sbuild (Debian sbuild) 0.78.1 (09 February 2019) on a60c049e82ac +==============================================================================+ | audit 1:2.8.5-2 (armhf) Tue, 26 Nov 2019 08:41:37 +0000 | +==============================================================================+ Package: audit Version: 1:2.8.5-2 Source Version: 1:2.8.5-2 Distribution: unstable-amd64-sbuild Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-58dbff0b-e573-493c-9e9b-4eee8dabb197' with '<>' I: NOTICE: Log filtering will replace 'build/audit-4smOdZ/resolver-OkfFCA' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://cdn-fastly.deb.debian.org/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- /home/build/sbuild-setup/repo/pool/main/a/audit/audit_2.8.5-2.dsc exists in /home/build/sbuild-setup/repo/pool/main/a/audit; copying to chroot I: NOTICE: Log filtering will replace 'build/audit-4smOdZ/audit-2.8.5' with '<>' I: NOTICE: Log filtering will replace 'build/audit-4smOdZ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [494 B] Get:5 copy:/<>/apt_archive ./ Packages [558 B] Fetched 2009 B in 0s (174 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdmainutils ca-certificates comerr-dev:armhf cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool intltool-debian krb5-multidev:armhf libarchive-zip-perl libasan5:armhf libasan5-armhf-cross libatomic1:armhf libatomic1-armhf-cross libbsd0 libbz2-1.0:armhf libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcroco3 libdb5.3:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libencode-locale-perl libevent-2.1-7:armhf libexpat1 libexpat1:armhf libexpat1-dev libexpat1-dev:armhf libffi6:armhf libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc1:armhf libgcc1-armhf-cross libgcrypt20:armhf libgcrypt20-dev:armhf libglib2.0-0 libgmp-dev:armhf libgmp10:armhf libgmpxx4ldbl:armhf libgnutls-dane0:armhf libgnutls-openssl27:armhf libgnutls28-dev:armhf libgnutls30:armhf libgnutlsxx28:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error-dev:armhf libgpg-error0:armhf libgssapi-krb5-2:armhf libgssrpc4:armhf libhogweed5:armhf libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu63 libidn2-0:armhf libidn2-dev:armhf libio-html-perl libio-socket-ssl-perl libio-string-perl libk5crypto3:armhf libkadm5clnt-mit11:armhf libkadm5srv-mit11:armhf libkdb5-9:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5-dev:armhf libkrb5support0:armhf libldap-2.4-2:armhf libldap2-dev:armhf liblocale-gettext-perl libltdl-dev:armhf libltdl7:armhf liblwp-mediatypes-perl liblwp-protocol-https-perl liblzma5:armhf libmagic-mgc libmagic1 libmpdec2 libmpdec2:armhf libncursesw6:armhf libnet-http-perl libnet-ssleay-perl libnettle7:armhf libp11-kit-dev:armhf libp11-kit0:armhf libpipeline1 libprelude-dev:armhf libprelude28:armhf libpreludecpp12:armhf libpython3-all-dev libpython3-all-dev:armhf libpython3-dev libpython3-dev:armhf libpython3-stdlib libpython3.7 libpython3.7:armhf libpython3.7-dev libpython3.7-dev:armhf libpython3.7-minimal libpython3.7-minimal:armhf libpython3.7-stdlib libpython3.7-stdlib:armhf libpython3.8 libpython3.8:armhf libpython3.8-dev libpython3.8-dev:armhf libpython3.8-minimal libpython3.8-minimal:armhf libpython3.8-stdlib libpython3.8-stdlib:armhf libreadline8:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libsigsegv2 libsqlite3-0:armhf libssl1.1 libssl1.1:armhf libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtasn1-6:armhf libtasn1-6-dev:armhf libtimedate-perl libtinfo6:armhf libtool libtry-tiny-perl libubsan1:armhf libubsan1-armhf-cross libuchardet0 libunbound8:armhf libunistring2:armhf liburi-perl libuuid1:armhf libwrap0:armhf libwrap0-dev:armhf libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db mime-support netbase nettle-dev:armhf openssl perl-openssl-defaults po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal sensible-utils swig swig3.0 ucf zlib1g:armhf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation doc-base:armhf gcc-9-locales cpp-doc dh-make binutils-multiarch gcc-9-doc libstdc++6-9-dbg-armhf-cross libgcc1-dbg-armhf-cross libgomp1-dbg-armhf-cross libitm1-dbg-armhf-cross libatomic1-dbg-armhf-cross libasan5-dbg-armhf-cross liblsan0-dbg-armhf-cross libtsan0-dbg-armhf-cross libubsan1-dbg-armhf-cross libquadmath0-dbg-armhf-cross manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc:armhf glibc-doc:armhf libc-l10n:armhf locales:armhf manpages-dev:armhf rng-tools:armhf libgcrypt20-doc:armhf gmp-doc:armhf libgmp10-doc:armhf libmpfr-dev:armhf dns-root-data:armhf gnutls-bin:armhf gnutls-doc:armhf krb5-user:armhf libdata-dump-perl libtool-doc:armhf libcrypt-ssleay-perl libprelude-doc:armhf libstdc++-9-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.7-venv python3.7-doc binfmt-support python3.8-venv python3.8-doc swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpg-error-l10n:armhf libhtml-format-perl krb5-locales:armhf libgpm2:armhf prelude-utils:armhf libsasl2-modules:armhf libtasn1-doc:armhf libltdl-dev uuid-runtime:armhf libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdmainutils ca-certificates comerr-dev:armhf cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz file g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool intltool-debian krb5-multidev:armhf libarchive-zip-perl libasan5:armhf libasan5-armhf-cross libatomic1:armhf libatomic1-armhf-cross libbsd0 libbz2-1.0:armhf libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcroco3 libdb5.3:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libencode-locale-perl libevent-2.1-7:armhf libexpat1 libexpat1:armhf libexpat1-dev libexpat1-dev:armhf libffi6:armhf libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc1:armhf libgcc1-armhf-cross libgcrypt20:armhf libgcrypt20-dev:armhf libglib2.0-0 libgmp-dev:armhf libgmp10:armhf libgmpxx4ldbl:armhf libgnutls-dane0:armhf libgnutls-openssl27:armhf libgnutls28-dev:armhf libgnutls30:armhf libgnutlsxx28:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error-dev:armhf libgpg-error0:armhf libgssapi-krb5-2:armhf libgssrpc4:armhf libhogweed5:armhf libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu63 libidn2-0:armhf libidn2-dev:armhf libio-html-perl libio-socket-ssl-perl libio-string-perl libk5crypto3:armhf libkadm5clnt-mit11:armhf libkadm5srv-mit11:armhf libkdb5-9:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5-dev:armhf libkrb5support0:armhf libldap-2.4-2:armhf libldap2-dev:armhf liblocale-gettext-perl libltdl-dev:armhf libltdl7:armhf liblwp-mediatypes-perl liblwp-protocol-https-perl liblzma5:armhf libmagic-mgc libmagic1 libmpdec2 libmpdec2:armhf libncursesw6:armhf libnet-http-perl libnet-ssleay-perl libnettle7:armhf libp11-kit-dev:armhf libp11-kit0:armhf libpipeline1 libprelude-dev:armhf libprelude28:armhf libpreludecpp12:armhf libpython3-all-dev libpython3-all-dev:armhf libpython3-dev libpython3-dev:armhf libpython3-stdlib libpython3.7 libpython3.7:armhf libpython3.7-dev libpython3.7-dev:armhf libpython3.7-minimal libpython3.7-minimal:armhf libpython3.7-stdlib libpython3.7-stdlib:armhf libpython3.8 libpython3.8:armhf libpython3.8-dev libpython3.8-dev:armhf libpython3.8-minimal libpython3.8-minimal:armhf libpython3.8-stdlib libpython3.8-stdlib:armhf libreadline8:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libsigsegv2 libsqlite3-0:armhf libssl1.1 libssl1.1:armhf libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtasn1-6:armhf libtasn1-6-dev:armhf libtimedate-perl libtinfo6:armhf libtool libtry-tiny-perl libubsan1:armhf libubsan1-armhf-cross libuchardet0 libunbound8:armhf libunistring2:armhf liburi-perl libuuid1:armhf libwrap0:armhf libwrap0-dev:armhf libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db mime-support netbase nettle-dev:armhf openssl perl-openssl-defaults po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal python3.8 python3.8-dev python3.8-minimal sbuild-build-depends-main-dummy:armhf sensible-utils swig swig3.0 ucf zlib1g:armhf zlib1g-dev 0 upgraded, 217 newly installed, 0 to remove and 0 not upgraded. Need to get 280 MB of archives. After this operation, 671 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [984 B] Get:2 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:3 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 man-db amd64 2.9.0-1 [1307 kB] Get:8 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:9 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libssl1.1 amd64 1.1.1d-2 [1540 kB] Get:10 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.7-minimal amd64 3.7.5-2 [590 kB] Get:11 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:12 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.7-minimal amd64 3.7.5-2 [1812 kB] Get:13 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-minimal amd64 3.7.5-3 [36.8 kB] Get:14 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 mime-support all 3.64 [37.8 kB] Get:15 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB] Get:16 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.7-stdlib amd64 3.7.5-2 [1732 kB] Get:17 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.7 amd64 3.7.5-2 [347 kB] Get:18 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3-stdlib amd64 3.7.5-3 [20.2 kB] Get:19 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3 amd64 3.7.5-3 [62.1 kB] Get:20 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.0-5 [749 kB] Get:21 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.8-minimal amd64 3.8.0-5 [1936 kB] Get:22 http://cdn-fastly.deb.debian.org/debian unstable/main armhf gcc-9-base armhf 9.2.1-19 [194 kB] Get:23 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgcc1 armhf 1:9.2.1-19 [37.3 kB] Get:24 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libc6 armhf 2.29-3 [2340 kB] Get:25 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libtinfo6 armhf 6.1+20191019-1 [320 kB] Get:26 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libreadline8 armhf 8.0-3 [140 kB] Get:27 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 netbase all 5.7 [19.1 kB] Get:28 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:29 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.37-6 [253 kB] Get:30 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmagic1 amd64 1:5.37-6 [119 kB] Get:31 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 file amd64 1:5.37-6 [67.2 kB] Get:32 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:33 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:34 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:35 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:36 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:37 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:38 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:39 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:40 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.33.1-4 [2722 kB] Get:41 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 openssl amd64 1.1.1d-2 [840 kB] Get:42 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 ca-certificates all 20190110 [157 kB] Get:43 http://cdn-fastly.deb.debian.org/debian unstable/main armhf linux-libc-dev armhf 5.3.9-3 [986 kB] Get:44 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libc6-dev armhf 2.29-3 [2141 kB] Get:45 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libcom-err2 armhf 1.45.4-1 [70.0 kB] Get:46 http://cdn-fastly.deb.debian.org/debian unstable/main armhf comerr-dev armhf 2.1-1.45.4-1 [104 kB] Get:47 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf-base amd64 9.2.1-19cross1 [194 kB] Get:48 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 cpp-9-arm-linux-gnueabihf amd64 9.2.1-19cross1 [6813 kB] Get:49 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [16.7 kB] Get:50 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:51 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gcc-9-cross-base all 9.2.1-19cross1 [190 kB] Get:52 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libc6-armhf-cross all 2.29-1cross7 [1122 kB] Get:53 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libgcc1-armhf-cross all 1:9.2.1-19cross1 [37.3 kB] Get:54 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libgomp1-armhf-cross all 9.2.1-19cross1 [73.2 kB] Get:55 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libatomic1-armhf-cross all 9.2.1-19cross1 [6692 B] Get:56 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libasan5-armhf-cross all 9.2.1-19cross1 [362 kB] Get:57 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libstdc++6-armhf-cross all 9.2.1-19cross1 [392 kB] Get:58 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libubsan1-armhf-cross all 9.2.1-19cross1 [112 kB] Get:59 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libgcc-9-dev-armhf-cross all 9.2.1-19cross1 [662 kB] Get:60 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf amd64 9.2.1-19cross1 [7156 kB] Get:61 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1476 B] Get:62 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 linux-libc-dev-armhf-cross all 5.2.9-2cross7 [1312 kB] Get:63 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libc6-dev-armhf-cross all 2.29-1cross7 [2122 kB] Get:64 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libstdc++-9-dev-armhf-cross all 9.2.1-19cross1 [1720 kB] Get:65 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 g++-9-arm-linux-gnueabihf amd64 9.2.1-19cross1 [7391 kB] Get:66 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1184 B] Get:67 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libconfig-inifiles-perl all 3.000002-1 [52.0 kB] Get:68 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:69 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libicu63 amd64 63.2-2 [8301 kB] Get:70 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-8 [710 kB] Get:71 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:72 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:73 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:74 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1+b1 [344 kB] Get:75 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:76 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libyaml-perl all 1.29-1 [67.4 kB] Get:77 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:78 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:79 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:80 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:81 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:82 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 crossbuild-essential-armhf all 12.8 [6644 B] Get:83 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtool all 2.4.6-11 [547 kB] Get:84 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:85 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 12.7.1 [173 kB] Get:86 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.67-1 [104 kB] Get:87 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:88 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.6.3-1 [23.6 kB] Get:89 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.6.3-1 [14.6 kB] Get:90 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:91 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 dwz amd64 0.13-2 [145 kB] Get:92 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libglib2.0-0 amd64 2.62.3-1 [1320 kB] Get:93 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:94 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:95 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:96 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:97 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 debhelper all 12.7.1 [997 kB] Get:98 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-lib2to3 all 3.8.0-1 [78.3 kB] Get:99 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-distutils all 3.8.0-1 [145 kB] Get:100 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 dh-python all 4.20191017 [94.4 kB] Get:101 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:102 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libencode-locale-perl all 1.05-1 [13.7 kB] Get:103 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:104 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhttp-date-perl all 6.05-1 [10.4 kB] Get:105 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-listing-perl all 6.04-1 [10.3 kB] Get:106 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:107 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b4 [105 kB] Get:108 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhtml-tree-perl all 5.07-2 [213 kB] Get:109 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-html-perl all 1.001-1 [17.6 kB] Get:110 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get:111 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhttp-message-perl all 6.18-1 [77.8 kB] Get:112 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhttp-cookies-perl all 6.07-1 [19.1 kB] Get:113 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get:114 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:115 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-2 [321 kB] Get:116 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-socket-ssl-perl all 2.066-1 [210 kB] Get:117 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-http-perl all 6.19-1 [24.8 kB] Get:118 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblwp-protocol-https-perl all 6.07-2 [9242 B] Get:119 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:120 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:121 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libwww-perl all 6.42-1 [191 kB] Get:122 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libxml-parser-perl amd64 2.46-1+b1 [207 kB] Get:123 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 intltool all 0.51.0-5 [50.2 kB] Get:124 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkeyutils1 armhf 1.6-6 [13.9 kB] Get:125 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkrb5support0 armhf 1.17-6 [61.3 kB] Get:126 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libk5crypto3 armhf 1.17-6 [114 kB] Get:127 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libssl1.1 armhf 1.1.1d-2 [1305 kB] Get:128 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkrb5-3 armhf 1.17-6 [322 kB] Get:129 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgssapi-krb5-2 armhf 1.17-6 [135 kB] Get:130 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgssrpc4 armhf 1.17-6 [82.4 kB] Get:131 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkdb5-9 armhf 1.17-6 [67.0 kB] Get:132 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkadm5srv-mit11 armhf 1.17-6 [77.2 kB] Get:133 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkadm5clnt-mit11 armhf 1.17-6 [67.6 kB] Get:134 http://cdn-fastly.deb.debian.org/debian unstable/main armhf krb5-multidev armhf 1.17-6 [155 kB] Get:135 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libasan5 armhf 9.2.1-19 [369 kB] Get:136 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libatomic1 armhf 9.2.1-19 [6860 B] Get:137 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libbz2-1.0 armhf 1.0.8-2 [44.4 kB] Get:138 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libcap-ng0 armhf 0.7.9-2.1+b1 [13.3 kB] Get:139 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libcap-ng-dev armhf 0.7.9-2.1+b1 [26.0 kB] Get:140 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.6 [597 kB] Get:141 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libevent-2.1-7 armhf 2.1.11-stable-1 [167 kB] Get:142 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.2.9-1 [73.3 kB] Get:143 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libexpat1-dev armhf 2.2.9-1 [121 kB] Get:144 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libexpat1-dev amd64 2.2.9-1 [136 kB] Get:145 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libffi6 armhf 3.2.1-9 [18.9 kB] Get:146 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgomp1 armhf 9.2.1-19 [75.2 kB] Get:147 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libstdc++6 armhf 9.2.1-19 [431 kB] Get:148 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libubsan1 armhf 9.2.1-19 [113 kB] Get:149 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgcc-9-dev armhf 9.2.1-19 [663 kB] Get:150 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgpg-error0 armhf 1.36-7 [63.1 kB] Get:151 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgcrypt20 armhf 1.8.5-3 [502 kB] Get:152 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgpg-error-dev armhf 1.36-7 [118 kB] Get:153 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgcrypt20-dev armhf 1.8.5-3 [557 kB] Get:154 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgmp10 armhf 2:6.1.2+dfsg-4 [205 kB] Get:155 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.7 kB] Get:156 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [581 kB] Get:157 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libnettle7 armhf 3.5.1+really3.5.1-2 [237 kB] Get:158 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libhogweed5 armhf 3.5.1+really3.5.1-2 [128 kB] Get:159 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libunistring2 armhf 0.9.10-2 [371 kB] Get:160 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libidn2-0 armhf 2.2.0-2 [80.5 kB] Get:161 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libp11-kit0 armhf 0.23.18.1-2 [302 kB] Get:162 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libtasn1-6 armhf 4.14-3 [49.2 kB] Get:163 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgnutls30 armhf 3.6.10-5 [1106 kB] Get:164 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libunbound8 armhf 1.9.4-2+b1 [421 kB] Get:165 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgnutls-dane0 armhf 3.6.10-5 [333 kB] Get:166 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgnutls-openssl27 armhf 3.6.10-5 [333 kB] Get:167 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgnutlsxx28 armhf 3.6.10-5 [12.2 kB] Get:168 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libidn2-dev armhf 2.2.0-2 [81.4 kB] Get:169 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libp11-kit-dev armhf 0.23.18.1-2 [201 kB] Get:170 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libtasn1-6-dev armhf 4.14-3 [102 kB] Get:171 http://cdn-fastly.deb.debian.org/debian unstable/main armhf nettle-dev armhf 3.5.1+really3.5.1-2 [1118 kB] Get:172 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libgnutls28-dev armhf 3.6.10-5 [1090 kB] Get:173 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libkrb5-dev armhf 1.17-6 [46.4 kB] Get:174 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-1 [67.3 kB] Get:175 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libsasl2-2 armhf 2.1.27+dfsg-1 [98.7 kB] Get:176 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libldap-2.4-2 armhf 2.4.48+dfsg-1+b2 [203 kB] Get:177 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libldap2-dev armhf 2.4.48+dfsg-1+b2 [315 kB] Get:178 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libltdl7 armhf 2.4.6-11 [387 kB] Get:179 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libltdl-dev armhf 2.4.6-11 [160 kB] Get:180 http://cdn-fastly.deb.debian.org/debian unstable/main armhf liblzma5 armhf 5.2.4-1+b1 [145 kB] Get:181 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libmpdec2 armhf 2.4.2-2 [69.3 kB] Get:182 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libncursesw6 armhf 6.1+20191019-1 [107 kB] Get:183 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libprelude28 armhf 5.1.1-4 [591 kB] Get:184 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpreludecpp12 armhf 5.1.1-4 [418 kB] Get:185 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libprelude-dev armhf 5.1.1-4 [441 kB] Get:186 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.7 amd64 3.7.5-2 [1484 kB] Get:187 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.7-dev amd64 3.7.5-2 [41.4 MB] Get:188 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3-dev amd64 3.7.5-3 [20.3 kB] Get:189 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.0-5 [1663 kB] Get:190 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.8 amd64 3.8.0-5 [1618 kB] Get:191 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3.8-dev amd64 3.8.0-5 [47.3 MB] Get:192 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpython3-all-dev amd64 3.7.5-3 [1072 B] Get:193 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.7-minimal armhf 3.7.5-2 [584 kB] Get:194 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libsqlite3-0 armhf 3.30.1-1 [570 kB] Get:195 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libuuid1 armhf 2.34-0.1 [77.6 kB] Get:196 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.7-stdlib armhf 3.7.5-2 [1663 kB] Get:197 http://cdn-fastly.deb.debian.org/debian unstable/main armhf zlib1g armhf 1:1.2.11.dfsg-1+b1 [85.1 kB] Get:198 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.7 armhf 3.7.5-2 [1279 kB] Get:199 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.7-dev armhf 3.7.5-2 [40.2 MB] Get:200 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3-dev armhf 3.7.5-3 [20.3 kB] Get:201 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.8-minimal armhf 3.8.0-5 [741 kB] Get:202 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.8-stdlib armhf 3.8.0-5 [1594 kB] Get:203 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.8 armhf 3.8.0-5 [1393 kB] Get:204 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3.8-dev armhf 3.8.0-5 [46.0 MB] Get:205 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libpython3-all-dev armhf 3.7.5-3 [1072 B] Get:206 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libstdc++-9-dev armhf 9.2.1-19 [1751 kB] Get:207 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libwrap0 armhf 7.6.q-29 [56.2 kB] Get:208 http://cdn-fastly.deb.debian.org/debian unstable/main armhf libwrap0-dev armhf 7.6.q-29 [19.7 kB] Get:209 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.8 amd64 3.8.0-5 [401 kB] Get:210 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-all amd64 3.7.5-3 [1060 B] Get:211 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-1+b1 [210 kB] Get:212 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.7-dev amd64 3.7.5-2 [513 kB] Get:213 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-dev amd64 3.7.5-3 [1260 B] Get:214 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3.8-dev amd64 3.8.0-5 [510 kB] Get:215 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 python3-all-dev amd64 3.7.5-3 [1076 B] Get:216 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 swig3.0 amd64 3.0.12-2.2 [1408 kB] Get:217 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 swig amd64 3.0.12-2.2 [310 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 280 MB in 1min 17s (3658 kB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 12448 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.9.0-1_amd64.deb ... Unpacking man-db (2.9.0-1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../06-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../07-libssl1.1_1.1.1d-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1d-2) ... Selecting previously unselected package libpython3.7-minimal:amd64. Preparing to unpack .../08-libpython3.7-minimal_3.7.5-2_amd64.deb ... Unpacking libpython3.7-minimal:amd64 (3.7.5-2) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../09-libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../10-python3.7-minimal_3.7.5-2_amd64.deb ... Unpacking python3.7-minimal (3.7.5-2) ... Setting up libssl1.1:amd64 (1.1.1d-2) ... Setting up libpython3.7-minimal:amd64 (3.7.5-2) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.7-minimal (3.7.5-2) ... Selecting previously unselected package python3-minimal. (Reading database ... 13374 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.5-3_amd64.deb ... Unpacking python3-minimal (3.7.5-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64_all.deb ... Unpacking mime-support (3.64) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:amd64. Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-2_amd64.deb ... Unpacking libpython3.7-stdlib:amd64 (3.7.5-2) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.5-2_amd64.deb ... Unpacking python3.7 (3.7.5-2) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.7.5-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.7.5-3) ... Setting up python3-minimal (3.7.5-3) ... Selecting previously unselected package python3. (Reading database ... 