.1~rc1-1_arm64.deb ... Unpacking libpython3.8-stdlib:arm64 (3.8.1~rc1-1) ... Selecting previously unselected package libpython3.8:arm64. Preparing to unpack .../111-libpython3.8_3.8.1~rc1-1_arm64.deb ... Unpacking libpython3.8:arm64 (3.8.1~rc1-1) ... Selecting previously unselected package libpython3.8-dev:arm64. Preparing to unpack .../112-libpython3.8-dev_3.8.1~rc1-1_arm64.deb ... Unpacking libpython3.8-dev:arm64 (3.8.1~rc1-1) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../113-libpython3-all-dev_3.7.5-1ubuntu1_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.7.5-1ubuntu1) ... Selecting previously unselected package libwrap0:arm64. Preparing to unpack .../114-libwrap0_7.6.q-30_arm64.deb ... Unpacking libwrap0:arm64 (7.6.q-30) ... Selecting previously unselected package libwrap0-dev:arm64. Preparing to unpack .../115-libwrap0-dev_7.6.q-30_arm64.deb ... Unpacking libwrap0-dev:arm64 (7.6.q-30) ... Selecting previously unselected package python3.8. Preparing to unpack .../116-python3.8_3.8.1~rc1-1_arm64.deb ... Unpacking python3.8 (3.8.1~rc1-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../117-python3-all_3.7.5-1ubuntu1_arm64.deb ... Unpacking python3-all (3.7.5-1ubuntu1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../118-zlib1g-dev_1%3a1.2.11.dfsg-1ubuntu3_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-1ubuntu3) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../119-python3.7-dev_3.7.5-2_arm64.deb ... Unpacking python3.7-dev (3.7.5-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../120-python3-dev_3.7.5-1ubuntu1_arm64.deb ... Unpacking python3-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../121-python3.8-dev_3.8.1~rc1-1_arm64.deb ... Unpacking python3.8-dev (3.8.1~rc1-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../122-python3-all-dev_3.7.5-1ubuntu1_arm64.deb ... Unpacking python3-all-dev (3.7.5-1ubuntu1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../123-swig3.0_3.0.12-2.2_arm64.deb ... Unpacking swig3.0 (3.0.12-2.2) ... Selecting previously unselected package swig. Preparing to unpack .../124-swig_3.0.12-2.2_arm64.deb ... Unpacking swig (3.0.12-2.2) ... Selecting previously unselected package libkrb5-dev:arm64. Preparing to unpack .../125-libkrb5-dev_1.17-6_arm64.deb ... Unpacking libkrb5-dev:arm64 (1.17-6) ... Selecting previously unselected package libldap2-dev:arm64. Preparing to unpack .../126-libldap2-dev_2.4.48+dfsg-1ubuntu3_arm64.deb ... Unpacking libldap2-dev:arm64 (2.4.48+dfsg-1ubuntu3) ... Selecting previously unselected package libprelude-dev. Preparing to unpack .../127-libprelude-dev_5.1.1-4_arm64.deb ... Unpacking libprelude-dev (5.1.1-4) ... Selecting previously unselected package sbuild-build-depends-audit-dummy. Preparing to unpack .../128-sbuild-build-depends-audit-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ... Setting up libpipeline1:arm64 (1.5.1-2) ... Setting up libkeyutils1:arm64 (1.6-6ubuntu1) ... Setting up libpython3.8-minimal:arm64 (3.8.1~rc1-1) ... Setting up libgnutls-openssl27:arm64 (3.6.10-5) ... Setting up mime-support (3.64ubuntu1) ... Setting up libmagic-mgc (1:5.37-6) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libglib2.0-0:arm64 (2.63.1-2ubuntu1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (12.7.1ubuntu1) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:arm64 (1:5.37-6) ... Setting up perl-openssl-defaults:arm64 (3build1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up libencode-locale-perl (1.05-1) ... Setting up file (1:5.37-6) ... Setting up libldap-common (2.4.48+dfsg-1ubuntu3) ... Setting up libicu63:arm64 (63.2-2) ... Setting up libkrb5support0:arm64 (1.17-6) ... Setting up libsasl2-modules-db:arm64 (2.1.27+dfsg-1build3) ... Setting up autotools-dev (20180224.1) ... Setting up libgmpxx4ldbl:arm64 (2:6.1.2+dfsg-4) ... Setting up libexpat1-dev:arm64 (2.2.9-1) ... Setting up libwrap0:arm64 (7.6.q-30) ... Setting up swig3.0 (3.0.12-2.2) ... Setting up libgpg-error-dev (1.36-7) ... Setting up libsigsegv2:arm64 (2.12-2) ... Setting up comerr-dev:arm64 (2.1-1.45.3-4ubuntu2) ... Setting up libevent-2.1-7:arm64 (2.1.11-stable-1) ... Setting up libio-html-perl (1.001-1) ... Setting up autopoint (0.19.8.1-10) ... Setting up libgnutlsxx28:arm64 (3.6.10-5) ... Setting up libk5crypto3:arm64 (1.17-6) ... Setting up libltdl7:arm64 (2.4.6-11) ... Setting up libidn2-dev:arm64 (2.2.0-2) ... Setting up libsasl2-2:arm64 (2.1.27+dfsg-1build3) ... Setting up libroken18-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-1ubuntu3) ... Setting up python3.8-minimal (3.8.1~rc1-1) ... Setting up libwrap0-dev:arm64 (7.6.q-30) ... Setting up libuchardet0:arm64 (0.0.6-3) ... Setting up libcap-ng-dev (0.7.9-2.1) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (5.8) ... Setting up libkrb5-3:arm64 (1.17-6) ... Setting up libmpdec2:arm64 (2.4.2-2) ... Setting up libpython3.8-stdlib:arm64 (3.8.1~rc1-1) ... Setting up python3.8 (3.8.1~rc1-1) ... Setting up libtasn1-6-dev:arm64 (4.15.0-2) ... Setting up libbsd0:arm64 (0.10.0-1) ... Setting up libelf1:arm64 (0.176-1.1) ... Setting up libxml2:arm64 (2.9.4+dfsg1-8ubuntu1) ... Setting up liburi-perl (1.76-1) ... Setting up libp11-kit-dev:arm64 (0.23.18.1-2) ... Setting up libheimbase1-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libnet-ssleay-perl (1.88-0ubuntu2) ... Setting up libfile-stripnondeterminism-perl (1.6.3-1) ... Setting up libhttp-date-perl (6.05-1) ... Setting up libpython3.7-stdlib:arm64 (3.7.5-2) ... Setting up swig (3.0.12-2.2) ... Setting up libgmp-dev:arm64 (2:6.1.2+dfsg-4) ... Setting up libfile-listing-perl (6.04-1) ... Setting up nettle-dev:arm64 (3.5.1+really3.5.1-2) ... Setting up libpython3.7:arm64 (3.7.5-2) ... Setting up libtool (2.4.6-11) ... Setting up libpython3.7-dev:arm64 (3.7.5-2) ... Setting up libasn1-8-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libnet-http-perl (6.19-1) ... Setting up m4 (1.4.18-4) ... Setting up libhcrypto4-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libprelude28:arm64 (5.1.1-4) ... Setting up libwind0-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libunbound8:arm64 (1.9.4-2) ... Setting up libgcrypt20-dev (1.8.5-3ubuntu1) ... Setting up libpython3.8:arm64 (3.8.1~rc1-1) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgssapi-krb5-2:arm64 (1.17-6) ... Setting up libcroco3:arm64 (0.6.13-1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up dh-strip-nondeterminism (1.6.3-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-3) ... Setting up libhtml-parser-perl (3.72-3build3) ... Setting up libio-socket-ssl-perl (2.066-0ubuntu4) ... Setting up libpython3-stdlib:arm64 (3.7.5-1ubuntu1) ... Setting up libhttp-message-perl (6.18-1) ... Setting up automake (1:1.16.1-4ubuntu4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.5-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libgnutls-dane0:arm64 (3.6.10-5) ... Setting up gettext (0.19.8.1-10) ... Setting up libpython3-dev:arm64 (3.7.5-1ubuntu1) ... Setting up libhttp-cookies-perl (6.08-1) ... Setting up libhx509-5-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up python3 (3.7.5-1ubuntu1) ... Setting up man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up python3.7-dev (3.7.5-2) ... Setting up libpreludecpp12:arm64 (5.1.1-4) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libltdl-dev:arm64 (2.4.6-11) ... Setting up libgssrpc4:arm64 (1.17-6) ... Setting up libpython3.8-dev:arm64 (3.8.1~rc1-1) ... Setting up libpython3-all-dev:arm64 (3.7.5-1ubuntu1) ... Setting up python3.8-dev (3.8.1~rc1-1) ... Setting up libkdb5-9:arm64 (1.17-6) ... Setting up libkadm5srv-mit11:arm64 (1.17-6) ... Setting up python3-lib2to3 (3.8.0-1) ... Setting up libkrb5-26-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up python3-distutils (3.8.0-1) ... Setting up dh-python (4.20191017ubuntu1) ... Setting up libgnutls28-dev:arm64 (3.6.10-5) ... Setting up libkadm5clnt-mit11:arm64 (1.17-6) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.7.5-1ubuntu1) ... Setting up libheimntlm0-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libgssapi3-heimdal:arm64 (7.5.0+dfsg-3build1) ... Setting up libprelude-dev (5.1.1-4) ... Setting up python3-dev (3.7.5-1ubuntu1) ... Setting up krb5-multidev:arm64 (1.17-6) ... Setting up python3-all-dev (3.7.5-1ubuntu1) ... Setting up libldap-2.4-2:arm64 (2.4.48+dfsg-1ubuntu3) ... Setting up libldap2-dev:arm64 (2.4.48+dfsg-1ubuntu3) ... Setting up libkrb5-dev:arm64 (1.17-6) ... Setting up libwww-perl (6.43-1) ... Setting up dh-autoreconf (19) ... Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Setting up libxml-parser-perl (2.46-1) ... Setting up debhelper (12.7.1ubuntu1) ... Setting up intltool (0.51.0-5ubuntu1) ... Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-170-generic arm64 (aarch64) Toolchain package versions: binutils_2.33.1-5ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-21ubuntu1 gcc-9_9.2.1-21ubuntu1 libc6-dev_2.30-0ubuntu3 libstdc++-9-dev_9.2.1-21ubuntu1 libstdc++6_9.2.1-21ubuntu1 linux-libc-dev_5.3.0-25.27 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.5 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11ubuntu2 base-passwd_3.5.46 bash_5.0-5ubuntu1 binutils_2.33.1-5ubuntu1 binutils-aarch64-linux-gnu_2.33.1-5ubuntu1 binutils-common_2.33.1-5ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu3 build-essential_12.8ubuntu1 bzip2_1.0.8-2 ca-certificates_20190110 comerr-dev_2.1-1.45.3-4ubuntu2 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-21ubuntu1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.1ubuntu1 debianutils_4.9.1 dh-autoreconf_19 dh-python_4.20191017ubuntu1 dh-strip-nondeterminism_1.6.3-1 diffutils_1:3.7-3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-5 e2fsprogs_1.45.3-4ubuntu2 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu3 file_1:5.37-6 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-21ubuntu1 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-21ubuntu1 gcc-9-base_9.2.1-21ubuntu1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpg_2.2.17-3ubuntu1 gpg-agent_2.2.17-3ubuntu1 gpgconf_2.2.17-3ubuntu1 gpgv_2.2.17-3ubuntu1 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.23 init_1.57 init-system-helpers_1.57 intltool_0.51.0-5ubuntu1 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.17-6 libacl1_2.2.53-5 libapparmor1_2.13.3-5ubuntu5 libapt-pkg5.90_1.9.5 libarchive-zip-perl_1.67-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-21ubuntu1 libasn1-8-heimdal_7.5.0+dfsg-3build1 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-21ubuntu1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2ubuntu3 libaudit1_1:2.8.5-2ubuntu3 libbinutils_2.33.1-5ubuntu1 libblkid1_2.34-0.1ubuntu3 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-0ubuntu3 libc-dev-bin_2.30-0ubuntu3 libc6_2.30-0ubuntu3 libc6-dev_2.30-0ubuntu3 libcap-ng-dev_0.7.9-2.1 libcap-ng0_0.7.9-2.1 libcap2_1:2.27-1 libcc1-0_9.2.1-21ubuntu1 libcom-err2_1.45.3-4ubuntu2 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.2-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdebconfclient0_0.250ubuntu1 libdebhelper-perl_12.7.1ubuntu1 libdevmapper1.02.1_2:1.02.155-2ubuntu7 libdpkg-perl_1.19.7ubuntu2 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libevent-2.1-7_2.1.11-stable-1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.3-4ubuntu2 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu3 libffi6_3.2.1-9 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.3-1 libgcc-9-dev_9.2.1-21ubuntu1 libgcc1_1:9.2.1-21ubuntu1 libgcrypt20_1.8.5-3ubuntu1 libgcrypt20-dev_1.8.5-3ubuntu1 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.63.1-2ubuntu1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls-dane0_3.6.10-5 libgnutls-openssl27_3.6.10-5 libgnutls28-dev_3.6.10-5 libgnutls30_3.6.10-5 libgnutlsxx28_3.6.10-5 libgomp1_9.2.1-21ubuntu1 libgpg-error-dev_1.36-7 libgpg-error0_1.36-7 libgssapi-krb5-2_1.17-6 libgssapi3-heimdal_7.5.0+dfsg-3build1 libgssrpc4_1.17-6 libhcrypto4-heimdal_7.5.0+dfsg-3build1 libheimbase1-heimdal_7.5.0+dfsg-3build1 libheimntlm0-heimdal_7.5.0+dfsg-3build1 libhogweed4_3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libhtml-parser-perl_3.72-3build3 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.08-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libhx509-5-heimdal_7.5.0+dfsg-3build1 libicu63_63.2-2 libidn2-0_2.2.0-2 libidn2-dev_2.2.0-2 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.066-0ubuntu4 libip4tc2_1.8.3-2ubuntu5 libisl21_0.21-2 libisl22_0.22-2 libitm1_9.2.1-21ubuntu1 libjson-c4_0.13.1+dfsg-6 libk5crypto3_1.17-6 libkadm5clnt-mit11_1.17-6 libkadm5srv-mit11_1.17-6 libkdb5-9_1.17-6 libkeyutils1_1.6-6ubuntu1 libkmod2_26-3ubuntu1 libkrb5-26-heimdal_7.5.0+dfsg-3build1 libkrb5-3_1.17-6 libkrb5-dev_1.17-6 libkrb5support0_1.17-6 libldap-2.4-2_2.4.48+dfsg-1ubuntu3 libldap-common_2.4.48+dfsg-1ubuntu3 libldap2-dev_2.4.48+dfsg-1ubuntu3 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_9.2.1-21ubuntu1 libltdl-dev_2.4.6-11 libltdl7_2.4.6-11 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2ubuntu2 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmount1_2.34-0.1ubuntu3 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20191019-1ubuntu1 libncursesw6_6.1+20191019-1ubuntu1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-0ubuntu2 libnettle6_3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit-dev_0.23.18.1-2 libp11-kit0_0.23.18.1-2 libpam-modules_1.3.1-5ubuntu3 libpam-modules-bin_1.3.1-5ubuntu3 libpam-runtime_1.3.1-5ubuntu3 libpam0g_1.3.1-5ubuntu3 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-9 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprelude-dev_5.1.1-4 libprelude28_5.1.1-4 libpreludecpp12_5.1.1-4 libprocps7_2:3.3.15-2ubuntu3 libpython3-all-dev_3.7.5-1ubuntu1 libpython3-dev_3.7.5-1ubuntu1 libpython3-stdlib_3.7.5-1ubuntu1 