13812 files and directories currently installed.) Preparing to unpack .../000-python3_3.7.5-3_amd64.deb ... Unpacking python3 (3.7.5-3) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../001-libpython3.8-minimal_3.8.0-5_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.0-5) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../002-python3.8-minimal_3.8.0-5_amd64.deb ... Unpacking python3.8-minimal (3.8.0-5) ... Selecting previously unselected package gcc-9-base:armhf. Preparing to unpack .../003-gcc-9-base_9.2.1-19_armhf.deb ... Unpacking gcc-9-base:armhf (9.2.1-19) ... Selecting previously unselected package libgcc1:armhf. Preparing to unpack .../004-libgcc1_1%3a9.2.1-19_armhf.deb ... Unpacking libgcc1:armhf (1:9.2.1-19) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../005-libc6_2.29-3_armhf.deb ... Unpacking libc6:armhf (2.29-3) ... Selecting previously unselected package libtinfo6:armhf. Preparing to unpack .../006-libtinfo6_6.1+20191019-1_armhf.deb ... Unpacking libtinfo6:armhf (6.1+20191019-1) ... Selecting previously unselected package libreadline8:armhf. Preparing to unpack .../007-libreadline8_8.0-3_armhf.deb ... Unpacking libreadline8:armhf (8.0-3) ... Selecting previously unselected package netbase. Preparing to unpack .../008-netbase_5.7_all.deb ... Unpacking netbase (5.7) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../009-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../010-libmagic-mgc_1%3a5.37-6_amd64.deb ... Unpacking libmagic-mgc (1:5.37-6) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../011-libmagic1_1%3a5.37-6_amd64.deb ... Unpacking libmagic1:amd64 (1:5.37-6) ... Selecting previously unselected package file. Preparing to unpack .../012-file_1%3a5.37-6_amd64.deb ... Unpacking file (1:5.37-6) ... Selecting previously unselected package gettext-base. Preparing to unpack .../013-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../014-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../015-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../016-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../017-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../018-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../019-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../020-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../021-binutils-arm-linux-gnueabihf_2.33.1-4_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.33.1-4) ... Selecting previously unselected package openssl. Preparing to unpack .../022-openssl_1.1.1d-2_amd64.deb ... Unpacking openssl (1.1.1d-2) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../023-ca-certificates_20190110_all.deb ... Unpacking ca-certificates (20190110) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../024-linux-libc-dev_5.3.9-3_armhf.deb ... Unpacking linux-libc-dev:armhf (5.3.9-3) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../025-libc6-dev_2.29-3_armhf.deb ... Unpacking libc6-dev:armhf (2.29-3) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../026-libcom-err2_1.45.4-1_armhf.deb ... Unpacking libcom-err2:armhf (1.45.4-1) ... Selecting previously unselected package comerr-dev:armhf. Preparing to unpack .../027-comerr-dev_2.1-1.45.4-1_armhf.deb ... Unpacking comerr-dev:armhf (2.1-1.45.4-1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../028-gcc-9-arm-linux-gnueabihf-base_9.2.1-19cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf-base:amd64 (9.2.1-19cross1) ... Selecting previously unselected package cpp-9-arm-linux-gnueabihf. Preparing to unpack .../029-cpp-9-arm-linux-gnueabihf_9.2.1-19cross1_amd64.deb ... Unpacking cpp-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../030-cpp-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../031-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../032-gcc-9-cross-base_9.2.1-19cross1_all.deb ... Unpacking gcc-9-cross-base (9.2.1-19cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../033-libc6-armhf-cross_2.29-1cross7_all.deb ... Unpacking libc6-armhf-cross (2.29-1cross7) ... Selecting previously unselected package libgcc1-armhf-cross. Preparing to unpack .../034-libgcc1-armhf-cross_1%3a9.2.1-19cross1_all.deb ... Unpacking libgcc1-armhf-cross (1:9.2.1-19cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../035-libgomp1-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libgomp1-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../036-libatomic1-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libatomic1-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package libasan5-armhf-cross. Preparing to unpack .../037-libasan5-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libasan5-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../038-libstdc++6-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libstdc++6-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../039-libubsan1-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libubsan1-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package libgcc-9-dev-armhf-cross. Preparing to unpack .../040-libgcc-9-dev-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libgcc-9-dev-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf. Preparing to unpack .../041-gcc-9-arm-linux-gnueabihf_9.2.1-19cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../042-gcc-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../043-linux-libc-dev-armhf-cross_5.2.9-2cross7_all.deb ... Unpacking linux-libc-dev-armhf-cross (5.2.9-2cross7) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../044-libc6-dev-armhf-cross_2.29-1cross7_all.deb ... Unpacking libc6-dev-armhf-cross (2.29-1cross7) ... Selecting previously unselected package libstdc++-9-dev-armhf-cross. Preparing to unpack .../045-libstdc++-9-dev-armhf-cross_9.2.1-19cross1_all.deb ... Unpacking libstdc++-9-dev-armhf-cross (9.2.1-19cross1) ... Selecting previously unselected package g++-9-arm-linux-gnueabihf. Preparing to unpack .../046-g++-9-arm-linux-gnueabihf_9.2.1-19cross1_amd64.deb ... Unpacking g++-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../047-g++-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../048-libconfig-inifiles-perl_3.000002-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000002-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../049-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../050-libicu63_63.2-2_amd64.deb ... Unpacking libicu63:amd64 (63.2-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../051-libxml2_2.9.4+dfsg1-8_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-8) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../052-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../053-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../054-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../055-libxml-libxml-perl_2.0134+dfsg-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../056-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../057-libyaml-perl_1.29-1_all.deb ... Unpacking libyaml-perl (1.29-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../058-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../059-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../060-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../061-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../062-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../063-crossbuild-essential-armhf_12.8_all.deb ... Unpacking crossbuild-essential-armhf (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../064-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../065-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../066-libdebhelper-perl_12.7.1_all.deb ... Unpacking libdebhelper-perl (12.7.1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../067-libarchive-zip-perl_1.67-1_all.deb ... Unpacking libarchive-zip-perl (1.67-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../068-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../069-libfile-stripnondeterminism-perl_1.6.3-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.3-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../070-dh-strip-nondeterminism_1.6.3-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.3-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../071-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../072-dwz_0.13-2_amd64.deb ... Unpacking dwz (0.13-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../073-libglib2.0-0_2.62.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.62.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../074-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../075-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../076-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../077-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../078-debhelper_12.7.1_all.deb ... Unpacking debhelper (12.7.1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../079-python3-lib2to3_3.8.0-1_all.deb ... Unpacking python3-lib2to3 (3.8.0-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../080-python3-distutils_3.8.0-1_all.deb ... Unpacking python3-distutils (3.8.0-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../081-dh-python_4.20191017_all.deb ... Unpacking dh-python (4.20191017) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../082-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../083-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../084-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../085-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../086-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../087-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../088-libhtml-parser-perl_3.72-3+b4_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b4) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../089-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../090-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../091-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../092-libhttp-message-perl_6.18-1_all.deb ... Unpacking libhttp-message-perl (6.18-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../093-libhttp-cookies-perl_6.07-1_all.deb ... Unpacking libhttp-cookies-perl (6.07-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../094-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../095-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../096-libnet-ssleay-perl_1.88-2_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-2) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../097-libio-socket-ssl-perl_2.066-1_all.deb ... Unpacking libio-socket-ssl-perl (2.066-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../098-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../099-liblwp-protocol-https-perl_6.07-2_all.deb ... Unpacking liblwp-protocol-https-perl (6.07-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../100-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../101-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../102-libwww-perl_6.42-1_all.deb ... Unpacking libwww-perl (6.42-1) ... Selecting previously unselected package libxml-parser-perl. Preparing to unpack .../103-libxml-parser-perl_2.46-1+b1_amd64.deb ... Unpacking libxml-parser-perl (2.46-1+b1) ... Selecting previously unselected package intltool. Preparing to unpack .../104-intltool_0.51.0-5_all.deb ... Unpacking intltool (0.51.0-5) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../105-libkeyutils1_1.6-6_armhf.deb ... Unpacking libkeyutils1:armhf (1.6-6) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../106-libkrb5support0_1.17-6_armhf.deb ... Unpacking libkrb5support0:armhf (1.17-6) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../107-libk5crypto3_1.17-6_armhf.deb ... Unpacking libk5crypto3:armhf (1.17-6) ... Selecting previously unselected package libssl1.1:armhf. Preparing to unpack .../108-libssl1.1_1.1.1d-2_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1d-2) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../109-libkrb5-3_1.17-6_armhf.deb ... Unpacking libkrb5-3:armhf (1.17-6) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../110-libgssapi-krb5-2_1.17-6_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.17-6) ... Selecting previously unselected package libgssrpc4:armhf. Preparing to unpack .../111-libgssrpc4_1.17-6_armhf.deb ... Unpacking libgssrpc4:armhf (1.17-6) ... Selecting previously unselected package libkdb5-9:armhf. Preparing to unpack .../112-libkdb5-9_1.17-6_armhf.deb ... Unpacking libkdb5-9:armhf (1.17-6) ... Selecting previously unselected package libkadm5srv-mit11:armhf. Preparing to unpack .../113-libkadm5srv-mit11_1.17-6_armhf.deb ... Unpacking libkadm5srv-mit11:armhf (1.17-6) ... Selecting previously unselected package libkadm5clnt-mit11:armhf. Preparing to unpack .../114-libkadm5clnt-mit11_1.17-6_armhf.deb ... Unpacking libkadm5clnt-mit11:armhf (1.17-6) ... Selecting previously unselected package krb5-multidev:armhf. Preparing to unpack .../115-krb5-multidev_1.17-6_armhf.deb ... Unpacking krb5-multidev:armhf (1.17-6) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../116-libasan5_9.2.1-19_armhf.deb ... Unpacking libasan5:armhf (9.2.1-19) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../117-libatomic1_9.2.1-19_armhf.deb ... Unpacking libatomic1:armhf (9.2.1-19) ... Selecting previously unselected package libbz2-1.0:armhf. Preparing to unpack .../118-libbz2-1.0_1.0.8-2_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-2) ... Selecting previously unselected package libcap-ng0:armhf. Preparing to unpack .../119-libcap-ng0_0.7.9-2.1+b1_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.1+b1) ... Selecting previously unselected package libcap-ng-dev:armhf. Preparing to unpack .../120-libcap-ng-dev_0.7.9-2.1+b1_armhf.deb ... Unpacking libcap-ng-dev:armhf (0.7.9-2.1+b1) ... Selecting previously unselected package libdb5.3:armhf. Preparing to unpack .../121-libdb5.3_5.3.28+dfsg1-0.6_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libevent-2.1-7:armhf. Preparing to unpack .../122-libevent-2.1-7_2.1.11-stable-1_armhf.deb ... Unpacking libevent-2.1-7:armhf (2.1.11-stable-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../123-libexpat1_2.2.9-1_armhf.deb ... Unpacking libexpat1:armhf (2.2.9-1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../124-libexpat1-dev_2.2.9-1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.2.9-1) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../125-libexpat1-dev_2.2.9-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.2.9-1) ... Selecting previously unselected package libffi6:armhf. Preparing to unpack .../126-libffi6_3.2.1-9_armhf.deb ... Unpacking libffi6:armhf (3.2.1-9) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../127-libgomp1_9.2.1-19_armhf.deb ... Unpacking libgomp1:armhf (9.2.1-19) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../128-libstdc++6_9.2.1-19_armhf.deb ... Unpacking libstdc++6:armhf (9.2.1-19) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../129-libubsan1_9.2.1-19_armhf.deb ... Unpacking libubsan1:armhf (9.2.1-19) ... Selecting previously unselected package libgcc-9-dev:armhf. Preparing to unpack .../130-libgcc-9-dev_9.2.1-19_armhf.deb ... Unpacking libgcc-9-dev:armhf (9.2.1-19) ... Selecting previously unselected package libgpg-error0:armhf. Preparing to unpack .../131-libgpg-error0_1.36-7_armhf.deb ... Unpacking libgpg-error0:armhf (1.36-7) ... Selecting previously unselected package libgcrypt20:armhf. Preparing to unpack .../132-libgcrypt20_1.8.5-3_armhf.deb ... Unpacking libgcrypt20:armhf (1.8.5-3) ... Selecting previously unselected package libgpg-error-dev:armhf. Preparing to unpack .../133-libgpg-error-dev_1.36-7_armhf.deb ... Unpacking libgpg-error-dev:armhf (1.36-7) ... Selecting previously unselected package libgcrypt20-dev:armhf. Preparing to unpack .../134-libgcrypt20-dev_1.8.5-3_armhf.deb ... Unpacking libgcrypt20-dev:armhf (1.8.5-3) ... Selecting previously unselected package libgmp10:armhf. Preparing to unpack .../135-libgmp10_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp10:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../136-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../137-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libnettle7:armhf. Preparing to unpack .../138-libnettle7_3.5.1+really3.5.1-2_armhf.deb ... Unpacking libnettle7:armhf (3.5.1+really3.5.1-2) ... Selecting previously unselected package libhogweed5:armhf. Preparing to unpack .../139-libhogweed5_3.5.1+really3.5.1-2_armhf.deb ... Unpacking libhogweed5:armhf (3.5.1+really3.5.1-2) ... Selecting previously unselected package libunistring2:armhf. Preparing to unpack .../140-libunistring2_0.9.10-2_armhf.deb ... Unpacking libunistring2:armhf (0.9.10-2) ... Selecting previously unselected package libidn2-0:armhf. Preparing to unpack .../141-libidn2-0_2.2.0-2_armhf.deb ... Unpacking libidn2-0:armhf (2.2.0-2) ... Selecting previously unselected package libp11-kit0:armhf. Preparing to unpack .../142-libp11-kit0_0.23.18.1-2_armhf.deb ... Unpacking libp11-kit0:armhf (0.23.18.1-2) ... Selecting previously unselected package libtasn1-6:armhf. Preparing to unpack .../143-libtasn1-6_4.14-3_armhf.deb ... Unpacking libtasn1-6:armhf (4.14-3) ... Selecting previously unselected package libgnutls30:armhf. Preparing to unpack .../144-libgnutls30_3.6.10-5_armhf.deb ... Unpacking libgnutls30:armhf (3.6.10-5) ... Selecting previously unselected package libunbound8:armhf. Preparing to unpack .../145-libunbound8_1.9.4-2+b1_armhf.deb ... Unpacking libunbound8:armhf (1.9.4-2+b1) ... Selecting previously unselected package libgnutls-dane0:armhf. Preparing to unpack .../146-libgnutls-dane0_3.6.10-5_armhf.deb ... Unpacking libgnutls-dane0:armhf (3.6.10-5) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../147-libgnutls-openssl27_3.6.10-5_armhf.deb ... Unpacking libgnutls-openssl27:armhf (3.6.10-5) ... Selecting previously unselected package libgnutlsxx28:armhf. Preparing to unpack .../148-libgnutlsxx28_3.6.10-5_armhf.deb ... Unpacking libgnutlsxx28:armhf (3.6.10-5) ... Selecting previously unselected package libidn2-dev:armhf. Preparing to unpack .../149-libidn2-dev_2.2.0-2_armhf.deb ... Unpacking libidn2-dev:armhf (2.2.0-2) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../150-libp11-kit-dev_0.23.18.1-2_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.23.18.1-2) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../151-libtasn1-6-dev_4.14-3_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.14-3) ... Selecting previously unselected package nettle-dev:armhf. Preparing to unpack .../152-nettle-dev_3.5.1+really3.5.1-2_armhf.deb ... Unpacking nettle-dev:armhf (3.5.1+really3.5.1-2) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../153-libgnutls28-dev_3.6.10-5_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.6.10-5) ... Selecting previously unselected package libkrb5-dev:armhf. Preparing to unpack .../154-libkrb5-dev_1.17-6_armhf.deb ... Unpacking libkrb5-dev:armhf (1.17-6) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../155-libsasl2-modules-db_2.1.27+dfsg-1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../156-libsasl2-2_2.1.27+dfsg-1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:armhf. Preparing to unpack .../157-libldap-2.4-2_2.4.48+dfsg-1+b2_armhf.deb ... Unpacking libldap-2.4-2:armhf (2.4.48+dfsg-1+b2) ... Selecting previously unselected package libldap2-dev:armhf. Preparing to unpack .../158-libldap2-dev_2.4.48+dfsg-1+b2_armhf.deb ... Unpacking libldap2-dev:armhf (2.4.48+dfsg-1+b2) ... Selecting previously unselected package libltdl7:armhf. Preparing to unpack .../159-libltdl7_2.4.6-11_armhf.deb ... Unpacking libltdl7:armhf (2.4.6-11) ... Selecting previously unselected package libltdl-dev:armhf. Preparing to unpack .../160-libltdl-dev_2.4.6-11_armhf.deb ... Unpacking libltdl-dev:armhf (2.4.6-11) ... Selecting previously unselected package liblzma5:armhf. Preparing to unpack .../161-liblzma5_5.2.4-1+b1_armhf.deb ... Unpacking liblzma5:armhf (5.2.4-1+b1) ... Selecting previously unselected package libmpdec2:armhf. Preparing to unpack .../162-libmpdec2_2.4.2-2_armhf.deb ... Unpacking libmpdec2:armhf (2.4.2-2) ... Selecting previously unselected package libncursesw6:armhf. Preparing to unpack .../163-libncursesw6_6.1+20191019-1_armhf.deb ... Unpacking libncursesw6:armhf (6.1+20191019-1) ... Selecting previously unselected package libprelude28:armhf. Preparing to unpack .../164-libprelude28_5.1.1-4_armhf.deb ... Unpacking libprelude28:armhf (5.1.1-4) ... Selecting previously unselected package libpreludecpp12:armhf. Preparing to unpack .../165-libpreludecpp12_5.1.1-4_armhf.deb ... Unpacking libpreludecpp12:armhf (5.1.1-4) ... Selecting previously unselected package libprelude-dev:armhf. Preparing to unpack .../166-libprelude-dev_5.1.1-4_armhf.deb ... Unpacking libprelude-dev:armhf (5.1.1-4) ... Selecting previously unselected package libpython3.7-minimal:armhf. Preparing to unpack .../167-libpython3.7-minimal_3.7.5-2_armhf.deb ... Unpacking libpython3.7-minimal:armhf (3.7.5-2) ... Selecting previously unselected package libsqlite3-0:armhf. Preparing to unpack .../168-libsqlite3-0_3.30.1-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.30.1-1) ... Selecting previously unselected package libuuid1:armhf. Preparing to unpack .../169-libuuid1_2.34-0.1_armhf.deb ... Unpacking libuuid1:armhf (2.34-0.1) ... Selecting previously unselected package libpython3.7-stdlib:armhf. Preparing to unpack .../170-libpython3.7-stdlib_3.7.5-2_armhf.deb ... Unpacking libpython3.7-stdlib:armhf (3.7.5-2) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../171-zlib1g_1%3a1.2.11.dfsg-1+b1_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-1+b1) ... Selecting previously unselected package libpython3.7:armhf. Preparing to unpack .../172-libpython3.7_3.7.5-2_armhf.deb ... Unpacking libpython3.7:armhf (3.7.5-2) ... Selecting previously unselected package libpython3.7-dev:armhf. Preparing to unpack .../173-libpython3.7-dev_3.7.5-2_armhf.deb ... Unpacking libpython3.7-dev:armhf (3.7.5-2) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../174-libpython3-dev_3.7.5-3_armhf.deb ... Unpacking libpython3-dev:armhf (3.7.5-3) ... Selecting previously unselected package libpython3.8-minimal:armhf. Preparing to unpack .../175-libpython3.8-minimal_3.8.0-5_armhf.deb ... Unpacking libpython3.8-minimal:armhf (3.8.0-5) ... Selecting previously unselected package libpython3.8-stdlib:armhf. Preparing to unpack .../176-libpython3.8-stdlib_3.8.0-5_armhf.deb ... Unpacking libpython3.8-stdlib:armhf (3.8.0-5) ... Selecting previously unselected package libpython3.8:armhf. Preparing to unpack .../177-libpython3.8_3.8.0-5_armhf.deb ... Unpacking libpython3.8:armhf (3.8.0-5) ... Selecting previously unselected package libpython3.8-dev:armhf. Preparing to unpack .../178-libpython3.8-dev_3.8.0-5_armhf.deb ... Unpacking libpython3.8-dev:armhf (3.8.0-5) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../179-libpython3-all-dev_3.7.5-3_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.7.5-3) ... Selecting previously unselected package libpython3.7:amd64. Preparing to unpack .../180-libpython3.7_3.7.5-2_amd64.deb ... Unpacking libpython3.7:amd64 (3.7.5-2) ... Selecting previously unselected package libpython3.7-dev:amd64. Preparing to unpack .../181-libpython3.7-dev_3.7.5-2_amd64.deb ... Unpacking libpython3.7-dev:amd64 (3.7.5-2) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../182-libpython3-dev_3.7.5-3_amd64.deb ... Unpacking libpython3-dev:amd64 (3.7.5-3) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../183-libpython3.8-stdlib_3.8.0-5_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.0-5) ... Selecting previously unselected package libpython3.8:amd64. Preparing to unpack .../184-libpython3.8_3.8.0-5_amd64.deb ... Unpacking libpython3.8:amd64 (3.8.0-5) ... Selecting previously unselected package libpython3.8-dev:amd64. Preparing to unpack .../185-libpython3.8-dev_3.8.0-5_amd64.deb ... Unpacking libpython3.8-dev:amd64 (3.8.0-5) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../186-libpython3-all-dev_3.7.5-3_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.7.5-3) ... Selecting previously unselected package libstdc++-9-dev:armhf. Preparing to unpack .../187-libstdc++-9-dev_9.2.1-19_armhf.deb ... Unpacking libstdc++-9-dev:armhf (9.2.1-19) ... Selecting previously unselected package libwrap0:armhf. Preparing to unpack .../188-libwrap0_7.6.q-29_armhf.deb ... Unpacking libwrap0:armhf (7.6.q-29) ... Selecting previously unselected package libwrap0-dev:armhf. Preparing to unpack .../189-libwrap0-dev_7.6.q-29_armhf.deb ... Unpacking libwrap0-dev:armhf (7.6.q-29) ... Selecting previously unselected package python3.8. Preparing to unpack .../190-python3.8_3.8.0-5_amd64.deb ... Unpacking python3.8 (3.8.0-5) ... Selecting previously unselected package python3-all. Preparing to unpack .../191-python3-all_3.7.5-3_amd64.deb ... Unpacking python3-all (3.7.5-3) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../192-zlib1g-dev_1%3a1.2.11.dfsg-1+b1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-1+b1) ... Selecting previously unselected package python3.7-dev. Preparing to unpack .../193-python3.7-dev_3.7.5-2_amd64.deb ... Unpacking python3.7-dev (3.7.5-2) ... Selecting previously unselected package python3-dev. Preparing to unpack .../194-python3-dev_3.7.5-3_amd64.deb ... Unpacking python3-dev (3.7.5-3) ... Selecting previously unselected package python3.8-dev. Preparing to unpack .../195-python3.8-dev_3.8.0-5_amd64.deb ... Unpacking python3.8-dev (3.8.0-5) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../196-python3-all-dev_3.7.5-3_amd64.deb ... Unpacking python3-all-dev (3.7.5-3) ... Selecting previously unselected package swig3.0. Preparing to unpack .../197-swig3.0_3.0.12-2.2_amd64.deb ... Unpacking swig3.0 (3.0.12-2.2) ... Selecting previously unselected package swig. Preparing to unpack .../198-swig_3.0.12-2.2_amd64.deb ... Unpacking swig (3.0.12-2.2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../199-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000002-1) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libfile-which-perl (1.23-1) ... Setting up libpython3.8-minimal:amd64 (3.8.0-5) ... Setting up libc6-armhf-cross (2.29-1cross7) ... Setting up mime-support (3.64) ... Setting up libmagic-mgc (1:5.37-6) ... Setting up libarchive-zip-perl (1.67-1) ... Setting up libglib2.0-0:amd64 (2.62.3-1) ... No schema files found: doing nothing. Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (12.7.1) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libmagic1:amd64 (1:5.37-6) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up linux-libc-dev:armhf (5.3.9-3) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up libencode-locale-perl (1.05-1) ... Setting up file (1:5.37-6) ... Setting up libyaml-perl (1.29-1) ... Setting up libicu63:amd64 (63.2-2) ... Setting up gcc-9-arm-linux-gnueabihf-base:amd64 (9.2.1-19cross1) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up autotools-dev (20180224.1) ... Setting up cross-config (2.6.15-3) ... Setting up libexpat1-dev:amd64 (2.2.9-1) ... Setting up swig3.0 (3.0.12-2.2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libio-html-perl (1.001-1) ... Setting up linux-libc-dev-armhf-cross (5.2.9-2cross7) ... Setting up autopoint (0.19.8.1-10) ... Setting up gcc-9-cross-base (9.2.1-19cross1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-1+b1) ... Setting up python3.8-minimal (3.8.0-5) ... Setting up sensible-utils (0.0.12) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up netbase (5.7) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libpython3.8-stdlib:amd64 (3.8.0-5) ... Setting up python3.8 (3.8.0-5) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up openssl (1.1.1d-2) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up binutils-arm-linux-gnueabihf (2.33.1-4) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-8) ... Setting up liburi-perl (1.76-1) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up gcc-9-base:armhf (9.2.1-19) ... Setting up libnet-ssleay-perl (1.88-2) ... Setting up libgomp1-armhf-cross (9.2.1-19cross1) ... Setting up libfile-stripnondeterminism-perl (1.6.3-1) ... Setting up libhttp-date-perl (6.05-1) ... Setting up libpython3.7-stdlib:amd64 (3.7.5-2) ... Setting up swig (3.0.12-2.2) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libpython3.7:amd64 (3.7.5-2) ... Setting up libtool (2.4.6-11) ... Setting up cpp-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Setting up libpython3.7-dev:amd64 (3.7.5-2) ... Setting up libc6-dev-armhf-cross (2.29-1cross7) ... Setting up libnet-http-perl (6.19-1) ... Setting up m4 (1.4.18-4) ... Setting up libatomic1-armhf-cross (9.2.1-19cross1) ... Setting up ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 128 added, 0 removed; done. Setting up libgcc1-armhf-cross (1:9.2.1-19cross1) ... Setting up libpython3.8:amd64 (3.8.0-5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up ucf (3.0038+nmu1) ... Setting up autoconf (2.69-11) ... Setting up dh-strip-nondeterminism (1.6.3-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up dwz (0.13-2) ... Setting up groff-base (1.22.4-3) ... Setting up libhtml-parser-perl (3.72-3+b4) ... Setting up libio-socket-ssl-perl (2.066-1) ... Setting up cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up libpython3-stdlib:amd64 (3.7.5-3) ... Setting up libhttp-message-perl (6.18-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.5-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up gettext (0.19.8.1-10) ... Setting up libpython3-dev:amd64 (3.7.5-3) ... Setting up libhttp-cookies-perl (6.07-1) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up python3 (3.7.5-3) ... Setting up man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan5-armhf-cross (9.2.1-19cross1) ... Setting up