libpython3.7_3.7.5-2 libpython3.7-dev_3.7.5-2 libpython3.7-minimal_3.7.5-2 libpython3.7-stdlib_3.7.5-2 libpython3.8_3.8.1~rc1-1 libpython3.8-dev_3.8.1~rc1-1 libpython3.8-minimal_3.8.1~rc1-1 libpython3.8-stdlib_3.8.1~rc1-1 libreadline8_8.0-3 libroken18-heimdal_7.5.0+dfsg-3build1 libsasl2-2_2.1.27+dfsg-1build3 libsasl2-modules-db_2.1.27+dfsg-1build3 libseccomp2_2.4.2-2ubuntu1 libselinux1_2.9-3 libsemanage-common_2.9-3build1 libsemanage1_2.9-3build1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu3 libsqlite3-0_3.30.1-1ubuntu1 libss2_1.45.3-4ubuntu2 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-21ubuntu1 libstdc++6_9.2.1-21ubuntu1 libsub-override-perl_0.09-2 libsystemd0_243-3ubuntu1 libtasn1-6_4.15.0-2 libtasn1-6-dev_4.15.0-2 libtimedate-perl_2.3000-2 libtinfo6_6.1+20191019-1ubuntu1 libtool_2.4.6-11 libtry-tiny-perl_0.30-1 libtsan0_9.2.1-21ubuntu1 libubsan1_9.2.1-21ubuntu1 libuchardet0_0.0.6-3 libudev1_243-3ubuntu1 libunbound8_1.9.4-2 libunistring2_0.9.10-2 liburi-perl_1.76-1 libuuid1_2.34-0.1ubuntu3 libwind0-heimdal_7.5.0+dfsg-3build1 libwrap0_7.6.q-30 libwrap0-dev_7.6.q-30 libwww-perl_6.43-1 libwww-robotrules-perl_6.02-1 libxml-parser-perl_2.46-1 libxml2_2.9.4+dfsg1-8ubuntu1 libzstd1_1.4.4+dfsg-1 linux-libc-dev_5.3.0-25.27 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2 lsb-base_11.1.0ubuntu1 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-1 mawk_1.3.3-17ubuntu3 mime-support_3.64ubuntu1 mount_2.34-0.1ubuntu3 ncurses-base_6.1+20191019-1ubuntu1 ncurses-bin_6.1+20191019-1ubuntu1 netbase_5.8 nettle-dev_3.5.1+really3.5.1-2 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-9 perl-openssl-defaults_3build1 pinentry-curses_1.1.0-3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 python3_3.7.5-1ubuntu1 python3-all_3.7.5-1ubuntu1 python3-all-dev_3.7.5-1ubuntu1 python3-dev_3.7.5-1ubuntu1 python3-distutils_3.8.0-1 python3-lib2to3_3.8.0-1 python3-minimal_3.7.5-1ubuntu1 python3.7_3.7.5-2 python3.7-dev_3.7.5-2 python3.7-minimal_3.7.5-2 python3.8_3.8.1~rc1-1 python3.8-dev_3.8.1~rc1-1 python3.8-minimal_3.8.1~rc1-1 readline-common_8.0-3 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 swig_3.0.12-2.2 swig3.0_3.0.12-2.2 systemd_243-3ubuntu1 systemd-sysv_243-3ubuntu1 sysvinit-utils_2.96-1ubuntu1 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu3 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 zlib1g-dev_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Dec 11 06:24:11 2019 UTC gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D gpgv: issuer "steve.langasek@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./audit_2.8.5-2ubuntu5.dsc dpkg-source: info: extracting audit in audit-2.8.5 dpkg-source: info: unpacking audit_2.8.5.orig.tar.gz dpkg-source: info: unpacking audit_2.8.5-2ubuntu5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-no-refusemanualstop.patch dpkg-source: info: applying 02-restorecon-path.patch dpkg-source: info: applying 03-Set-log_group-adm.patch dpkg-source: info: applying 05-use_bin_sh.patch dpkg-source: info: applying 06-do_not_hardcode_stdint_path.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-18233519 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-18233519 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-18233519 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package audit dpkg-buildpackage: info: source version 1:2.8.5-2ubuntu5 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions rm -f debian/*-stamp dh_auto_clean make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules build-arch py3versions: no X-Python3-Version in control file, using supported versions dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:41: installing './compile' configure.ac:40: installing './missing' audisp/Makefile.am: installing './depcomp' auparse/Makefile.am:90: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:90: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least a source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, automake: this behaviour will change in future Automake versions: they will automake: unconditionally cause object files to be placed in the same subdirectory automake: of the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:103: but option 'subdir-objects' is disabled auparse/Makefile.am:116: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:116: but option 'subdir-objects' is disabled auparse/Makefile.am:129: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:129: but option 'subdir-objects' is disabled auparse/Makefile.am:143: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:143: but option 'subdir-objects' is disabled auparse/Makefile.am:156: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:156: but option 'subdir-objects' is disabled auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:183: but option 'subdir-objects' is disabled auparse/Makefile.am:169: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:169: but option 'subdir-objects' is disabled auparse/Makefile.am:197: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:197: but option 'subdir-objects' is disabled auparse/Makefile.am:575: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:575: but option 'subdir-objects' is disabled auparse/Makefile.am:210: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:210: but option 'subdir-objects' is disabled auparse/Makefile.am:262: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:262: but option 'subdir-objects' is disabled auparse/Makefile.am:236: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:236: but option 'subdir-objects' is disabled auparse/Makefile.am:223: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:223: but option 'subdir-objects' is disabled auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:249: but option 'subdir-objects' is disabled auparse/Makefile.am:275: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:275: but option 'subdir-objects' is disabled auparse/Makefile.am:288: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:288: but option 'subdir-objects' is disabled auparse/Makefile.am:588: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:588: but option 'subdir-objects' is disabled auparse/Makefile.am:301: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:301: but option 'subdir-objects' is disabled auparse/Makefile.am:640: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:640: but option 'subdir-objects' is disabled auparse/Makefile.am:627: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:627: but option 'subdir-objects' is disabled auparse/Makefile.am:601: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:601: but option 'subdir-objects' is disabled auparse/Makefile.am:614: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:614: but option 'subdir-objects' is disabled auparse/Makefile.am:314: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:314: but option 'subdir-objects' is disabled auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:328: but option 'subdir-objects' is disabled auparse/Makefile.am:367: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:367: but option 'subdir-objects' is disabled auparse/Makefile.am:354: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:354: but option 'subdir-objects' is disabled auparse/Makefile.am:380: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:380: but option 'subdir-objects' is disabled auparse/Makefile.am:341: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:341: but option 'subdir-objects' is disabled auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:393: but option 'subdir-objects' is disabled auparse/Makefile.am:406: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:406: but option 'subdir-objects' is disabled auparse/Makefile.am:419: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:419: but option 'subdir-objects' is disabled auparse/Makefile.am:432: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:432: but option 'subdir-objects' is disabled auparse/Makefile.am:445: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:445: but option 'subdir-objects' is disabled auparse/Makefile.am:458: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:458: but option 'subdir-objects' is disabled auparse/Makefile.am:471: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:471: but option 'subdir-objects' is disabled auparse/Makefile.am:484: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:484: but option 'subdir-objects' is disabled auparse/Makefile.am:497: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:497: but option 'subdir-objects' is disabled auparse/Makefile.am:510: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:510: but option 'subdir-objects' is disabled auparse/Makefile.am:523: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:523: but option 'subdir-objects' is disabled auparse/Makefile.am:536: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:536: but option 'subdir-objects' is disabled auparse/Makefile.am:549: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:549: but option 'subdir-objects' is disabled auparse/Makefile.am:562: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:562: but option 'subdir-objects' is disabled bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory, tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_configure -- \ --sbindir=/sbin \ --libdir=/lib/aarch64-linux-gnu \ --enable-shared=audit \ --enable-gssapi-krb5 \ --disable-listener \ --with-apparmor \ --with-prelude \ --with-libwrap \ --with-libcap-ng \ --without-python --with-python3 --disable-listener \ --with-arm --with-aarch64 cd debian/build && ../../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/aarch64-linux-gnu --enable-shared=audit --enable-gssapi-krb5 --disable-listener --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --without-python --with-python3 --disable-listener --with-arm --with-aarch64 configure: WARNING: unrecognized options: --disable-maintainer-mode Configuring auditd checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking sys/inotify.h usability... yes checking sys/inotify.h presence... yes checking for sys/inotify.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking sys/event.h usability... no checking sys/event.h presence... no checking for sys/event.h... no checking port.h usability... no checking port.h presence... no checking for port.h... no checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/eventfd.h usability... yes checking sys/eventfd.h presence... yes checking for sys/eventfd.h... yes checking sys/signalfd.h usability... yes checking sys/signalfd.h presence... yes checking for sys/signalfd.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for library containing floor... -lm . Checking for programs checking for gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) mawk checking for gcc... gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking for ANSI C header files... (cached) yes checking whether time.h and sys/time.h may both be included... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking size of unsigned int... 4 checking size of unsigned long... 8 checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking whether to create python bindings... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 checking whether to create Go language bindings... testing checking for go... no configure: WARNING: "Go not found - go bindings will not be made" ../../configure: line 11940: test: =: unary operator expected checking whether to include auditd network listener support... no checking whether to include audisp ZOS remote plugin... checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ber_free in -llber... yes yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking linux/fanotify.h usability... yes checking linux/fanotify.h presence... yes checking for linux/fanotify.h... yes checking whether to include alpha processor support... no checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... yes checking whether to use prelude... yes checking for prelude_init in -lprelude... yes yes checking whether to use libwrap... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for request_init in -lwrap... yes checking for yp_get_default_domain in -lnsl... yes checking cap-ng.h usability... yes checking cap-ng.h presence... yes checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/builtins/Makefile config.status: creating audisp/plugins/prelude/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode . Auditd Version: 2.8.5 Target: aarch64-unknown-linux-gnu Installation prefix: /usr Compiler: gcc Compiler flags: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security touch debian/config-python-stamp cp -lpr debian/build/bindings/swig debian/build/bindings/swig3.3.8 cp -lpr debian/build/bindings/python debian/build/bindings/python3.3.8 touch debian/config-python3-3.8-stamp dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_build cd debian/build && make -j4 make[2]: Entering directory '/<>/debian/build' make all-recursive make[3]: Entering directory '/<>/debian/build' Making all in lib make[4]: Entering directory '/<>/debian/build/lib' gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h ./gen_optabs_h --i2s op > optabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[5]: Entering directory '/<>/debian/build/lib' Making all in test make[6]: Entering directory '/<>/debian/build/lib/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/lib/test' make[6]: Entering directory '/<>/debian/build/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o ../../../lib/audit_logging.c: In function ‘audit_log_user_comm_message’: ../../../lib/audit_logging.c:395:19: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 768 and 8959 [-Wformat-truncation=] 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~ 396 | message, commname, exename, | ~~~~~~~ ../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte In file included from /usr/include/stdio.h:867, from ../../../lib/audit_logging.c:24: /usr/include/aarch64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 49 or more bytes (assuming 16479) into a destination of size 8970 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/aarch64-linux-gnu libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo -lcap-ng libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o -lcap-ng -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: ar cru .