python3.7-dev (3.7.5-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libstdc++6-armhf-cross (9.2.1-19cross1) ... Setting up libpython3.8-dev:amd64 (3.8.0-5) ... Setting up libpython3-all-dev:amd64 (3.7.5-3) ... Setting up libubsan1-armhf-cross (9.2.1-19cross1) ... Setting up python3.8-dev (3.8.0-5) ... Setting up libxml-libxml-perl (2.0134+dfsg-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-9-dev-armhf-cross (9.2.1-19cross1) ... Setting up python3-lib2to3 (3.8.0-1) ... Setting up python3-distutils (3.8.0-1) ... Setting up dh-python (4.20191017) ... Setting up po-debconf (1.0.21) ... Setting up python3-all (3.7.5-3) ... Setting up python3-dev (3.7.5-3) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gcc-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Setting up libstdc++-9-dev-armhf-cross (9.2.1-19cross1) ... Setting up gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up python3-all-dev (3.7.5-3) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up g++-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-armhf (12.8) ... Setting up libc6:armhf (2.29-3) ... Setting up libnettle7:armhf (3.5.1+really3.5.1-2) ... Setting up libtasn1-6:armhf (4.14-3) ... Setting up libc6-dev:armhf (2.29-3) ... Setting up libmpdec2:armhf (2.4.2-2) ... Setting up libbz2-1.0:armhf (1.0.8-2) ... Setting up libtasn1-6-dev:armhf (4.14-3) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Setting up libtinfo6:armhf (6.1+20191019-1) ... Setting up liblwp-protocol-https-perl (6.07-2) ... Setting up libkeyutils1:armhf (1.6-6) ... Setting up libwww-perl (6.42-1) ... Setting up liblzma5:armhf (5.2.4-1+b1) ... Setting up libgpg-error0:armhf (1.36-7) ... Setting up libgcc1:armhf (1:9.2.1-19) ... Setting up libssl1.1:armhf (1.1.1d-2) ... Setting up libreadline8:armhf (8.0-3) ... Setting up libsqlite3-0:armhf (3.30.1-1) ... Setting up libunistring2:armhf (0.9.10-2) ... Setting up libgcrypt20:armhf (1.8.5-3) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-1+b1) ... Setting up libffi6:armhf (3.2.1-9) ... Setting up libidn2-0:armhf (2.2.0-2) ... Setting up libcom-err2:armhf (1.45.4-1) ... Setting up libgomp1:armhf (9.2.1-19) ... Setting up libpython3.7-minimal:armhf (3.7.5-2) ... Setting up libkrb5support0:armhf (1.17-6) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-1) ... Setting up dh-autoreconf (19) ... Setting up libasan5:armhf (9.2.1-19) ... Setting up libcap-ng0:armhf (0.7.9-2.1+b1) ... Setting up libwrap0:armhf (7.6.q-29) ... Setting up libgpg-error-dev:armhf (1.36-7) ... Setting up libgmp10:armhf (2:6.1.2+dfsg-4) ... Setting up libp11-kit0:armhf (0.23.18.1-2) ... Setting up comerr-dev:armhf (2.1-1.45.4-1) ... Setting up libatomic1:armhf (9.2.1-19) ... Setting up libuuid1:armhf (2.34-0.1) ... Setting up libevent-2.1-7:armhf (2.1.11-stable-1) ... Setting up libncursesw6:armhf (6.1+20191019-1) ... Setting up libk5crypto3:armhf (1.17-6) ... Setting up libltdl7:armhf (2.4.6-11) ... Setting up libidn2-dev:armhf (2.2.0-2) ... Setting up libsasl2-2:armhf (2.1.27+dfsg-1) ... Setting up libwrap0-dev:armhf (7.6.q-29) ... Setting up libcap-ng-dev:armhf (0.7.9-2.1+b1) ... Setting up libkrb5-3:armhf (1.17-6) ... Setting up libstdc++6:armhf (9.2.1-19) ... Setting up libp11-kit-dev:armhf (0.23.18.1-2) ... Setting up libexpat1:armhf (2.2.9-1) ... Setting up libxml-parser-perl (2.46-1+b1) ... Setting up libpython3.7-stdlib:armhf (3.7.5-2) ... Setting up libpython3.8-minimal:armhf (3.8.0-5) ... Setting up libhogweed5:armhf (3.5.1+really3.5.1-2) ... Setting up libpython3.7:armhf (3.7.5-2) ... Setting up debhelper (12.7.1) ... Setting up libltdl-dev:armhf (2.4.6-11) ... Setting up libunbound8:armhf (1.9.4-2+b1) ... Setting up libgnutls30:armhf (3.6.10-5) ... Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Setting up libexpat1-dev:armhf (2.2.9-1) ... Setting up libgcrypt20-dev:armhf (1.8.5-3) ... Setting up libgssapi-krb5-2:armhf (1.17-6) ... Setting up intltool (0.51.0-5) ... Setting up libgnutlsxx28:armhf (3.6.10-5) ... Setting up libubsan1:armhf (9.2.1-19) ... Setting up libpython3.8-stdlib:armhf (3.8.0-5) ... Setting up libgnutls-dane0:armhf (3.6.10-5) ... Setting up libgnutls-openssl27:armhf (3.6.10-5) ... Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Setting up nettle-dev:armhf (3.5.1+really3.5.1-2) ... Setting up libpython3.7-dev:armhf (3.7.5-2) ... Setting up libldap-2.4-2:armhf (2.4.48+dfsg-1+b2) ... Setting up libldap2-dev:armhf (2.4.48+dfsg-1+b2) ... Setting up libgcc-9-dev:armhf (9.2.1-19) ... Setting up libgssrpc4:armhf (1.17-6) ... Setting up libprelude28:armhf (5.1.1-4) ... Setting up libpython3.8:armhf (3.8.0-5) ... Setting up libkdb5-9:armhf (1.17-6) ... Setting up libkadm5srv-mit11:armhf (1.17-6) ... Setting up libgnutls28-dev:armhf (3.6.10-5) ... Setting up libkadm5clnt-mit11:armhf (1.17-6) ... Setting up libpython3-dev:armhf (3.7.5-3) ... Setting up libstdc++-9-dev:armhf (9.2.1-19) ... Setting up libpreludecpp12:armhf (5.1.1-4) ... Setting up libpython3.8-dev:armhf (3.8.0-5) ... Setting up libpython3-all-dev:armhf (3.7.5-3) ... Setting up libprelude-dev:armhf (5.1.1-4) ... Setting up krb5-multidev:armhf (1.17-6) ... Setting up libkrb5-dev:armhf (1.17-6) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.29-3) ... Processing triggers for ccache (3.7.6-1) ... Updating symlinks in /usr/lib/ccache ... Processing triggers for ca-certificates (20190110) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 3.16.0-4-amd64 #1 SMP Debian 3.16.51-3 (2017-12-13) amd64 (x86_64) Toolchain package versions: binutils_2.33.1-4 dpkg-dev_1.19.7 g++-9_9.2.1-19 gcc-9_9.2.1-19 libc6-dev_2.29-3 libstdc++-9-dev_9.2.1-19 libstdc++-9-dev-armhf-cross_9.2.1-19cross1 libstdc++6_9.2.1-19 libstdc++6-armhf-cross_9.2.1-19cross1 linux-libc-dev_5.3.9-3 Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.46 bash_5.0-5 binutils_2.33.1-4 binutils-arm-linux-gnueabihf_2.33.1-4 binutils-common_2.33.1-4 binutils-x86-64-linux-gnu_2.33.1-4 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 ca-certificates_20190110 ccache_3.7.6-1 comerr-dev_2.1-1.45.4-1 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-9_9.2.1-19 cpp-9-arm-linux-gnueabihf_9.2.1-19cross1 cpp-arm-linux-gnueabihf_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-armhf_12.8 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.1 debian-archive-keyring_2019.1 debianutils_4.9 dh-autoreconf_19 dh-python_4.20191017 dh-strip-nondeterminism_1.6.3-1 diffutils_1:3.7-3 dirmngr_2.2.17-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-2 e2fsprogs_1.45.4-1 eatmydata_105-7 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.37-6 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.2.1-19 g++-9-arm-linux-gnueabihf_9.2.1-19cross1 g++-arm-linux-gnueabihf_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-9_9.2.1-19 gcc-9-arm-linux-gnueabihf_9.2.1-19cross1 gcc-9-arm-linux-gnueabihf-base_9.2.1-19cross1 gcc-9-base_9.2.1-19 gcc-9-cross-base_9.2.1-19cross1 gcc-arm-linux-gnueabihf_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.17-3 gnupg-l10n_2.2.17-3 gnupg-utils_2.2.17-3 gpg_2.2.17-3 gpg-agent_2.2.17-3 gpg-wks-client_2.2.17-3 gpg-wks-server_2.2.17-3 gpgconf_2.2.17-3 gpgsm_2.2.17-3 gpgv_2.2.17-3 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3+b1 hostname_3.23 init-system-helpers_1.57 intltool_0.51.0-5 intltool-debian_0.35.0+20060710.5 krb5-multidev_1.17-6 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-19 libasan5-armhf-cross_9.2.1-19cross1 libassuan0_2.5.3-7 libatomic1_9.2.1-19 libatomic1-armhf-cross_9.2.1-19cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2+b1 libbinutils_2.33.1-4 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.29-3 libc-dev-bin_2.29-3 libc6_2.29-3 libc6-armhf-cross_2.29-1cross7 libc6-dev_2.29-3 libc6-dev-armhf-cross_2.29-1cross7 libcap-ng-dev_0.7.9-2.1+b1 libcap-ng0_0.7.9-2.1+b1 libcc1-0_9.2.1-19 libcom-err2_1.45.4-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000002-1 libcroco3_0.6.13-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.250 libdebhelper-perl_12.7.1 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libeatmydata1_105-7 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libevent-2.1-7_2.1.11-stable-1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.4-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.3-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.2.1-19 libgcc-9-dev-armhf-cross_9.2.1-19cross1 libgcc1_1:9.2.1-19 libgcc1-armhf-cross_1:9.2.1-19cross1 libgcrypt20_1.8.5-3 libgcrypt20-dev_1.8.5-3 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.3-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls-dane0_3.6.10-5 libgnutls-openssl27_3.6.10-5 libgnutls28-dev_3.6.10-5 libgnutls30_3.6.10-5 libgnutlsxx28_3.6.10-5 libgomp1_9.2.1-19 libgomp1-armhf-cross_9.2.1-19cross1 libgpg-error-dev_1.36-7 libgpg-error0_1.36-7 libgssapi-krb5-2_1.17-6 libgssrpc4_1.17-6 libhogweed5_3.5.1+really3.5.1-2 libhtml-parser-perl_3.72-3+b4 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.07-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libicu63_63.2-2 libidn2-0_2.2.0-2 libidn2-dev_2.2.0-2 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.066-1 libio-string-perl_1.08-3 libisl21_0.21-2 libitm1_9.2.1-19 libk5crypto3_1.17-6 libkadm5clnt-mit11_1.17-6 libkadm5srv-mit11_1.17-6 libkdb5-9_1.17-6 libkeyutils1_1.6-6 libkrb5-3_1.17-6 libkrb5-dev_1.17-6 libkrb5support0_1.17-6 libksba8_1.3.5-2 libldap-2.4-2_2.4.48+dfsg-1+b2 libldap-common_2.4.48+dfsg-1 libldap2-dev_2.4.48+dfsg-1+b2 liblocale-gettext-perl_1.07-4 liblsan0_9.2.1-19 libltdl-dev_2.4.6-11 libltdl7_2.4.6-11 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncursesw6_6.1+20191019-1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-2 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit-dev_0.23.18.1-2 libp11-kit0_0.23.18.1-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.32-5+b1 libpcre3_2:8.39-12+b1 libperl5.30_5.30.0-9 libpipeline1_1.5.1-2 libprelude-dev_5.1.1-4 libprelude28_5.1.1-4 libpreludecpp12_5.1.1-4 libpython3-all-dev_3.7.5-3 libpython3-dev_3.7.5-3 libpython3-stdlib_3.7.5-3 libpython3.7_3.7.5-2 libpython3.7-dev_3.7.5-2 libpython3.7-minimal_3.7.5-2 libpython3.7-stdlib_3.7.5-2 libpython3.8_3.8.0-5 libpython3.8-dev_3.8.0-5 libpython3.8-minimal_3.8.0-5 libpython3.8-stdlib_3.8.0-5 libquadmath0_9.2.1-19 libreadline8_8.0-3 libsasl2-2_2.1.27+dfsg-1 libsasl2-modules-db_2.1.27+dfsg-1 libseccomp2_2.4.2-2 libselinux1_2.9-3+b1 libsemanage-common_2.9-3 libsemanage1_2.9-3+b1 libsepol1_2.9-2+b2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libsqlite3-0_3.30.1-1 libss2_1.45.4-1 libssl1.1_1.1.1d-2 libstdc++-9-dev_9.2.1-19 libstdc++-9-dev-armhf-cross_9.2.1-19cross1 libstdc++6_9.2.1-19 libstdc++6-armhf-cross_9.2.1-19cross1 libsub-override-perl_0.09-2 libsystemd0_243-8 libtasn1-6_4.14-3 libtasn1-6-dev_4.14-3 libtimedate-perl_2.3000-2 libtinfo6_6.1+20191019-1 libtool_2.4.6-11 libtry-tiny-perl_0.30-1 libtsan0_9.2.1-19 libubsan1_9.2.1-19 libubsan1-armhf-cross_9.2.1-19cross1 libuchardet0_0.0.6-3 libudev1_243-8 libunbound8_1.9.4-2+b1 libunistring2_0.9.10-2 liburi-perl_1.76-1 libuuid1_2.34-0.1 libwrap0_7.6.q-29 libwrap0-dev_7.6.q-29 libwww-perl_6.42-1 libwww-robotrules-perl_6.02-1 libxml-libxml-perl_2.0134+dfsg-1+b1 libxml-namespacesupport-perl_1.12-1 libxml-parser-perl_2.46-1+b1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-8 libyaml-perl_1.29-1 libzstd1_1.4.4+dfsg-1 linux-libc-dev_5.3.9-3 linux-libc-dev-armhf-cross_5.2.9-2cross7 login_1:4.7-2 logsave_1.45.4-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-1 mawk_1.3.3-17+b3 mime-support_3.64 mount_2.34-0.1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 netbase_5.7 nettle-dev_3.5.1+really3.5.1-2 openssl_1.1.1d-2 passwd_1:4.7-2 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.30_5.30.0-9 perl-openssl-defaults_3 pinentry-curses_1.1.0-3 po-debconf_1.0.21 python3_3.7.5-3 python3-all_3.7.5-3 python3-all-dev_3.7.5-3 python3-dev_3.7.5-3 python3-distutils_3.8.0-1 python3-lib2to3_3.8.0-1 python3-minimal_3.7.5-3 python3.7_3.7.5-2 python3.7-dev_3.7.5-2 python3.7-minimal_3.7.5-2 python3.8_3.8.0-5 python3.8-dev_3.8.0-5 python3.8-minimal_3.8.0-5 readline-common_8.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2.2 swig3.0_3.0.12-2.2 sysvinit-utils_2.96-1 tar_1.30+dfsg-6+b1 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-1+b1 zlib1g-dev_1:1.2.11.dfsg-1+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: audit Binary: auditd, libauparse0, libauparse-dev, libaudit1, libaudit-common, libaudit-dev, python3-audit, golang-redhat-audit-dev, audispd-plugins Architecture: linux-any all Version: 1:2.8.5-2 Maintainer: Laurent Bigonville Homepage: https://people.redhat.com/sgrubb/audit/ Standards-Version: 4.4.0 Vcs-Browser: https://salsa.debian.org/debian/audit Vcs-Git: https://salsa.debian.org/debian/audit.git Build-Depends: debhelper (>= 10), dh-python , dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev , libprelude-dev, libwrap0-dev, python3-all-dev:any , libpython3-all-dev , swig Build-Depends-Indep: golang-go Package-List: audispd-plugins deb admin optional arch=linux-any profile=!pkg.audit.noldap auditd deb admin optional arch=linux-any golang-redhat-audit-dev deb devel optional arch=all libaudit-common deb libs optional arch=all libaudit-dev deb libdevel optional arch=linux-any libaudit1 deb libs optional arch=linux-any libauparse-dev deb libdevel optional arch=linux-any libauparse0 deb libs optional arch=linux-any python3-audit deb python optional arch=linux-any profile=!nopython Checksums-Sha1: 62fcac8cbd20c796b909b91f8f615f8556b22a24 1140694 audit_2.8.5.orig.tar.gz a635407464c31f84aa551181604017e7b7c233a3 16304 audit_2.8.5-2.debian.tar.xz Checksums-Sha256: 0e5d4103646e00f8d1981e1cd2faea7a2ae28e854c31a803e907a383c5e2ecb7 1140694 audit_2.8.5.orig.tar.gz d54bbc862779f872239676ebf9757784144a7c00012bf2769d3b1eb5ff7aca5a 16304 audit_2.8.5-2.debian.tar.xz Files: 9455e5773670afdbccaeb92681b2e97d 1140694 audit_2.8.5.orig.tar.gz 7b5ccc1fcfad51bf134e8a6439e50855 16304 audit_2.8.5-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAl01YwkRHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9U9Fgf+KWXEPebFDnCAZ8zRS+4FT+tPhjdCvRBf XU6UMZE34GJdjfWeBJExp3IA+mvvkXh87OT/4PHBuAyhpjSw6xAIWuft7vavIy2s DuWz1182ZhYiqo6fgYCZavHbKexhOdBbwahA+zQeMrX218ztbU+B9fX52kEdcIkp pzeTOBsySP7RpN542utxPpYT8f94YHzVwlX2V0MGR8SJk2dbt/xZrzXA9gFGAl/3 o3atsyf8nOPOsa44hCGQEGx08388BasD5HFfYNgzZJ7iu9Ap7hzxXraT57s5BU9J MmGsswYmRWMQtgt7fw4W7bjIj0QygkIvExzXXI/4CLRNFDumX3t+Yw== =erTV -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Mon Jul 22 07:17:29 2019 UTC gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./audit_2.8.5-2.dsc dpkg-source: info: extracting audit in /<> dpkg-source: info: unpacking audit_2.8.5.orig.tar.gz dpkg-source: info: unpacking audit_2.8.5-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-no-refusemanualstop.patch dpkg-source: info: applying 02-restorecon-path.patch dpkg-source: info: applying 03-Set-log_group-adm.patch dpkg-source: info: applying 05-use_bin_sh.patch dpkg-source: info: applying 06-do_not_hardcode_stdint_path.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CCACHE_COMPRESS=1 CCACHE_DIR=/var/cache/ccache-sbuild CCACHE_UMASK=002 CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so LOGNAME=build PATH=/usr/lib/ccache:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=build SCHROOT_SESSION_ID=unstable-amd64-sbuild-58dbff0b-e573-493c-9e9b-4eee8dabb197 SCHROOT_UID=1000 SCHROOT_USER=build SHELL=/bin/sh USER=build dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot -j16 dpkg-buildpackage: info: source package audit dpkg-buildpackage: info: source version 1:2.8.5-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions rm -f debian/*-stamp dh_auto_clean make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules build-arch py3versions: no X-Python3-Version in control file, using supported versions dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:41: installing './compile' configure.ac:40: installing './missing' audisp/Makefile.am: installing './depcomp' auparse/Makefile.am:90: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:90: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least a source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, automake: this behaviour will change in future Automake versions: they will automake: unconditionally cause object files to be placed in the same subdirectory automake: of the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:103: but option 'subdir-objects' is disabled auparse/Makefile.am:116: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:116: but option 'subdir-objects' is disabled auparse/Makefile.am:129: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:129: but option 'subdir-objects' is disabled auparse/Makefile.am:143: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:143: but option 'subdir-objects' is disabled auparse/Makefile.am:156: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:156: but option 'subdir-objects' is disabled auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:183: but option 'subdir-objects' is disabled auparse/Makefile.am:169: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:169: but option 'subdir-objects' is disabled auparse/Makefile.am:197: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:197: but option 'subdir-objects' is disabled auparse/Makefile.am:575: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:575: but option 'subdir-objects' is disabled auparse/Makefile.am:210: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:210: but option 'subdir-objects' is disabled auparse/Makefile.am:262: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:262: but option 'subdir-objects' is disabled auparse/Makefile.am:236: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:236: but option 'subdir-objects' is disabled auparse/Makefile.am:223: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:223: but option 'subdir-objects' is disabled auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:249: but option 'subdir-objects' is disabled auparse/Makefile.am:275: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:275: but option 'subdir-objects' is disabled auparse/Makefile.am:288: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:288: but option 'subdir-objects' is disabled auparse/Makefile.am:588: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:588: but option 'subdir-objects' is disabled auparse/Makefile.am:301: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:301: but option 'subdir-objects' is disabled auparse/Makefile.am:640: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:640: but option 'subdir-objects' is disabled auparse/Makefile.am:627: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:627: but option 'subdir-objects' is disabled auparse/Makefile.am:601: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:601: but option 'subdir-objects' is disabled auparse/Makefile.am:614: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:614: but option 'subdir-objects' is disabled auparse/Makefile.am:314: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:314: but option 'subdir-objects' is disabled auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:328: but option 'subdir-objects' is disabled auparse/Makefile.am:367: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:367: but option 'subdir-objects' is disabled auparse/Makefile.am:354: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:354: but option 'subdir-objects' is disabled auparse/Makefile.am:380: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:380: but option 'subdir-objects' is disabled auparse/Makefile.am:341: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:341: but option 'subdir-objects' is disabled auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:393: but option 'subdir-objects' is disabled auparse/Makefile.am:406: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:406: but option 'subdir-objects' is disabled auparse/Makefile.am:419: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:419: but option 'subdir-objects' is disabled auparse/Makefile.am:432: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:432: but option 'subdir-objects' is disabled auparse/Makefile.am:445: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:445: but option 'subdir-objects' is disabled auparse/Makefile.am:458: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:458: but option 'subdir-objects' is disabled auparse/Makefile.am:471: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:471: but option 'subdir-objects' is disabled auparse/Makefile.am:484: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:484: but option 'subdir-objects' is disabled auparse/Makefile.am:497: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:497: but option 'subdir-objects' is disabled auparse/Makefile.am:510: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:510: but option 'subdir-objects' is disabled auparse/Makefile.am:523: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:523: but option 'subdir-objects' is disabled auparse/Makefile.am:536: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:536: but option 'subdir-objects' is disabled auparse/Makefile.am:549: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:549: but option 'subdir-objects' is disabled auparse/Makefile.am:562: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:562: but option 'subdir-objects' is disabled bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory, tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_configure -- \ --sbindir=/sbin \ --libdir=/lib/arm-linux-gnueabihf \ --enable-shared=audit \ --enable-gssapi-krb5 \ --with-apparmor \ --with-prelude \ --with-libwrap \ --with-libcap-ng \ --without-python --with-python3 \ --with-arm --with-aarch64 cd debian/build && ../../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --without-python --with-python3 --with-arm --with-aarch64 configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armhf Configuring auditd checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabihf-gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking sys/inotify.h usability... yes checking sys/inotify.h presence... yes checking for sys/inotify.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking sys/event.h usability... no checking sys/event.h presence... no checking for sys/event.h... no checking port.h usability... no checking port.h presence... no checking for port.h... no checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/eventfd.h usability... yes checking sys/eventfd.h presence... yes checking for sys/eventfd.h... yes checking sys/signalfd.h usability... yes checking sys/signalfd.h presence... yes checking for sys/signalfd.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for library containing floor... -lm . Checking for programs checking for arm-linux-gnueabihf-gcc... (cached) arm-linux-gnueabihf-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... (cached) none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... (cached) yes checking dependency style of arm-linux-gnueabihf-gcc... (cached) none checking for gawk... (cached) mawk checking for gcc... gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking for ANSI C header files... (cached) yes checking whether time.h and sys/time.h may both be included... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking size of unsigned int... (cached) 4 checking size of unsigned long... (cached) 4 checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking whether to create python bindings... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 checking whether to create Go language bindings... testing checking for go... no configure: WARNING: "Go not found - go bindings will not be made" ../../configure: line 11967: test: =: unary operator expected checking whether to include auditd network listener support... yes checking whether to include audisp ZOS remote plugin... checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ber_free in -llber... yes yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking linux/fanotify.h usability... yes checking linux/fanotify.h presence... yes checking for linux/fanotify.h... yes checking whether to include alpha processor support... no checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... yes checking whether to use prelude... yes checking for prelude_init in -lprelude... yes yes checking whether to use libwrap... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for request_init in -lwrap... yes checking for yp_get_default_domain in -lnsl... yes checking cap-ng.h usability... yes checking cap-ng.h presence... yes checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/builtins/Makefile config.status: creating audisp/plugins/prelude/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode . Auditd Version: 2.8.5 Target: arm-unknown-linux-gnueabihf Installation prefix: /usr Compiler: arm-linux-gnueabihf-gcc Compiler flags: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security touch debian/config-python-stamp cp -lpr debian/build/bindings/swig debian/build/bindings/swig3.3.8 cp -lpr debian/build/bindings/python debian/build/bindings/python3.3.8 touch debian/config-python3-3.8-stamp dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_build cd debian/build && make -j16 make[2]: Entering directory '/<>/debian/build' make all-recursive make[3]: Entering directory '/<>/debian/build' Making all in lib make[4]: Entering directory '/<>/debian/build/lib' gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_optabs_h --i2s op > optabs.h /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[5]: Entering directory '/<>/debian/build/lib' Making all in test make[6]: Entering directory '/<>/debian/build/lib/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/lib/test' make[6]: Entering directory '/<>/debian/build/lib' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1 ../../../lib/audit_logging.c: In function ‘audit_log_user_comm_message’: ../../../lib/audit_logging.c:395:19: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 768 and 8959 [-Wformat-truncation=] 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~ 396 | message, commname, exename, | ~~~~~~~ ../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../lib/audit_logging.c:24: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 49 or more bytes (assuming 16479) into a destination of size 8970 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo -lcap-ng libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o -lcap-ng -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: arm-linux-gnueabihf-ar cru .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/libaudit.a libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[6]: Leaving directory '/<>/debian/build/lib' make[5]: Leaving directory '/<>/debian/build/lib' make[4]: Leaving directory '/<>/debian/build/lib' Making all in auparse make[4]: Entering directory '/<>/debian/build/auparse' gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o ./gen_inethooktabs_h --i2s inethook > inethooktabs.h libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o ./gen_netactiontabs_h --i2s netaction > netactiontabs.h libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h make all-recursive make[5]: Entering directory '/<>/debian/build/auparse' Making all in test make[6]: Entering directory '/<>/debian/build/auparse/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/auparse/test' make[6]: Entering directory '/<>/debian/build/auparse' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1 ../../../auparse/ellist.c: In function ‘aup_list_append’: ../../../auparse/ellist.c:335:9: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 335 | free(l->cwd); | ~^~~~~ In file included from ../../../auparse/ellist.c:24: /usr/arm-linux-gnueabihf/include/stdlib.h:563:25: note: expected ‘void *’ but argument is of type ‘const char *’ 563 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1 ../../../auparse/interpret.c: In function ‘auparse_do_interpretation’: ../../../auparse/interpret.c:3059:16: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3059 | char *ptr = out; | ^~~ ../../../auparse/interpret.c:3084:17: warning: passing argument 1 of ‘key_escape’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3084 | key_escape(out, dest, escape_mode); | ^~~ ../../../auparse/interpret.c:280:30: note: expected ‘char *’ but argument is of type ‘const char *’ 280 | static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode) | ~~~~~~^~~~ ../../../auparse/interpret.c:3090:9: warning: return discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 3090 | return out; | ^~~ libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: arm-linux-gnueabihf-ar cru .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o normalize.o normalize-llist.