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libaudit.a libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[6]: Leaving directory '/<>/debian/build/lib' make[5]: Leaving directory '/<>/debian/build/lib' make[4]: Leaving directory '/<>/debian/build/lib' Making all in auparse make[4]: Entering directory '/<>/debian/build/auparse' gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h make all-recursive make[5]: Entering directory '/<>/debian/build/auparse' Making all in test make[6]: Entering directory '/<>/debian/build/auparse/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/auparse/test' make[6]: Entering directory '/<>/debian/build/auparse' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o ../../../auparse/ellist.c: In function ‘aup_list_append’: ../../../auparse/ellist.c:335:9: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 335 | free(l->cwd); | ~^~~~~ In file included from ../../../auparse/ellist.c:24: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../auparse/interpret.c: In function ‘auparse_do_interpretation’: ../../../auparse/interpret.c:3059:16: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3059 | char *ptr = out; | ^~~ ../../../auparse/interpret.c:3084:17: warning: passing argument 1 of ‘key_escape’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3084 | key_escape(out, dest, escape_mode); | ^~~ ../../../auparse/interpret.c:280:30: note: expected ‘char *’ but argument is of type ‘const char *’ 280 | static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode) | ~~~~~~^~~~ ../../../auparse/interpret.c:3090:9: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3090 | return out; | ^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: ar cru .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o normalize.o normalize-llist.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libauparse.a libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[6]: Leaving directory '/<>/debian/build/auparse' make[5]: Leaving directory '/<>/debian/build/auparse' make[4]: Leaving directory '/<>/debian/build/auparse' Making all in src/libev make[4]: Entering directory '/<>/debian/build/src/libev' gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c ../../../../src/libev/ev.c:1695:31: warning: ‘ev_default_loop_ptr’ initialized and declared ‘extern’ 1695 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ ../../../../src/libev/ev.c: In function ‘pipecb’: ../../../../src/libev/ev.c:2361:11: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 2361 | read (evpipe [1], &counter, sizeof (uint64_t)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libev/ev.c:2375:11: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 2375 | read (evpipe [0], &dummy, sizeof (dummy)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rm -f libev.a ar cru libev.a ev.o event.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libev.a make[4]: Leaving directory '/<>/debian/build/src/libev' Making all in src make[4]: Entering directory '/<>/debian/build/src' Making all in test make[5]: Entering directory '/<>/debian/build/src/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/src/test' make[5]: Entering directory '/<>/debian/build/src' gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c ../../../src/auditd.c: In function ‘extract_type’: ../../../src/auditd.c:215:26: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 215 | char tmp, *ptr2, *ptr = str; | ^~~ ../../../src/auditd.c: In function ‘reconfig_ready’: ../../../src/auditd.c:585:2: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] 585 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function ‘pipe_handler’: ../../../src/auditd.c:577:2: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 577 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd-event.c: In function ‘fix_disk_permissions’: ../../../src/auditd-event.c:986:2: warning: ignoring return value of ‘chown’, declared with attribute warn_unused_result [-Wunused-result] 986 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c ../../../src/auditd.c: In function ‘netlink_handler’: ../../../src/auditd.c:484:39: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=] 484 | "op=error-halt auid=%u pid=%d subj=%s res=failed", | ^~ 485 | audit_getloginuid(), getpid(), subj); | ~~~~ In file included from /usr/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/include/aarch64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 44 and 4159 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c ../../../src/auditd.c: In function ‘main’: ../../../src/auditd.c:813:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 320 and 383 [-Wformat-truncation=] 813 | "op=start ver=%s format=%s " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 818 | getuid(), session, subj); | ~~~~ ../../../src/auditd.c:815:25: note: format string is defined here 815 | "uid=%u ses=%u subj=%s res=success", | ^~ In file included from /usr/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/include/aarch64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 78 or more bytes (assuming 4237) into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c:851:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 367 and 404 [-Wformat-truncation=] 851 | "op=set-enable auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 854 | session, subj); | ~~~~ ../../../src/auditd.c:852:18: note: format string is defined here 852 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/include/aarch64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 56 and 4189 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c:881:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 370 and 407 [-Wformat-truncation=] 881 | "op=set-pid auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 884 | session, subj); | ~~~~ ../../../src/auditd.c:882:18: note: format string is defined here 882 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/include/aarch64-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 53 and 4186 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o -lwrap -lnsl -Llibev -lev -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o -lwrap -lnsl -Llibev -lev -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o -L../lib /<>/debian/build/lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/src' make[4]: Leaving directory '/<>/debian/build/src' Making all in audisp make[4]: Entering directory '/<>/debian/build/audisp' Making all in plugins make[5]: Entering directory '/<>/debian/build/audisp/plugins' Making all in builtins make[6]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' Making all in remote make[6]: Entering directory '/<>/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lgssapi_krb5 -lkrb5 -lcap-ng make[6]: Leaving directory '/<>/debian/build/audisp/plugins/remote' Making all in zos-remote make[6]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function ‘submission_thread_main’: ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of ‘zos_remote_init’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 107 | rc = zos_remote_init(&zos_remote_inst, conf.server, | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *, | ^~~~~~~~~~~~ ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of ‘submit_request_s’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 129 | rc = submit_request_s(&zos_remote_inst, ber); | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 309 | int submit_request_s(ZOS_REMOTE *, BerElement *); | ^~~~~~~~~~~~ ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of ‘zos_remote_destroy’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 142 | zos_remote_destroy(&zos_remote_inst); | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 303 | void zos_remote_destroy(ZOS_REMOTE *); | ^~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function ‘destroy_queue’: ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:19: warning: passing argument 1 of ‘ber_free’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 139 | ber_free(q[i], 1); | ~^~~ In file included from /usr/include/lber_types.h:24, from /usr/include/lber.h:29, from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28, from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25: /usr/include/lber.h:454:10: note: expected ‘BerElement *’ {aka ‘struct berelement *’} but argument is of type ‘volatile BerElement *’ {aka ‘volatile struct berelement *’} 454 | ber_free LDAP_P(( | ^~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng -L../../../auparse -lauparse libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng -L../../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[6]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' Making all in prelude make[6]: Entering directory '/<>/debian/build/audisp/plugins/prelude' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng -L../../../auparse/.libs -lauparse -lprelude libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng -L../../../auparse/.libs /<>/debian/build/auparse/.libs/libauparse.so /usr/lib/aarch64-linux-gnu/libprelude.so -pthread make[6]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Entering directory '/<>/debian/build/audisp' gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib -laudit libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib /<>/debian/build/lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/audisp' make[4]: Leaving directory '/<>/debian/build/audisp' Making all in tools make[4]: Entering directory '/<>/debian/build/tools' Making all in aulast make[5]: Entering directory '/<>/debian/build/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/aulast' Making all in aulastlog make[5]: Entering directory '/<>/debian/build/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/aulastlog' Making all in ausyscall make[5]: Entering directory '/<>/debian/build/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o -L../../lib -laudit libtool: link: gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o -L../../lib /<>/debian/build/lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/tools/ausyscall' Making all in auvirt make[5]: Entering directory '/<>/debian/build/tools/auvirt' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c ../../../../tools/auvirt/auvirt.c: In function ‘process_avc_apparmor_source’: ../../../../tools/auvirt/auvirt.c:947:8: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 947 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../../tools/auvirt/auvirt.c: In function ‘process_avc_apparmor_target’: ../../../../tools/auvirt/auvirt.c:1056:8: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1056 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/auvirt' make[5]: Entering directory '/<>/debian/build/tools' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/debian/build/tools' make[4]: Leaving directory '/<>/debian/build/tools' Making all in bindings make[4]: Entering directory '/<>/debian/build/bindings' Making all in python make[5]: Entering directory '/<>/debian/build/bindings/python' Making all in python3 make[6]: Entering directory '/<>/debian/build/bindings/python/python3' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-uC80Zd/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-uC80Zd/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of ‘PyAsyncMethods *’ {aka ‘struct *’} from incompatible pointer type ‘int (*)(PyObject *, PyObject *)’ {aka ‘int (*)(struct _object *, struct _object *)’} [-Wincompatible-pointer-types] 197 | AuEvent_compare, /*tp_compare*/ | ^~~~~~~~~~~~~~~ ../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for ‘AuEventType.tp_as_async’) ../../../../../bindings/python/auparse_python.c: In function ‘AuParser_init’: ../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 344 | if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 363 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 387 | if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 406 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-uC80Zd/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-uC80Zd/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ar cru .libs/auparse.a auparse_la-auparse_python.