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/libauparse.a libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[6]: Leaving directory '/<>/debian/build/auparse' make[5]: Leaving directory '/<>/debian/build/auparse' make[4]: Leaving directory '/<>/debian/build/auparse' Making all in src/libev make[4]: Entering directory '/<>/debian/build/src/libev' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c ../../../../src/libev/ev.c:1695:31: warning: ‘ev_default_loop_ptr’ initialized and declared ‘extern’ 1695 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ ../../../../src/libev/ev.c: In function ‘pipecb’: ../../../../src/libev/ev.c:2361:11: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 2361 | read (evpipe [1], &counter, sizeof (uint64_t)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libev/ev.c:2375:11: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 2375 | read (evpipe [0], &dummy, sizeof (dummy)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rm -f libev.a arm-linux-gnueabihf-ar cru libev.a ev.o event.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') arm-linux-gnueabihf-ranlib libev.a make[4]: Leaving directory '/<>/debian/build/src/libev' Making all in src make[4]: Entering directory '/<>/debian/build/src' Making all in test make[5]: Entering directory '/<>/debian/build/src/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/src/test' make[5]: Entering directory '/<>/debian/build/src' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c ../../../src/auditd.c: In function ‘extract_type’: ../../../src/auditd.c:215:26: warning: initialization discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 215 | char tmp, *ptr2, *ptr = str; | ^~~ ../../../src/auditd.c: In function ‘reconfig_ready’: ../../../src/auditd.c:585:2: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] 585 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function ‘pipe_handler’: ../../../src/auditd.c:577:2: warning: ignoring return value of ‘read’, declared with attribute warn_unused_result [-Wunused-result] 577 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function ‘netlink_handler’: ../../../src/auditd.c:484:39: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=] 484 | "op=error-halt auid=%u pid=%d subj=%s res=failed", | ^~ 485 | audit_getloginuid(), getpid(), subj); | ~~~~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 44 and 4159 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function ‘main’: ../../../src/auditd.c:813:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 320 and 383 [-Wformat-truncation=] 813 | "op=start ver=%s format=%s " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 818 | getuid(), session, subj); | ~~~~ ../../../src/auditd.c:815:25: note: format string is defined here 815 | "uid=%u ses=%u subj=%s res=success", | ^~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 78 or more bytes (assuming 4237) into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c:851:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 367 and 404 [-Wformat-truncation=] 851 | "op=set-enable auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 854 | session, subj); | ~~~~ ../../../src/auditd.c:852:18: note: format string is defined here 852 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 56 and 4189 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c:881:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 370 and 407 [-Wformat-truncation=] 881 | "op=set-pid auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 884 | session, subj); | ~~~~ ../../../src/auditd.c:882:18: note: format string is defined here 882 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 53 and 4186 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c:937:5: warning: ‘%s’ directive output may be truncated writing up to 4096 bytes into a region of size between 365 and 402 [-Wformat-truncation=] 937 | "op=network-init auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 940 | getuid(), session, subj); | ~~~~ ../../../src/auditd.c:938:18: note: format string is defined here 938 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd.c:25: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 58 and 4191 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c ../../../src/auditd-listen.c: In function ‘sockaddr_to_addr’: ../../../src/auditd-listen.c:124:30: warning: ‘%s’ directive output may be truncated writing up to 45 bytes into a region of size 40 [-Wformat-truncation=] 103 | return buf; | ~~~ ...... 124 | snprintf(buf, sizeof(buf), "%s:%u", | ^~ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:867, from ../../../src/auditd-listen.c:26: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 3 and 57 bytes into a destination of size 40 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse ../../../src/auditd-event.c: In function ‘fix_disk_permissions’: ../../../src/auditd-event.c:986:2: warning: ignoring return value of ‘chown’, declared with attribute warn_unused_result [-Wunused-result] 986 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 libtool: link: arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so libtool: link: arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread ../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 35 | static dev_t checkpt_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 42 | dev_t chkpt_input_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c: In function ‘load_ChkPt’: ../../../src/ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 245 | (chkpt_input_dev == (dev_t)NULL) ) { | ^ /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o -L../lib /<>/debian/build/lib/.libs/libaudit.so /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib /<>/debian/build/lib/.libs/libaudit.so -L../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/src' make[4]: Leaving directory '/<>/debian/build/src' Making all in audisp make[4]: Entering directory '/<>/debian/build/audisp' Making all in plugins make[5]: Entering directory '/<>/debian/build/audisp/plugins' Making all in builtins make[6]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' Making all in remote make[6]: Entering directory '/<>/debian/build/audisp/plugins/remote' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c ../../../../../audisp/plugins/remote/audisp-remote.c: In function ‘negotiate_credentials’: ../../../../../audisp/plugins/remote/audisp-remote.c:827:42: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘unsigned int’ [-Wformat=] 827 | "gethostname: host name longer than %ld characters?", | ~~^ | | | long int | %d 828 | sizeof (host_name)); | ~~~~~~~~~~~~~~~~~~ | | | unsigned int /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng libtool: link: arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lgssapi_krb5 -lkrb5 -lcap-ng make[6]: Leaving directory '/<>/debian/build/audisp/plugins/remote' Making all in zos-remote make[6]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function ‘destroy_queue’: ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:19: warning: passing argument 1 of ‘ber_free’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 139 | ber_free(q[i], 1); | ~^~~ In file included from /usr/include/lber_types.h:24, from /usr/include/lber.h:29, from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28, from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25: /usr/include/lber.h:454:10: note: expected ‘BerElement *’ {aka ‘struct berelement *’} but argument is of type ‘volatile BerElement *’ {aka ‘volatile struct berelement *’} 454 | ber_free LDAP_P(( | ^~~~~~ ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function ‘submission_thread_main’: ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of ‘zos_remote_init’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 107 | rc = zos_remote_init(&zos_remote_inst, conf.server, | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *, | ^~~~~~~~~~~~ ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of ‘submit_request_s’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 129 | rc = submit_request_s(&zos_remote_inst, ber); | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 309 | int submit_request_s(ZOS_REMOTE *, BerElement *); | ^~~~~~~~~~~~ ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of ‘zos_remote_destroy’ discards ‘volatile’ qualifier from pointer target type [-Wdiscarded-qualifiers] 142 | zos_remote_destroy(&zos_remote_inst); | ^~~~~~~~~~~~~~~~ In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27, from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45: ../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected ‘ZOS_REMOTE *’ {aka ‘struct opaque *’} but argument is of type ‘volatile ZOS_REMOTE *’ {aka ‘volatile struct opaque *’} 303 | void zos_remote_destroy(ZOS_REMOTE *); | ^~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng -L../../../auparse -lauparse libtool: link: arm-linux-gnueabihf-gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng -L../../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[6]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' Making all in prelude make[6]: Entering directory '/<>/debian/build/audisp/plugins/prelude' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng -L../../../auparse/.libs -lauparse -lprelude libtool: link: arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng -L../../../auparse/.libs /<>/debian/build/auparse/.libs/libauparse.so /usr/lib/arm-linux-gnueabihf/libprelude.so -pthread make[6]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Entering directory '/<>/debian/build/audisp' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c ../../../audisp/audispd.c: In function ‘process_inbound_event’: ../../../audisp/audispd.c:911:38: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘unsigned int’ [-Wformat=] 911 | "Header length mismatch %u %lu, exiting", | ~~^ | | | long unsigned int | %u 912 | e->hdr.hlen, sizeof(e->hdr)); | ~~~~~~~~~~~~~~ | | | unsigned int /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib -laudit libtool: link: arm-linux-gnueabihf-gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib /<>/debian/build/lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/audisp' make[4]: Leaving directory '/<>/debian/build/audisp' Making all in tools make[4]: Entering directory '/<>/debian/build/tools' Making all in aulast make[5]: Entering directory '/<>/debian/build/tools/aulast' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c /bin/bash ../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o -L../../auparse -lauparse libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/aulast' Making all in aulastlog make[5]: Entering directory '/<>/debian/build/tools/aulastlog' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c /bin/bash ../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o -L../../auparse -lauparse libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/aulastlog' Making all in ausyscall make[5]: Entering directory '/<>/debian/build/tools/ausyscall' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c /bin/bash ../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o -L../../lib -laudit libtool: link: arm-linux-gnueabihf-gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o -L../../lib /<>/debian/build/lib/.libs/libaudit.so make[5]: Leaving directory '/<>/debian/build/tools/ausyscall' Making all in auvirt make[5]: Entering directory '/<>/debian/build/tools/auvirt' arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c ../../../../tools/auvirt/auvirt.c: In function ‘process_avc_apparmor_source’: ../../../../tools/auvirt/auvirt.c:947:8: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 947 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/arm-linux-gnueabihf/include/stdlib.h:563:25: note: expected ‘void *’ but argument is of type ‘const char *’ 563 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../../tools/auvirt/auvirt.c: In function ‘process_avc_apparmor_target’: ../../../../tools/auvirt/auvirt.c:1056:8: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1056 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/arm-linux-gnueabihf/include/stdlib.h:563:25: note: expected ‘void *’ but argument is of type ‘const char *’ 563 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ /bin/bash ../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse -lauparse libtool: link: arm-linux-gnueabihf-gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse /<>/debian/build/auparse/.libs/libauparse.so make[5]: Leaving directory '/<>/debian/build/tools/auvirt' make[5]: Entering directory '/<>/debian/build/tools' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/debian/build/tools' make[4]: Leaving directory '/<>/debian/build/tools' Making all in bindings make[4]: Entering directory '/<>/debian/build/bindings' Making all in python make[5]: Entering directory '/<>/debian/build/bindings/python' Making all in python3 make[6]: Entering directory '/<>/debian/build/bindings/python/python3' /bin/bash ../../../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-VIWEym/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-VIWEym/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of ‘PyAsyncMethods *’ {aka ‘struct *’} from incompatible pointer type ‘int (*)(PyObject *, PyObject *)’ {aka ‘int (*)(struct _object *, struct _object *)’} [-Wincompatible-pointer-types] 197 | AuEvent_compare, /*tp_compare*/ | ^~~~~~~~~~~~~~~ ../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for ‘AuEventType.tp_as_async’) ../../../../../bindings/python/auparse_python.c: In function ‘AuParser_init’: ../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 344 | if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 363 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 387 | if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 406 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-VIWEym/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-VIWEym/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: arm-linux-gnueabihf-ar cru .libs/auparse.a auparse_la-auparse_python.