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[6]: Leaving directory '/<>/debian/build/bindings/python/python3' make[6]: Entering directory '/<>/debian/build/bindings/python' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python' make[5]: Leaving directory '/<>/debian/build/bindings/python' Making all in golang make[5]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/bindings/golang' Making all in swig make[5]: Entering directory '/<>/debian/build/bindings/swig' Making all in src make[6]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/src' Making all in python3 make[6]: Entering directory '/<>/debian/build/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m ../../../../../bindings/swig/python3/../src/auditswig.i /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[6]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[6]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Entering directory '/<>/debian/build/bindings' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/debian/build/bindings' make[4]: Leaving directory '/<>/debian/build/bindings' Making all in init.d make[4]: Entering directory '/<>/debian/build/init.d' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/init.d' Making all in m4 make[4]: Entering directory '/<>/debian/build/m4' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/m4' Making all in docs make[4]: Entering directory '/<>/debian/build/docs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/docs' Making all in rules make[4]: Entering directory '/<>/debian/build/rules' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/rules' make[4]: Entering directory '/<>/debian/build' make[4]: Leaving directory '/<>/debian/build' make[3]: Leaving directory '/<>/debian/build' make[2]: Leaving directory '/<>/debian/build' touch debian/build-python-stamp PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/swig3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 ../../../../../bindings/swig/python3/../src/auditswig.i /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.8/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[2]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/python3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of ‘PyAsyncMethods *’ {aka ‘struct *’} from incompatible pointer type ‘int (*)(PyObject *, PyObject *)’ {aka ‘int (*)(struct _object *, struct _object *)’} [-Wincompatible-pointer-types] 197 | AuEvent_compare, /*tp_compare*/ | ^~~~~~~~~~~~~~~ ../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for ‘AuEventType.tp_as_async’) ../../../../../bindings/python/auparse_python.c: In function ‘AuParser_init’: ../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 344 | if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 363 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 387 | if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 406 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.8/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ar cru .libs/auparse.a auparse_la-auparse_python.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[2]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' touch debian/build-python3-3.8-stamp dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 make[1]: Leaving directory '/<>' dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf cd debian/build && make -j4 check VERBOSE=1 make[1]: Entering directory '/<>/debian/build' Making check in lib make[2]: Entering directory '/<>/debian/build/lib' make check-recursive make[3]: Entering directory '/<>/debian/build/lib' Making check in test make[4]: Entering directory '/<>/debian/build/lib/test' make lookup_test make[5]: Entering directory '/<>/debian/build/lib/test' gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/lib/test' make check-TESTS make[5]: Entering directory '/<>/debian/build/lib/test' make[6]: Entering directory '/<>/debian/build/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 2.8.5 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/<>/debian/build/lib/test' make[5]: Leaving directory '/<>/debian/build/lib/test' make[4]: Leaving directory '/<>/debian/build/lib/test' make[4]: Entering directory '/<>/debian/build/lib' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/debian/build/lib' make[3]: Leaving directory '/<>/debian/build/lib' make[2]: Leaving directory '/<>/debian/build/lib' Making check in auparse make[2]: Entering directory '/<>/debian/build/auparse' make check-recursive make[3]: Entering directory '/<>/debian/build/auparse' Making check in test make[4]: Entering directory '/<>/debian/build/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[5]: Entering directory '/<>/debian/build/auparse/test' gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'. /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /<>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /<>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/auparse/test' make check-local make[5]: Entering directory '/<>/debian/build/auparse/test' test "../../../.." = "../.." || \ cp ../../../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur ./auparselol_test -f test3.log --check | sort > auparse_test.cur sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw diff -u auparse_test.raw auparse_test.cur ./lookup_test Testing captab... Testing clocktab... Testing epoll_ctl... Testing famtab... Testing fcntltab... Testing icmptypetab... Testing inethooktab... Testing ioctlreqtab... Testing ip6optnametab... Testing ipctab... Testing ipoptnametab... Testing netactiontab... Testing nfprototab... Testing evtypetab... Testing normalize_obj_kind_map... Testing normalize_record_map... Testing persontab... Testing pktoptnametab... Testing prctl_opttab... Testing ptracetab... Testing rlimittab... Testing schedtab... Testing seccomptab... Testing seektab... Testing signaltab... Testing sockleveltab... Testing sockoptnametab... Testing socktab... Testing socktypetab... Testing tcpoptnametab... =============================== Interpretation table tests pass =============================== echo -e "===================\nAuparse Test Passes\n===================" =================== Auparse Test Passes =================== make[5]: Leaving directory '/<>/debian/build/auparse/test' make[4]: Leaving directory '/<>/debian/build/auparse/test' make[4]: Entering directory '/<>/debian/build/auparse' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/debian/build/auparse' make[3]: Leaving directory '/<>/debian/build/auparse' make[2]: Leaving directory '/<>/debian/build/auparse' Making check in src/libev make[2]: Entering directory '/<>/debian/build/src/libev' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/debian/build/src/libev' Making check in src make[2]: Entering directory '/<>/debian/build/src' Making check in test make[3]: Entering directory '/<>/debian/build/src/test' make ilist_test slist_test make[4]: Entering directory '/<>/debian/build/src/test' gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o make[4]: Leaving directory '/<>/debian/build/src/test' make check-TESTS make[4]: Entering directory '/<>/debian/build/src/test' make[5]: Entering directory '/<>/debian/build/src/test' PASS: ilist_test PASS: slist_test ============================================================================ Testsuite summary for audit 2.8.5 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/<>/debian/build/src/test' make[4]: Leaving directory '/<>/debian/build/src/test' make[3]: Leaving directory '/<>/debian/build/src/test' make[3]: Entering directory '/<>/debian/build/src' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/debian/build/src' make[2]: Leaving directory '/<>/debian/build/src' Making check in audisp make[2]: Entering directory '/<>/debian/build/audisp' Making check in plugins make[3]: Entering directory '/<>/debian/build/audisp/plugins' Making check in builtins make[4]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' Making check in remote make[4]: Entering directory '/<>/debian/build/audisp/plugins/remote' make test-queue make[5]: Entering directory '/<>/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o make[5]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make check-TESTS make[5]: Entering directory '/<>/debian/build/audisp/plugins/remote' make[6]: Entering directory '/<>/debian/build/audisp/plugins/remote' PASS: test-queue ============================================================================ Testsuite summary for audit 2.8.5 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[4]: Leaving directory '/<>/debian/build/audisp/plugins/remote' Making check in zos-remote make[4]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' Making check in prelude make[4]: Entering directory '/<>/debian/build/audisp/plugins/prelude' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[4]: Entering directory '/<>/debian/build/audisp/plugins' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/debian/build/audisp/plugins' make[3]: Leaving directory '/<>/debian/build/audisp/plugins' make[3]: Entering directory '/<>/debian/build/audisp' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/debian/build/audisp' make[2]: Leaving directory '/<>/debian/build/audisp' Making check in tools make[2]: Entering directory '/<>/debian/build/tools' Making check in aulast make[3]: Entering directory '/<>/debian/build/tools/aulast' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/debian/build/tools/aulast' Making check in aulastlog make[3]: Entering directory '/<>/debian/build/tools/aulastlog' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/debian/build/tools/aulastlog' Making check in ausyscall make[3]: Entering directory '/<>/debian/build/tools/ausyscall' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/debian/build/tools/ausyscall' Making check in auvirt make[3]: Entering directory '/<>/debian/build/tools/auvirt' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/debian/build/tools/auvirt' make[3]: Entering directory '/<>/debian/build/tools' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/debian/build/tools' make[2]: Leaving directory '/<>/debian/build/tools' Making check in bindings make[2]: Entering directory '/<>/debian/build/bindings' Making check in python make[3]: Entering directory '/<>/debian/build/bindings/python' Making check in python3 make[4]: Entering directory '/<>/debian/build/bindings/python/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/bindings/python/python3' make[4]: Entering directory '/<>/debian/build/bindings/python' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/debian/build/bindings/python' make[3]: Leaving directory '/<>/debian/build/bindings/python' Making check in golang make[3]: Entering directory '/<>/debian/build/bindings/golang' make test.go make[4]: Entering directory '/<>/debian/build/bindings/golang' make[4]: Nothing to be done for '../../../../bindings/golang/test.go'. make[4]: Leaving directory '/<>/debian/build/bindings/golang' make[3]: Leaving directory '/<>/debian/build/bindings/golang' Making check in swig make[3]: Entering directory '/<>/debian/build/bindings/swig' Making check in src make[4]: Entering directory '/<>/debian/build/bindings/swig/src' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/bindings/swig/src' Making check in python3 make[4]: Entering directory '/<>/debian/build/bindings/swig/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[4]: Entering directory '/<>/debian/build/bindings/swig' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/<>/debian/build/bindings/swig' make[3]: Leaving directory '/<>/debian/build/bindings/swig' make[3]: Entering directory '/<>/debian/build/bindings' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/debian/build/bindings' make[2]: Leaving directory '/<>/debian/build/bindings' Making check in init.d make[2]: Entering directory '/<>/debian/build/init.d' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/debian/build/init.d' Making check in m4 make[2]: Entering directory '/<>/debian/build/m4' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/debian/build/m4' Making check in docs make[2]: Entering directory '/<>/debian/build/docs' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/debian/build/docs' Making check in rules make[2]: Entering directory '/<>/debian/build/rules' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/debian/build/rules' make[2]: Entering directory '/<>/debian/build' make[2]: Leaving directory '/<>/debian/build' make[1]: Leaving directory '/<>/debian/build' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch py3versions: no X-Python3-Version in control file, using supported versions dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_install --sourcedir=debian/build --destdir=debian/tmp cd debian/build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/debian/build' Making install in lib make[3]: Entering directory '/<>/debian/build/lib' make install-recursive make[4]: Entering directory '/<>/debian/build/lib' Making install in test make[5]: Entering directory '/<>/debian/build/lib/test' make[6]: Entering directory '/<>/debian/build/lib/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/lib/test' make[5]: Leaving directory '/<>/debian/build/lib/test' make[5]: Entering directory '/<>/debian/build/lib' make[6]: Entering directory '/<>/debian/build/lib' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libaudit.la '/<>/debian/tmp/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<>/debian/tmp/lib/aarch64-linux-gnu/libaudit.so.1.0.0 libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /<>/debian/tmp/lib/aarch64-linux-gnu/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /<>/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: install: chmod 644 /<>/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: install: ranlib /<>/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<>/debian/tmp/usr/include' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/<>/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' make[6]: Leaving directory '/<>/debian/build/lib' make[5]: Leaving directory '/<>/debian/build/lib' make[4]: Leaving directory '/<>/debian/build/lib' make[3]: Leaving directory '/<>/debian/build/lib' Making install in auparse make[3]: Entering directory '/<>/debian/build/auparse' make install-recursive make[4]: Entering directory '/<>/debian/build/auparse' Making install in test make[5]: Entering directory '/<>/debian/build/auparse/test' make[6]: Entering directory '/<>/debian/build/auparse/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/auparse/test' make[5]: Leaving directory '/<>/debian/build/auparse/test' make[5]: Entering directory '/<>/debian/build/auparse' make[6]: Entering directory '/<>/debian/build/auparse' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libauparse.la '/<>/debian/tmp/lib/aarch64-linux-gnu' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /<>/debian/build/auparse; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -L/<>/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -laudit -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<>/debian/tmp/lib/aarch64-linux-gnu/libauparse.so.0.0.0 libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /<>/debian/tmp/lib/aarch64-linux-gnu/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /<>/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: install: chmod 644 /<>/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: install: ranlib /<>/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<>/debian/tmp/usr/include' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/<>/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' make[6]: Leaving directory '/<>/debian/build/auparse' make[5]: Leaving directory '/<>/debian/build/auparse' make[4]: Leaving directory '/<>/debian/build/auparse' make[3]: Leaving directory '/<>/debian/build/auparse' Making install in src/libev make[3]: Entering directory '/<>/debian/build/src/libev' make[4]: Entering directory '/<>/debian/build/src/libev' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build/src/libev' make[3]: Leaving directory '/<>/debian/build/src/libev' Making install in src make[3]: Entering directory '/<>/debian/build/src' Making install in test make[4]: Entering directory '/<>/debian/build/src/test' make[5]: Entering directory '/<>/debian/build/src/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/src/test' make[4]: Leaving directory '/<>/debian/build/src/test' make[4]: Entering directory '/<>/debian/build/src' make[5]: Entering directory '/<>/debian/build/src' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auditd /<>/debian/tmp/sbin/auditd libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auditctl /<>/debian/tmp/sbin/auditctl libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aureport /<>/debian/tmp/sbin/aureport libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ausearch /<>/debian/tmp/sbin/ausearch libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/autrace /<>/debian/tmp/sbin/autrace make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/src' make[4]: Leaving directory '/<>/debian/build/src' make[3]: Leaving directory '/<>/debian/build/src' Making install in audisp make[3]: Entering directory '/<>/debian/build/audisp' Making install in plugins make[4]: Entering directory '/<>/debian/build/audisp/plugins' Making install in builtins make[5]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'install-exec-am'. make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/builtins' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d for i in af_unix.conf syslog.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \ /<>/debian/tmp/etc/audisp/plugins.d; \ done make[7]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' Making install in remote make[5]: Entering directory '/<>/debian/build/audisp/plugins/remote' make[6]: Entering directory '/<>/debian/build/audisp/plugins/remote' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c audisp-remote /<>/debian/tmp/sbin/audisp-remote /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/remote' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<>/debian/tmp/etc/audisp make[7]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/remote' Making install in zos-remote make[5]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<>/debian/tmp/sbin/audispd-zos-remote make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \ /<>/debian/tmp/etc/audisp /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \ /<>/debian/tmp/etc/audisp/plugins.d make[7]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' Making install in prelude make[5]: Entering directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Entering directory '/<>/debian/build/audisp/plugins/prelude' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-prelude '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/auparse/.libs/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/audisp-prelude /<>/debian/tmp/sbin/audisp-prelude /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/prelude' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /<>/debian/tmp/etc/audisp make[7]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[5]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins' make[4]: Leaving directory '/<>/debian/build/audisp/plugins' make[4]: Entering directory '/<>/debian/build/audisp' make[5]: Entering directory '/<>/debian/build/audisp' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c audispd '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/audispd /<>/debian/tmp/sbin/audispd make install-exec-hook make[6]: Entering directory '/<>/debian/build/audisp' chmod 0750 /<>/debian/tmp/sbin/audispd make[6]: Leaving directory '/<>/debian/build/audisp' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/audisp' make[4]: Leaving directory '/<>/debian/build/audisp' make[3]: Leaving directory '/<>/debian/build/audisp' Making install in tools make[3]: Entering directory '/<>/debian/build/tools' Making install in aulast make[4]: Entering directory '/<>/debian/build/tools/aulast' make[5]: Entering directory '/<>/debian/build/tools/aulast' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulast '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aulast /<>/debian/tmp/usr/bin/aulast /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/aulast' make[4]: Leaving directory '/<>/debian/build/tools/aulast' Making install in aulastlog make[4]: Entering directory '/<>/debian/build/tools/aulastlog' make[5]: Entering directory '/<>/debian/build/tools/aulastlog' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulastlog '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aulastlog /<>/debian/tmp/usr/bin/aulastlog /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/aulastlog' make[4]: Leaving directory '/<>/debian/build/tools/aulastlog' Making install in ausyscall make[4]: Entering directory '/<>/debian/build/tools/ausyscall' make[5]: Entering directory '/<>/debian/build/tools/ausyscall' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c ausyscall '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ausyscall /<>/debian/tmp/usr/bin/ausyscall /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/ausyscall' make[4]: Leaving directory '/<>/debian/build/tools/ausyscall' Making install in auvirt make[4]: Entering directory '/<>/debian/build/tools/auvirt' make[5]: Entering directory '/<>/debian/build/tools/auvirt' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c auvirt '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auvirt /<>/debian/tmp/usr/bin/auvirt /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/auvirt' make[4]: Leaving directory '/<>/debian/build/tools/auvirt' make[4]: Entering directory '/<>/debian/build/tools' make[5]: Entering directory '/<>/debian/build/tools' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/tools' make[4]: Leaving directory '/<>/debian/build/tools' make[3]: Leaving directory '/<>/debian/build/tools' Making install in bindings make[3]: Entering directory '/<>/debian/build/bindings' Making install in python make[4]: Entering directory '/<>/debian/build/bindings/python' Making install in python3 make[5]: Entering directory '/<>/debian/build/bindings/python/python3' make[6]: Entering directory '/<>/debian/build/bindings/python/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<>/debian/tmp/usr/lib/python3.7/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /<>/debian/build/bindings/python/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-uC80Zd/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/<>/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lauparse -laudit -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: install: ranlib /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python/python3' make[5]: Leaving directory '/<>/debian/build/bindings/python/python3' make[5]: Entering directory '/<>/debian/build/bindings/python' make[6]: Entering directory '/<>/debian/build/bindings/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python' make[5]: Leaving directory '/<>/debian/build/bindings/python' make[4]: Leaving directory '/<>/debian/build/bindings/python' Making install in golang make[4]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/bindings/golang' make[4]: Leaving directory '/<>/debian/build/bindings/golang' Making install in swig make[4]: Entering directory '/<>/debian/build/bindings/swig' Making install in src make[5]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/src' make[5]: Leaving directory '/<>/debian/build/bindings/swig/src' Making install in python3 make[5]: Entering directory '/<>/debian/build/bindings/swig/python3' make[6]: Entering directory '/<>/debian/build/bindings/swig/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<>/debian/tmp/usr/lib/python3.7/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /<>/debian/build/bindings/swig/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<>/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /<>/debian/tmp/usr/lib/python3.7/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /<>/debian/tmp/usr/lib/python3.7/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /usr/bin/install -c -m 644 audit.py '/<>/debian/tmp/usr/lib/python3.7/site-packages' Byte-compiling python modules... audit.py -c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses Byte-compiling python modules (optimized versions) ... audit.py make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[5]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[5]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Leaving directory '/<>/debian/build/bindings/swig' make[4]: Leaving directory '/<>/debian/build/bindings/swig' make[4]: Entering directory '/<>/debian/build/bindings' make[5]: Entering directory '/<>/debian/build/bindings' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/bindings' make[4]: Leaving directory '/<>/debian/build/bindings' make[3]: Leaving directory '/<>/debian/build/bindings' Making install in init.d make[3]: Entering directory '/<>/debian/build/init.d' make[4]: Entering directory '/<>/debian/build/init.d' /bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c ../../../init.d/augenrules '/<>/debian/tmp/sbin' make install-exec-hook make[5]: Entering directory '/<>/debian/build/init.d' /usr/bin/install -c -D ../../../init.d/auditd.init /<>/debian/tmp/etc/rc.d/init.d/auditd chmod 0750 /<>/debian/tmp/sbin/augenrules make[5]: Leaving directory '/<>/debian/build/init.d' /bin/mkdir -p '/<>/debian/tmp/etc/audit' /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<>/debian/tmp/etc/audit' make install-data-hook make[5]: Entering directory '/<>/debian/build/init.d' /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /<>/debian/tmp/etc/audisp /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<>/debian/tmp/etc /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<>/debian/tmp/etc/sysconfig/auditd make[5]: Leaving directory '/<>/debian/build/init.d' make[4]: Leaving directory '/<>/debian/build/init.d' make[3]: Leaving directory '/<>/debian/build/init.d' Making install in m4 make[3]: Entering directory '/<>/debian/build/m4' make[4]: Entering directory '/<>/debian/build/m4' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<>/debian/tmp/usr/share/aclocal' make[4]: Leaving directory '/<>/debian/build/m4' make[3]: Leaving directory '/<>/debian/build/m4' Making install in docs make[3]: Entering directory '/<>/debian/build/docs' make[4]: Entering directory '/<>/debian/build/docs' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<>/debian/tmp/usr/share/man/man3' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<>/debian/tmp/usr/share/man/man7' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/debian/build/docs' make[3]: Leaving directory '/<>/debian/build/docs' Making install in rules make[3]: Entering directory '/<>/debian/build/rules' make[4]: Entering directory '/<>/debian/build/rules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build/rules' make[3]: Leaving directory '/<>/debian/build/rules' make[3]: Entering directory '/<>/debian/build' make[4]: Entering directory '/<>/debian/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build' make[3]: Leaving directory '/<>/debian/build' make[2]: Leaving directory '/<>/debian/build' touch debian/install-python-stamp PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/swig3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages DESTDIR=/<>/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' make[3]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<>/debian/tmp/usr/lib/python3.8/dist-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /<>/debian/build/bindings/swig3.3.8/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.8/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<>/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /<>/debian/tmp/usr/lib/python3.8/dist-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /<>/debian/tmp/usr/lib/python3.8/dist-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.8/dist-packages' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /usr/bin/install -c -m 644 audit.py '/<>/debian/tmp/usr/lib/python3.8/dist-packages' Byte-compiling python modules... audit.py -c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses Byte-compiling python modules (optimized versions) ... audit.py make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' make[2]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/python3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages DESTDIR=/<>/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' make[3]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<>/debian/tmp/usr/lib/python3.8/dist-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /<>/debian/build/bindings/python3.3.8/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.8-K5iLIN/python3.8-3.8.1~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.8/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/<>/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lauparse -laudit -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: install: ranlib /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python3.8/dist-packages' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' make[2]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' touch debian/install-python3-3.8-stamp # Remove some RedHat specific files rm -f debian/tmp/etc/rc.d/init.d/auditd rm -f debian/tmp/etc/sysconfig/auditd # Move the development library to /usr/lib rm -f debian/tmp/lib/aarch64-linux-gnu/libaudit.so rm -f debian/tmp/lib/aarch64-linux-gnu/libauparse.so # Install the default configuration install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/ install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules mkdir -p debian/tmp/usr/lib/aarch64-linux-gnu/ ln -s /lib/aarch64-linux-gnu/libaudit.so.1.0.0 \ debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.so ln -s /lib/aarch64-linux-gnu/libauparse.so.0.0.0 \ debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.so mv debian/tmp/lib/aarch64-linux-gnu/libaudit.a \ debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.a mv debian/tmp/lib/aarch64-linux-gnu/libauparse.a \ debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.a mkdir -p debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/ mv debian/tmp/lib/aarch64-linux-gnu/pkgconfig/audit.pc \ debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/audit.pc mv debian/tmp/lib/aarch64-linux-gnu/pkgconfig/auparse.pc \ debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/auparse.pc make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installexamples make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_installexamples -XMakefile make[1]: Leaving directory '/<>' dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-37m-aarch64-linux-gnu.so I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-37m-aarch64-linux-gnu.so I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-38-aarch64-linux-gnu.so I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-38-aarch64-linux-gnu.so debian/rules override_dh_installinit make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_installinit --restart-after-upgrade make[1]: Leaving directory '/<>' dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions # auditd has a equivalent built-in feature make[1]: Leaving directory '/<>' dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_fixperms -a #chmod o-wx debian/auditd/usr/bin/aulastlog #chmod o-wx debian/auditd/sbin/auditctl #chmod o-wx debian/auditd/sbin/auditd #chmod o-wx debian/auditd/sbin/autrace #chmod 750 debian/auditd/sbin/audispd chmod -R o-rwx debian/auditd/var/log/audit chgrp adm debian/auditd/var/log/audit chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_missing --list-missing dh_missing: lib/aarch64-linux-gnu/libaudit.la exists in debian/tmp but is not installed to anywhere dh_missing: lib/aarch64-linux-gnu/libauparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: audispd-plugins (15), auditd (31), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python3-audit (6) * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (2), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-38-aarch64-linux-gnu.so contains an unresolvable reference to symbol _Py_TrueStruct: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-37m-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyExc_ValueError: it's probably a plugin dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-37m-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyUnicode_FromString: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-38-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyTuple_SetItem: it's probably a plugin dpkg-shlibdeps: warning: 60 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing auditd (in debian/auditd); do_strip: 1, oemstrip: pkgstriptranslations: processing libauparse0-dbgsym (in debian/.debhelper/libauparse0/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libaudit1-dbgsym (in debian/.debhelper/libaudit1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-audit-dbgsym (in debian/.debhelper/python3-audit/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: auditd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/auditd/DEBIAN/control, package auditd, directory debian/auditd Searching for duplicated docs in dependency libaudit1... symlinking changelog.Debian.gz in auditd to file in libaudit1 Searching for duplicated docs in dependency libauparse0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package auditd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'auditd' in '../auditd_2.8.5-2ubuntu5_arm64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing auditd-dbgsym (in debian/.debhelper/auditd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: auditd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/auditd/dbgsym-root/DEBIAN/control, package auditd-dbgsym, directory debian/.debhelper/auditd/dbgsym-root dpkg-deb: building package 'auditd-dbgsym' in 'debian/.debhelper/scratch-space/build-auditd/auditd-dbgsym_2.8.5-2ubuntu5_arm64.deb'. Renaming auditd-dbgsym_2.8.5-2ubuntu5_arm64.deb to auditd-dbgsym_2.8.5-2ubuntu5_arm64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libauparse0 (in debian/libauparse0); do_strip: 1, oemstrip: pkgstriptranslations: libauparse0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libauparse0/DEBIAN/control, package libauparse0, directory debian/libauparse0 pkgstriptranslations: libauparse0-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Searching for duplicated docs in dependency libaudit1... symlinking changelog.Debian.gz in libauparse0 to file in libaudit1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libauparse0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libauparse0' in '../libauparse0_2.8.5-2ubuntu5_arm64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libauparse0/dbgsym-root/DEBIAN/control, package libauparse0-dbgsym, directory debian/.debhelper/libauparse0/dbgsym-root dpkg-deb: building package 'libauparse0-dbgsym' in 'debian/.debhelper/scratch-space/build-libauparse0/libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.deb'. Renaming libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.deb to libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libauparse-dev (in debian/libauparse-dev); do_strip: 1, oemstrip: pkgstriptranslations: libauparse-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libauparse-dev/DEBIAN/control, package libauparse-dev, directory debian/libauparse-dev Searching for duplicated docs in dependency libauparse0... symlinking changelog.Debian.gz in libauparse-dev to file in libaudit1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libauparse-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.8.5-2ubuntu5_arm64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libaudit1 (in debian/libaudit1); do_strip: 1, oemstrip: pkgstriptranslations: libaudit1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libaudit1/DEBIAN/control, package libaudit1, directory debian/libaudit1 pkgstripfiles: Truncating usr/share/doc/libaudit1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libaudit1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libaudit1' in '../libaudit1_2.8.5-2ubuntu5_arm64.deb'. pkgstriptranslations: python3-audit-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/python3-audit/dbgsym-root/DEBIAN/control, package python3-audit-dbgsym, directory debian/.debhelper/python3-audit/dbgsym-root dpkg-deb: building package 'python3-audit-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-audit/python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.deb'. Renaming python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.deb to python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing audispd-plugins (in debian/audispd-plugins); do_strip: 1, oemstrip: pkgstriptranslations: audispd-plugins does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/audispd-plugins/DEBIAN/control, package audispd-plugins, directory debian/audispd-plugins INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... pkgstriptranslations: libaudit1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libaudit1/dbgsym-root/DEBIAN/control, package libaudit1-dbgsym, directory debian/.debhelper/libaudit1/dbgsym-root dpkg-deb: building package 'libaudit1-dbgsym' in 'debian/.debhelper/scratch-space/build-libaudit1/libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.deb'. INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... Renaming libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.deb to libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.ddeb INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libaudit-dev (in debian/libaudit-dev); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... pkgstriptranslations: libaudit-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libaudit-dev/DEBIAN/control, package libaudit-dev, directory debian/libaudit-dev Searching for duplicated docs in dependency libaudit1... symlinking changelog.Debian.gz in libaudit-dev to file in libaudit1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libaudit-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.8.5-2ubuntu5_arm64.deb'. INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... INFO: pkgstriptranslations version 144 pkgstriptranslations: processing python3-audit (in debian/python3-audit); do_strip: 1, oemstrip: pkgstriptranslations: python3-audit does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (audispd-plugins) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/python3-audit/DEBIAN/control, package python3-audit, directory debian/python3-audit Searching for duplicated docs in dependency libaudit1... symlinking changelog.Debian.gz in python3-audit to file in libaudit1 Searching for duplicated docs in dependency libauparse0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-audit ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-audit' in '../python3-audit_2.8.5-2ubuntu5_arm64.deb'. Searching for duplicated docs in dependency auditd... symlinking changelog.Debian.gz in audispd-plugins to file in libaudit1 Searching for duplicated docs in dependency libauparse0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package audispd-plugins ... pkgstripfiles: No PNG files. dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.8.5-2ubuntu5_arm64.deb'. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing audispd-plugins-dbgsym (in debian/.debhelper/audispd-plugins/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: audispd-plugins-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/audispd-plugins/dbgsym-root/DEBIAN/control, package audispd-plugins-dbgsym, directory debian/.debhelper/audispd-plugins/dbgsym-root dpkg-deb: building package 'audispd-plugins-dbgsym' in 'debian/.debhelper/scratch-space/build-audispd-plugins/audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.deb'. Renaming audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.deb to audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../audit_2.8.5-2ubuntu5_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20191211-0631 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ audit_2.8.5-2ubuntu5_arm64.changes: ----------------------------------- Format: 1.8 Date: Tue, 10 Dec 2019 22:24:00 -0800 Source: audit Binary: audispd-plugins auditd libaudit-dev libaudit1 libauparse-dev libauparse0 python3-audit Architecture: arm64 Version: 1:2.8.5-2ubuntu5 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Steve Langasek Description: audispd-plugins - Plugins for the audit event dispatcher auditd - User space tools for security auditing libaudit-dev - Header files and static library for security auditing libaudit1 - Dynamic library for security auditing libauparse-dev - Header files and static library for the libauparse0 library libauparse0 - Dynamic library for parsing security auditing python3-audit - Python3 bindings for security auditing Changes: audit (1:2.8.5-2ubuntu5) focal; urgency=medium . * Revert previous upload; it ftbfs, and anyway libprelude should be kept on i386 because it's a build-dependency so something is wrong with germinate and should be fixed. Checksums-Sha1: 3278861c35508eb580c479995bfcd6950607a007 134744 audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.ddeb cab23480520f6ab09fcc37729fb3b8777ecc331a 51824 audispd-plugins_2.8.5-2ubuntu5_arm64.deb db5ff1331cf3c15a10ddd627ae9e2fc5b35f5506 11755 audit_2.8.5-2ubuntu5_arm64.buildinfo 4d08294437a2c815a26dc40a695631f9a55d38e9 544624 auditd-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 6814e3dec98db47817904447d15fe360d7512f4a 187656 auditd_2.8.5-2ubuntu5_arm64.deb 92424c45fb0595409ace97b5ef595695ff1a8f4c 68052 libaudit-dev_2.8.5-2ubuntu5_arm64.deb be289628f66e754695527a260886c7ca5e50ecc5 68308 libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 0c53c77efde5a23e497115379ad554ce57d5da70 38388 libaudit1_2.8.5-2ubuntu5_arm64.deb 4bb3ef2a01f1c2f1a873e809e237c82825058b1e 82664 libauparse-dev_2.8.5-2ubuntu5_arm64.deb 3094a5c70864c057d4e6d8421feae180806856b7 154192 libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 833771d6786a1f5c534669b2e5f61087d6ed2c07 46496 libauparse0_2.8.5-2ubuntu5_arm64.deb 2bc9fe46c39bd45b8e115bc8a3fb84c58c6c085b 365696 python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 95fe36aed3d6054619687d70c81b495df24c8816 63528 python3-audit_2.8.5-2ubuntu5_arm64.deb Checksums-Sha256: 057e9ad1b21970618eff4e508dbf8683e1b0034abcd7044143a7e68950345a49 134744 audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 2f112fdcf8dafd63ad41a268d2662e7df900b4502d2a248b149de8555cd7c9cf 51824 audispd-plugins_2.8.5-2ubuntu5_arm64.deb b9dc9aa8a247a905f863278ca75aa7d0be13f0b8865b05b764c6362cf7bfec60 11755 audit_2.8.5-2ubuntu5_arm64.buildinfo 5bbe23cec85ddbdb8b7d8e657ec005cb695a9de136b202910600d6404b532804 544624 auditd-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 39e2435a2dca5f806afedbb1f5cf4bf64b4100f0a1c9d3d70761d917692ebba7 187656 auditd_2.8.5-2ubuntu5_arm64.deb ca3ee058e559296dcfbd79e95284d7d81f8506f6628f93acc3b82e4b8fa9d144 68052 libaudit-dev_2.8.5-2ubuntu5_arm64.deb e2ecd62f0d11f97bba1247d36a5991b564eefde0b427ea48fd6967ce22df9e1e 68308 libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 16b0aefa9e9313582598907c4f4c8784a9392afe082f135c0ea195ecaebb9241 38388 libaudit1_2.8.5-2ubuntu5_arm64.deb e731924dcb06ec9a4c4adc97aacedd09afff102d36a8b774ab4281aac0911308 82664 libauparse-dev_2.8.5-2ubuntu5_arm64.deb 9e494c3be31189e80c12349826e786fd3491da22118abcea6aed9ef9eb40b7ca 154192 libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 263d7cb0ac946cb029126bd918935ab6bbc8a37d78867314dffa9ad93e00399a 46496 libauparse0_2.8.5-2ubuntu5_arm64.deb 7d7a9c9fe7f24e2417c1507b1314b6bf55cf27b22b60b89d54b1cd4d15720cd3 365696 python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.ddeb e7b8be3958eab6d641704a6d3bfb3bde142da23874be5fc56d979cbe7e43663e 63528 python3-audit_2.8.5-2ubuntu5_arm64.deb Files: 15c93ad48743dafcef206d42e6bd557c 134744 debug optional audispd-plugins-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 9778d7b402e309cf2bad4388a5382eb1 51824 admin optional audispd-plugins_2.8.5-2ubuntu5_arm64.deb 983e2080081788d6fef892a4d10ef655 11755 libs optional audit_2.8.5-2ubuntu5_arm64.buildinfo c5d2194bef348c6063fb978a3de5b7cb 544624 debug optional auditd-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 8d531c3b7b4ac2f6d5a5d9205d638ebf 187656 admin optional auditd_2.8.5-2ubuntu5_arm64.deb 2643123ee9bbdf244bc4eafad5daad32 68052 libdevel optional libaudit-dev_2.8.5-2ubuntu5_arm64.deb 4d5ebe6ef7f34266e8534423e1058482 68308 debug optional libaudit1-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 48b07797973cb0951fdafb3337b4f318 38388 libs optional libaudit1_2.8.5-2ubuntu5_arm64.deb 1eb193693e20bc6e561a4cbb37c95462 82664 libdevel optional libauparse-dev_2.8.5-2ubuntu5_arm64.deb 3fef68ad85c839b817aee511866159e5 154192 debug optional libauparse0-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 30a8050fe4f76b033bd937de973a0161 46496 libs optional libauparse0_2.8.5-2ubuntu5_arm64.deb 3733a609f7c21950cedf9b9beeb2c095 365696 debug optional python3-audit-dbgsym_2.8.5-2ubuntu5_arm64.ddeb 10f901fdb44cf00b38b77bedf27ad004 63528 python optional python3-audit_2.8.5-2ubuntu5_arm64.deb Original-Maintainer: Laurent Bigonville +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ audispd-plugins_2.8.5-2ubuntu5_arm64.deb ---------------------------------------- new debian package, version 2.0. size 51824 bytes: control archive=1072 bytes. 212 bytes, 6 lines conffiles 762 bytes, 16 lines control 690 bytes, 10 lines md5sums Package: audispd-plugins Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 174 Depends: auditd, libauparse0 (>= 1:2.5.1), libc6 (>= 2.17), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude28 Section: admin Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: Plugins for the audit event dispatcher The audispd-plugins package provides plugins for the real-time interface to the audit system, audispd. These plugins can do things like relay events to remote machines or analyze events for suspicious behavior. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/audisp/ -rw-r--r-- root/root 1143 2019-12-11 06:24 ./etc/audisp/audisp-prelude.conf -rw-r--r-- root/root 726 2019-12-11 06:24 ./etc/audisp/audisp-remote.conf drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/audisp/plugins.d/ -rw-r--r-- root/root 280 2019-12-11 06:24 ./etc/audisp/plugins.d/au-prelude.conf -rw-r--r-- root/root 238 2019-12-11 06:24 ./etc/audisp/plugins.d/au-remote.conf -rw-r--r-- root/root 436 2019-12-11 06:24 ./etc/audisp/plugins.d/audispd-zos-remote.conf -rw-r--r-- root/root 246 2019-12-11 06:24 ./etc/audisp/zos-remote.conf drwxr-xr-x root/root 0 2019-12-11 06:24 ./sbin/ -rwxr-xr-x root/root 51344 2019-12-11 06:24 ./sbin/audisp-prelude -rwxr-xr-x root/root 43040 2019-12-11 06:24 ./sbin/audisp-remote -rwxr-xr-x root/root 30728 2019-12-11 06:24 ./sbin/audispd-zos-remote drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/audispd-plugins/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/audispd-plugins/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/audispd-plugins/copyright drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man5/ -rw-r--r-- root/root 1386 2019-12-11 06:24 ./usr/share/man/man5/audisp-prelude.conf.5.gz -rw-r--r-- root/root 3296 2019-12-11 06:24 ./usr/share/man/man5/audisp-remote.conf.5.gz -rw-r--r-- root/root 1305 2019-12-11 06:24 ./usr/share/man/man5/zos-remote.conf.5.gz drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man8/ -rw-r--r-- root/root 2088 2019-12-11 06:24 ./usr/share/man/man8/audisp-prelude.8.gz -rw-r--r-- root/root 788 2019-12-11 06:24 ./usr/share/man/man8/audisp-remote.8.gz -rw-r--r-- root/root 3810 2019-12-11 06:24 ./usr/share/man/man8/audispd-zos-remote.8.gz auditd_2.8.5-2ubuntu5_arm64.deb ------------------------------- new debian package, version 2.0. size 187656 bytes: control archive=3652 bytes. 215 bytes, 8 lines conffiles 698 bytes, 18 lines control 4100 bytes, 56 lines md5sums 2379 bytes, 74 lines * postinst #!/bin/sh 1653 bytes, 58 lines * postrm #!/bin/sh 348 bytes, 24 lines * preinst #!/bin/sh 201 bytes, 7 lines * prerm #!/bin/sh Package: auditd Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 648 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.17) Suggests: audispd-plugins Section: admin Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: User space tools for security auditing The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the Linux 2.6 kernel. . Also contains the audit dispatcher "audisp". Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/ drwxr-x--- root/root 0 2019-12-11 06:24 ./etc/audisp/ -rw-r----- root/root 246 2019-12-11 06:24 ./etc/audisp/audispd.conf drwxr-x--- root/root 0 2019-12-11 06:24 ./etc/audisp/plugins.d/ -rw-r----- root/root 358 2019-12-11 06:24 ./etc/audisp/plugins.d/af_unix.conf -rw-r----- root/root 517 2019-12-11 06:24 ./etc/audisp/plugins.d/syslog.conf drwxr-x--- root/root 0 2019-12-11 06:24 ./etc/audit/ -rw-r----- root/root 127 2019-12-11 06:24 ./etc/audit/audit-stop.rules -rw-r----- root/root 804 2019-12-11 06:24 ./etc/audit/auditd.conf drwxr-x--- root/root 0 2019-12-11 06:24 ./etc/audit/rules.d/ -rw-r----- root/root 240 2019-12-11 06:24 ./etc/audit/rules.d/audit.rules drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/default/ -rw-r--r-- root/root 485 2019-08-12 17:11 ./etc/default/auditd drwxr-xr-x root/root 0 2019-12-11 06:24 ./etc/init.d/ -rwxr-xr-x root/root 3617 2019-08-12 17:11 ./etc/init.d/auditd drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/systemd/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/systemd/system/ -rw-r--r-- root/root 1363 2019-12-11 06:24 ./lib/systemd/system/auditd.service drwxr-xr-x root/root 0 2019-12-11 06:24 ./sbin/ -rwxr-xr-x root/root 38928 2019-12-11 06:24 ./sbin/audispd -rwxr-xr-x root/root 38984 2019-12-11 06:24 ./sbin/auditctl -rwxr-xr-x root/root 104520 2019-12-11 06:24 ./sbin/auditd -rwxr-xr-x root/root 3781 2019-12-11 06:24 ./sbin/augenrules -rwxr-xr-x root/root 112712 2019-12-11 06:24 ./sbin/aureport -rwxr-xr-x root/root 120912 2019-12-11 06:24 ./sbin/ausearch -rwxr-xr-x root/root 14264 2019-12-11 06:24 ./sbin/autrace drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/bin/ -rwxr-xr-x root/root 18360 2019-12-11 06:24 ./usr/bin/aulast -rwxr-xr-x root/root 10168 2019-12-11 06:24 ./usr/bin/aulastlog -rwxr-xr-x root/root 10168 2019-12-11 06:24 ./usr/bin/ausyscall -rwxr-xr-x root/root 34824 2019-12-11 06:24 ./usr/bin/auvirt drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/auditd/ -rw-r--r-- root/root 540 2019-08-12 17:11 ./usr/share/doc/auditd/NEWS.Debian.gz -rw-r--r-- root/root 762 2019-08-12 17:11 ./usr/share/doc/auditd/README.Debian -rw-r--r-- root/root 2219 2019-03-01 20:19 ./usr/share/doc/auditd/README.gz lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/auditd/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/auditd/copyright drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/auditd/examples/ -rw-r--r-- root/root 271 2019-02-04 14:26 ./usr/share/doc/auditd/examples/auditd.cron drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/auditd/examples/rules/ -rw-r--r-- root/root 240 2019-03-01 20:19 ./usr/share/doc/auditd/examples/rules/10-base-config.rules -rw-r--r-- root/root 284 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules -rw-r--r-- root/root 93 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules -rw-r--r-- root/root 329 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules -rw-r--r-- root/root 323 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules -rw-r--r-- root/root 516 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules -rw-r--r-- root/root 273 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules -rw-r--r-- root/root 252 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules -rw-r--r-- root/root 506 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules -rw-r--r-- root/root 1368 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-nispom.rules.gz -rw-r--r-- root/root 1328 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-ospp-v42.rules.gz -rw-r--r-- root/root 2101 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules.gz -rw-r--r-- root/root 2161 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-stig.rules.gz -rw-r--r-- root/root 1458 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/31-privileged.rules -rw-r--r-- root/root 213 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules -rw-r--r-- root/root 156 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/40-local.rules -rw-r--r-- root/root 439 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/41-containers.rules -rw-r--r-- root/root 672 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/42-injection.rules -rw-r--r-- root/root 398 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/43-module-load.rules -rw-r--r-- root/root 326 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/70-einval.rules -rw-r--r-- root/root 151 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/71-networking.rules -rw-r--r-- root/root 86 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/99-finalize.rules -rw-r--r-- root/root 1202 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/README-rules drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1396 2019-08-12 17:11 ./usr/share/lintian/overrides/auditd drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man5/ -rw-r--r-- root/root 1317 2019-12-11 06:24 ./usr/share/man/man5/audispd.conf.5.gz -rw-r--r-- root/root 5765 2019-12-11 06:24 ./usr/share/man/man5/auditd.conf.5.gz -rw-r--r-- root/root 2052 2019-12-11 06:24 ./usr/share/man/man5/ausearch-expression.5.gz drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man7/ -rw-r--r-- root/root 4684 2019-12-11 06:24 ./usr/share/man/man7/audit.rules.7.gz drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man8/ -rw-r--r-- root/root 1181 2019-12-11 06:24 ./usr/share/man/man8/audispd.8.gz -rw-r--r-- root/root 6919 2019-12-11 06:24 ./usr/share/man/man8/auditctl.8.gz -rw-r--r-- root/root 1578 2019-12-11 06:24 ./usr/share/man/man8/auditd.8.gz -rw-r--r-- root/root 685 2019-12-11 06:24 ./usr/share/man/man8/augenrules.8.gz -rw-r--r-- root/root 1053 2019-12-11 06:24 ./usr/share/man/man8/aulast.8.gz -rw-r--r-- root/root 474 2019-12-11 06:24 ./usr/share/man/man8/aulastlog.8.gz -rw-r--r-- root/root 2470 2019-12-11 06:24 ./usr/share/man/man8/aureport.8.gz -rw-r--r-- root/root 5419 2019-12-11 06:24 ./usr/share/man/man8/ausearch.8.gz -rw-r--r-- root/root 1032 2019-12-11 06:24 ./usr/share/man/man8/ausyscall.8.gz -rw-r--r-- root/root 667 2019-12-11 06:24 ./usr/share/man/man8/autrace.8.gz -rw-r--r-- root/root 1712 2019-12-11 06:24 ./usr/share/man/man8/auvirt.8.gz drwxr-xr-x root/root 0 2019-12-11 06:24 ./var/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./var/log/ drwxr-x--- root/adm 0 2019-12-11 06:24 ./var/log/audit/ libaudit-dev_2.8.5-2ubuntu5_arm64.deb ------------------------------------- new debian package, version 2.0. size 68052 bytes: control archive=1748 bytes. 619 bytes, 16 lines control 2838 bytes, 36 lines md5sums Package: libaudit-dev Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 248 Depends: libaudit1 (= 1:2.8.5-2ubuntu5), libcap-ng-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Header files and static library for security auditing The audit-libs-devel package contains the static libraries and header files needed for developing applications that need to use the audit framework libraries. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/include/ -rw-r--r-- root/root 25533 2019-12-11 06:24 ./usr/include/libaudit.h drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 159446 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/libaudit.a lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/libaudit.so -> /lib/aarch64-linux-gnu/libaudit.so.1.0.0 drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 272 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/pkgconfig/audit.pc drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/aclocal/ -rw-r--r-- root/root 1149 2019-12-11 06:24 ./usr/share/aclocal/audit.m4 drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libaudit-dev/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/libaudit-dev/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/libaudit-dev/copyright drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libaudit-dev/examples/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libaudit-dev/examples/plugin/ -rw-r--r-- root/root 2682 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz -rw-r--r-- root/root 220 2019-02-04 14:26 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf -rw-r--r-- root/root 3031 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/skeleton.c drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man3/ -rw-r--r-- root/root 949 2019-12-11 06:24 ./usr/share/man/man3/audit_add_rule_data.3.gz -rw-r--r-- root/root 401 2019-12-11 06:24 ./usr/share/man/man3/audit_add_watch.3.gz -rw-r--r-- root/root 461 2019-12-11 06:24 ./usr/share/man/man3/audit_delete_rule_data.3.gz -rw-r--r-- root/root 389 2019-12-11 06:24 ./usr/share/man/man3/audit_detect_machine.3.gz -rw-r--r-- root/root 854 2019-12-11 06:24 ./usr/share/man/man3/audit_encode_nv_string.3.gz -rw-r--r-- root/root 528 2019-12-11 06:24 ./usr/share/man/man3/audit_get_reply.3.gz -rw-r--r-- root/root 462 2019-12-11 06:24 ./usr/share/man/man3/audit_get_session.3.gz -rw-r--r-- root/root 442 2019-12-11 06:24 ./usr/share/man/man3/audit_getloginuid.3.gz -rw-r--r-- root/root 900 2019-12-11 06:24 ./usr/share/man/man3/audit_log_acct_message.3.gz -rw-r--r-- root/root 882 2019-12-11 06:24 ./usr/share/man/man3/audit_log_semanage_message.3.gz -rw-r--r-- root/root 643 2019-12-11 06:24 ./usr/share/man/man3/audit_log_user_avc_message.3.gz -rw-r--r-- root/root 768 2019-12-11 06:24 ./usr/share/man/man3/audit_log_user_comm_message.3.gz -rw-r--r-- root/root 640 2019-12-11 06:24 ./usr/share/man/man3/audit_log_user_command.3.gz -rw-r--r-- root/root 746 2019-12-11 06:24 ./usr/share/man/man3/audit_log_user_message.3.gz -rw-r--r-- root/root 506 2019-12-11 06:24 ./usr/share/man/man3/audit_open.3.gz -rw-r--r-- root/root 429 2019-12-11 06:24 ./usr/share/man/man3/audit_request_rules_list_data.3.gz -rw-r--r-- root/root 520 2019-12-11 06:24 ./usr/share/man/man3/audit_request_signal_info.3.gz -rw-r--r-- root/root 623 2019-12-11 06:24 ./usr/share/man/man3/audit_request_status.3.gz -rw-r--r-- root/root 499 2019-12-11 06:24 ./usr/share/man/man3/audit_set_backlog_limit.3.gz -rw-r--r-- root/root 500 2019-12-11 06:24 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz -rw-r--r-- root/root 607 2019-12-11 06:24 ./usr/share/man/man3/audit_set_enabled.3.gz -rw-r--r-- root/root 616 2019-12-11 06:24 ./usr/share/man/man3/audit_set_failure.3.gz -rw-r--r-- root/root 520 2019-12-11 06:24 ./usr/share/man/man3/audit_set_pid.3.gz -rw-r--r-- root/root 478 2019-12-11 06:24 ./usr/share/man/man3/audit_set_rate_limit.3.gz -rw-r--r-- root/root 547 2019-12-11 06:24 ./usr/share/man/man3/audit_setloginuid.3.gz -rw-r--r-- root/root 412 2019-12-11 06:24 ./usr/share/man/man3/audit_update_watch_perms.3.gz -rw-r--r-- root/root 1071 2019-12-11 06:24 ./usr/share/man/man3/get_auditfail_action.3.gz -rw-r--r-- root/root 618 2019-12-11 06:24 ./usr/share/man/man3/set_aumessage_mode.3.gz libaudit1_2.8.5-2ubuntu5_arm64.deb ---------------------------------- new debian package, version 2.0. size 38388 bytes: control archive=1516 bytes. 634 bytes, 16 lines control 220 bytes, 3 lines md5sums 21 bytes, 1 lines shlibs 2918 bytes, 85 lines symbols 74 bytes, 2 lines triggers Package: libaudit1 Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 148 Depends: libaudit-common (>= 1:2.8.5-2ubuntu5), libc6 (>= 2.17), libcap-ng0 (>= 0.7.9) Section: libs Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Dynamic library for security auditing The audit-libs package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./lib/aarch64-linux-gnu/libaudit.so.1 -> libaudit.so.1.0.0 -rw-r--r-- root/root 124784 2019-12-11 06:24 ./lib/aarch64-linux-gnu/libaudit.so.1.0.0 drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libaudit1/ -rw-r--r-- root/root 1144 2019-12-11 06:24 ./usr/share/doc/libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/libaudit1/copyright libauparse-dev_2.8.5-2ubuntu5_arm64.deb --------------------------------------- new debian package, version 2.0. size 82664 bytes: control archive=2176 bytes. 700 bytes, 18 lines control 4302 bytes, 55 lines md5sums Package: libauparse-dev Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 304 Depends: libauparse0 (= 1:2.8.5-2ubuntu5) Breaks: libaudit-dev (<< 1:2.2.1-2) Replaces: libaudit-dev (<< 1:2.2.1-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Header files and static library for the libauparse0 library The audit-libs parse package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/include/ -rw-r--r-- root/root 3943 2019-12-11 06:24 ./usr/include/auparse-defs.h -rw-r--r-- root/root 6552 2019-12-11 06:24 ./usr/include/auparse.h drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 220788 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/libauparse.a lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/libauparse.so -> /lib/aarch64-linux-gnu/libauparse.so.0.0.0 drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 276 2019-12-11 06:24 ./usr/lib/aarch64-linux-gnu/pkgconfig/auparse.pc drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libauparse-dev/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/libauparse-dev/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/libauparse-dev/copyright drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/man/man3/ -rw-r--r-- root/root 781 2019-12-11 06:24 ./usr/share/man/man3/auparse_add_callback.3.gz -rw-r--r-- root/root 392 2019-12-11 06:24 ./usr/share/man/man3/auparse_destroy.3.gz -rw-r--r-- root/root 1315 2019-12-11 06:24 ./usr/share/man/man3/auparse_feed.3.gz -rw-r--r-- root/root 364 2019-12-11 06:24 ./usr/share/man/man3/auparse_feed_age_events.3.gz -rw-r--r-- root/root 374 2019-12-11 06:24 ./usr/share/man/man3/auparse_feed_has_data.3.gz -rw-r--r-- root/root 457 2019-12-11 06:24 ./usr/share/man/man3/auparse_find_field.3.gz -rw-r--r-- root/root 425 2019-12-11 06:24 ./usr/share/man/man3/auparse_find_field_next.3.gz -rw-r--r-- root/root 342 2019-12-11 06:24 ./usr/share/man/man3/auparse_first_field.3.gz -rw-r--r-- root/root 365 2019-12-11 06:24 ./usr/share/man/man3/auparse_first_record.3.gz -rw-r--r-- root/root 381 2019-12-11 06:24 ./usr/share/man/man3/auparse_flush_feed.3.gz -rw-r--r-- root/root 349 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_field_int.3.gz -rw-r--r-- root/root 349 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_field_name.3.gz -rw-r--r-- root/root 428 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_field_num.3.gz -rw-r--r-- root/root 358 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_field_str.3.gz -rw-r--r-- root/root 452 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_field_type.3.gz -rw-r--r-- root/root 391 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_filename.3.gz -rw-r--r-- root/root 463 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_line_number.3.gz -rw-r--r-- root/root 339 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_milli.3.gz -rw-r--r-- root/root 437 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_node.3.gz -rw-r--r-- root/root 320 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_num_fields.3.gz -rw-r--r-- root/root 310 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_num_records.3.gz -rw-r--r-- root/root 428 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_record_num.3.gz -rw-r--r-- root/root 318 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_record_text.3.gz -rw-r--r-- root/root 351 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_serial.3.gz -rw-r--r-- root/root 364 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_time.3.gz -rw-r--r-- root/root 503 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_timestamp.3.gz -rw-r--r-- root/root 323 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_type.3.gz -rw-r--r-- root/root 353 2019-12-11 06:24 ./usr/share/man/man3/auparse_get_type_name.3.gz -rw-r--r-- root/root 459 2019-12-11 06:24 ./usr/share/man/man3/auparse_goto_field_num.3.gz -rw-r--r-- root/root 463 2019-12-11 06:24 ./usr/share/man/man3/auparse_goto_record_num.3.gz -rw-r--r-- root/root 737 2019-12-11 06:24 ./usr/share/man/man3/auparse_init.3.gz -rw-r--r-- root/root 897 2019-12-11 06:24 ./usr/share/man/man3/auparse_interpret_field.3.gz -rw-r--r-- root/root 387 2019-12-11 06:24 ./usr/share/man/man3/auparse_next_event.3.gz -rw-r--r-- root/root 332 2019-12-11 06:24 ./usr/share/man/man3/auparse_next_field.3.gz -rw-r--r-- root/root 470 2019-12-11 06:24 ./usr/share/man/man3/auparse_next_record.3.gz -rw-r--r-- root/root 390 2019-12-11 06:24 ./usr/share/man/man3/auparse_node_compare.3.gz -rw-r--r-- root/root 510 2019-12-11 06:24 ./usr/share/man/man3/auparse_normalize.3.gz -rw-r--r-- root/root 840 2019-12-11 06:24 ./usr/share/man/man3/auparse_normalize_functions.3.gz -rw-r--r-- root/root 352 2019-12-11 06:24 ./usr/share/man/man3/auparse_reset.3.gz -rw-r--r-- root/root 703 2019-12-11 06:24 ./usr/share/man/man3/auparse_set_escape_mode.3.gz -rw-r--r-- root/root 340 2019-12-11 06:24 ./usr/share/man/man3/auparse_timestamp_compare.3.gz -rw-r--r-- root/root 797 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_expression.3.gz -rw-r--r-- root/root 871 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz -rw-r--r-- root/root 914 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_item.3.gz -rw-r--r-- root/root 570 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_regex.3.gz -rw-r--r-- root/root 870 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz -rw-r--r-- root/root 883 2019-12-11 06:24 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz -rw-r--r-- root/root 310 2019-12-11 06:24 ./usr/share/man/man3/ausearch_clear.3.gz -rw-r--r-- root/root 413 2019-12-11 06:24 ./usr/share/man/man3/ausearch_next_event.3.gz -rw-r--r-- root/root 519 2019-12-11 06:24 ./usr/share/man/man3/ausearch_set_stop.3.gz libauparse0_2.8.5-2ubuntu5_arm64.deb ------------------------------------ new debian package, version 2.0. size 46496 bytes: control archive=1432 bytes. 747 bytes, 20 lines control 146 bytes, 2 lines md5sums 25 bytes, 1 lines shlibs 3043 bytes, 79 lines symbols 74 bytes, 2 lines triggers Package: libauparse0 Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 148 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17) Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2) Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Dynamic library for parsing security auditing The libauparse package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. . This package contains the libauparse0 library. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./lib/aarch64-linux-gnu/libauparse.so.0 -> libauparse.so.0.0.0 -rw-r--r-- root/root 124696 2019-12-11 06:24 ./lib/aarch64-linux-gnu/libauparse.so.0.0.0 drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/libauparse0/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/libauparse0/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/libauparse0/copyright python3-audit_2.8.5-2ubuntu5_arm64.deb -------------------------------------- new debian package, version 2.0. size 63528 bytes: control archive=1196 bytes. 739 bytes, 16 lines control 561 bytes, 6 lines md5sums 252 bytes, 12 lines * postinst #!/bin/sh 401 bytes, 12 lines * prerm #!/bin/sh Package: python3-audit Source: audit Version: 1:2.8.5-2ubuntu5 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 532 Depends: python3 (<< 3.9), python3 (>= 3.7~), python3:any, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.17) Provides: python3.7-audit, python3.8-audit Section: python Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: Python3 bindings for security auditing The package contains the Python3 bindings for libaudit and libauparse, which are used to monitor systems for security related events. Python can be used to parse and process the security event messages. Original-Maintainer: Laurent Bigonville drwxr-xr-x root/root 0 2019-12-11 06:24 ./ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 171408 2019-12-11 06:24 ./usr/lib/python3/dist-packages/_audit.cpython-37m-aarch64-linux-gnu.so -rw-r--r-- root/root 171408 2019-12-11 06:24 ./usr/lib/python3/dist-packages/_audit.cpython-38-aarch64-linux-gnu.so -rw-r--r-- root/root 44792 2019-12-11 06:24 ./usr/lib/python3/dist-packages/audit.py -rw-r--r-- root/root 65312 2019-12-11 06:24 ./usr/lib/python3/dist-packages/auparse.cpython-37m-aarch64-linux-gnu.so -rw-r--r-- root/root 66304 2019-12-11 06:24 ./usr/lib/python3/dist-packages/auparse.cpython-38-aarch64-linux-gnu.so drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-12-11 06:24 ./usr/share/doc/python3-audit/ lrwxrwxrwx root/root 0 2019-12-11 06:24 ./usr/share/doc/python3-audit/changelog.Debian.gz -> ../libaudit1/changelog.Debian.gz -rw-r--r-- root/root 1589 2019-08-12 17:11 ./usr/share/doc/python3-audit/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build-Space: 57468 Build-Time: 184 Distribution: focal-proposed Host Architecture: arm64 Install-Time: 40 Job: audit_2.8.5-2ubuntu5.dsc Machine Architecture: arm64 Package: audit Package-Time: 226 Source-Version: 1:2.8.5-2ubuntu5 Space: 57468 Status: successful Version: 1:2.8.5-2ubuntu5 -------------------------------------------------------------------------------- Finished at 20191211-0631 Build needed 00:03:46, 57468k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=arm64 PACKAGEBUILD-18233519 Scanning for processes to kill in build PACKAGEBUILD-18233519