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[6]: Leaving directory '/<>/debian/build/bindings/python/python3' make[6]: Entering directory '/<>/debian/build/bindings/python' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python' make[5]: Leaving directory '/<>/debian/build/bindings/python' Making all in golang make[5]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/bindings/golang' Making all in swig make[5]: Entering directory '/<>/debian/build/bindings/swig' Making all in src make[6]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/src' Making all in python3 make[6]: Entering directory '/<>/debian/build/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m ../../../../../bindings/swig/python3/../src/auditswig.i /bin/bash ../../../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[6]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[6]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Entering directory '/<>/debian/build/bindings' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/debian/build/bindings' make[4]: Leaving directory '/<>/debian/build/bindings' Making all in init.d make[4]: Entering directory '/<>/debian/build/init.d' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/init.d' Making all in m4 make[4]: Entering directory '/<>/debian/build/m4' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/m4' Making all in docs make[4]: Entering directory '/<>/debian/build/docs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/docs' Making all in rules make[4]: Entering directory '/<>/debian/build/rules' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/rules' make[4]: Entering directory '/<>/debian/build' make[4]: Leaving directory '/<>/debian/build' make[3]: Leaving directory '/<>/debian/build' make[2]: Leaving directory '/<>/debian/build' touch debian/build-python-stamp PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/swig3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 ../../../../../bindings/swig/python3/../src/auditswig.i /bin/bash ../../../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.8/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[2]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/python3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' /bin/bash ../../../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of ‘PyAsyncMethods *’ {aka ‘struct *’} from incompatible pointer type ‘int (*)(PyObject *, PyObject *)’ {aka ‘int (*)(struct _object *, struct _object *)’} [-Wincompatible-pointer-types] 197 | AuEvent_compare, /*tp_compare*/ | ^~~~~~~~~~~~~~~ ../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for ‘AuEventType.tp_as_async’) ../../../../../bindings/python/auparse_python.c: In function ‘AuParser_init’: ../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 344 | if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 363 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 387 | if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 406 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.8 -I/usr/include/python3.8 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.8/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/<>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: arm-linux-gnueabihf-ar cru .libs/auparse.a auparse_la-auparse_python.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[2]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' touch debian/build-python3-3.8-stamp dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 make[1]: Leaving directory '/<>' dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch py3versions: no X-Python3-Version in control file, using supported versions dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3 dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_auto_install make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_install --sourcedir=debian/build --destdir=debian/tmp cd debian/build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/debian/build' Making install in lib make[3]: Entering directory '/<>/debian/build/lib' make install-recursive make[4]: Entering directory '/<>/debian/build/lib' Making install in test make[5]: Entering directory '/<>/debian/build/lib/test' make[6]: Entering directory '/<>/debian/build/lib/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/lib/test' make[5]: Leaving directory '/<>/debian/build/lib/test' make[5]: Entering directory '/<>/debian/build/lib' make[6]: Entering directory '/<>/debian/build/lib' /bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libaudit.la '/<>/debian/tmp/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0 libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /<>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /<>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a libtool: install: chmod 644 /<>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<>/debian/tmp/usr/include' /bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' make[6]: Leaving directory '/<>/debian/build/lib' make[5]: Leaving directory '/<>/debian/build/lib' make[4]: Leaving directory '/<>/debian/build/lib' make[3]: Leaving directory '/<>/debian/build/lib' Making install in auparse make[3]: Entering directory '/<>/debian/build/auparse' make install-recursive make[4]: Entering directory '/<>/debian/build/auparse' Making install in test make[5]: Entering directory '/<>/debian/build/auparse/test' make[6]: Entering directory '/<>/debian/build/auparse/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/auparse/test' make[5]: Leaving directory '/<>/debian/build/auparse/test' make[5]: Entering directory '/<>/debian/build/auparse' make[6]: Entering directory '/<>/debian/build/auparse' /bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libauparse.la '/<>/debian/tmp/lib/arm-linux-gnueabihf' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /<>/debian/build/auparse; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink arm-linux-gnueabihf-gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0 libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /<>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /<>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /<>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a libtool: install: chmod 644 /<>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<>/debian/tmp/usr/include' /bin/mkdir -p '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/<>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig' make[6]: Leaving directory '/<>/debian/build/auparse' make[5]: Leaving directory '/<>/debian/build/auparse' make[4]: Leaving directory '/<>/debian/build/auparse' make[3]: Leaving directory '/<>/debian/build/auparse' Making install in src/libev make[3]: Entering directory '/<>/debian/build/src/libev' make[4]: Entering directory '/<>/debian/build/src/libev' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build/src/libev' make[3]: Leaving directory '/<>/debian/build/src/libev' Making install in src make[3]: Entering directory '/<>/debian/build/src' Making install in test make[4]: Entering directory '/<>/debian/build/src/test' make[5]: Entering directory '/<>/debian/build/src/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/src/test' make[4]: Leaving directory '/<>/debian/build/src/test' make[4]: Entering directory '/<>/debian/build/src' make[5]: Entering directory '/<>/debian/build/src' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auditd /<>/debian/tmp/sbin/auditd libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auditctl /<>/debian/tmp/sbin/auditctl libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aureport /<>/debian/tmp/sbin/aureport libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/ausearch /<>/debian/tmp/sbin/ausearch libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/autrace /<>/debian/tmp/sbin/autrace make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/src' make[4]: Leaving directory '/<>/debian/build/src' make[3]: Leaving directory '/<>/debian/build/src' Making install in audisp make[3]: Entering directory '/<>/debian/build/audisp' Making install in plugins make[4]: Entering directory '/<>/debian/build/audisp/plugins' Making install in builtins make[5]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Entering directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'install-exec-am'. make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/builtins' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d for i in af_unix.conf syslog.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \ /<>/debian/tmp/etc/audisp/plugins.d; \ done make[7]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/builtins' Making install in remote make[5]: Entering directory '/<>/debian/build/audisp/plugins/remote' make[6]: Entering directory '/<>/debian/build/audisp/plugins/remote' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/<>/debian/tmp/sbin' libtool: install: /usr/bin/install -c audisp-remote /<>/debian/tmp/sbin/audisp-remote /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/remote' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<>/debian/tmp/etc/audisp make[7]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/remote' Making install in zos-remote make[5]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<>/debian/tmp/sbin/audispd-zos-remote make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/zos-remote' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \ /<>/debian/tmp/etc/audisp /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \ /<>/debian/tmp/etc/audisp/plugins.d make[7]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/zos-remote' Making install in prelude make[5]: Entering directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Entering directory '/<>/debian/build/audisp/plugins/prelude' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-prelude '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/auparse/.libs/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/audisp-prelude /<>/debian/tmp/sbin/audisp-prelude /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/<>/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/<>/debian/build/audisp/plugins/prelude' mkdir -p -m 0750 /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /<>/debian/tmp/etc/audisp/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /<>/debian/tmp/etc/audisp make[7]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[6]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[5]: Leaving directory '/<>/debian/build/audisp/plugins/prelude' make[5]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Entering directory '/<>/debian/build/audisp/plugins' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/audisp/plugins' make[5]: Leaving directory '/<>/debian/build/audisp/plugins' make[4]: Leaving directory '/<>/debian/build/audisp/plugins' make[4]: Entering directory '/<>/debian/build/audisp' make[5]: Entering directory '/<>/debian/build/audisp' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c audispd '/<>/debian/tmp/sbin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/audispd /<>/debian/tmp/sbin/audispd make install-exec-hook make[6]: Entering directory '/<>/debian/build/audisp' chmod 0750 /<>/debian/tmp/sbin/audispd make[6]: Leaving directory '/<>/debian/build/audisp' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/audisp' make[4]: Leaving directory '/<>/debian/build/audisp' make[3]: Leaving directory '/<>/debian/build/audisp' Making install in tools make[3]: Entering directory '/<>/debian/build/tools' Making install in aulast make[4]: Entering directory '/<>/debian/build/tools/aulast' make[5]: Entering directory '/<>/debian/build/tools/aulast' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulast '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aulast /<>/debian/tmp/usr/bin/aulast /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/aulast' make[4]: Leaving directory '/<>/debian/build/tools/aulast' Making install in aulastlog make[4]: Entering directory '/<>/debian/build/tools/aulastlog' make[5]: Entering directory '/<>/debian/build/tools/aulastlog' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulastlog '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aulastlog /<>/debian/tmp/usr/bin/aulastlog /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/aulastlog' make[4]: Leaving directory '/<>/debian/build/tools/aulastlog' Making install in ausyscall make[4]: Entering directory '/<>/debian/build/tools/ausyscall' make[5]: Entering directory '/<>/debian/build/tools/ausyscall' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c ausyscall '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/ausyscall /<>/debian/tmp/usr/bin/ausyscall /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/ausyscall' make[4]: Leaving directory '/<>/debian/build/tools/ausyscall' Making install in auvirt make[4]: Entering directory '/<>/debian/build/tools/auvirt' make[5]: Entering directory '/<>/debian/build/tools/auvirt' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c auvirt '/<>/debian/tmp/usr/bin' libtool: warning: '/<>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auvirt /<>/debian/tmp/usr/bin/auvirt /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/debian/build/tools/auvirt' make[4]: Leaving directory '/<>/debian/build/tools/auvirt' make[4]: Entering directory '/<>/debian/build/tools' make[5]: Entering directory '/<>/debian/build/tools' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/tools' make[4]: Leaving directory '/<>/debian/build/tools' make[3]: Leaving directory '/<>/debian/build/tools' Making install in bindings make[3]: Entering directory '/<>/debian/build/bindings' Making install in python make[4]: Entering directory '/<>/debian/build/bindings/python' Making install in python3 make[5]: Entering directory '/<>/debian/build/bindings/python/python3' make[6]: Entering directory '/<>/debian/build/bindings/python/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<>/debian/tmp/usr/lib/python3.7/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /<>/debian/build/bindings/python/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink arm-linux-gnueabihf-gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-VIWEym/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python/python3' make[5]: Leaving directory '/<>/debian/build/bindings/python/python3' make[5]: Entering directory '/<>/debian/build/bindings/python' make[6]: Entering directory '/<>/debian/build/bindings/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/python' make[5]: Leaving directory '/<>/debian/build/bindings/python' make[4]: Leaving directory '/<>/debian/build/bindings/python' Making install in golang make[4]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Entering directory '/<>/debian/build/bindings/golang' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/bindings/golang' make[4]: Leaving directory '/<>/debian/build/bindings/golang' Making install in swig make[4]: Entering directory '/<>/debian/build/bindings/swig' Making install in src make[5]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Entering directory '/<>/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/src' make[5]: Leaving directory '/<>/debian/build/bindings/swig/src' Making install in python3 make[5]: Entering directory '/<>/debian/build/bindings/swig/python3' make[6]: Entering directory '/<>/debian/build/bindings/swig/python3' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<>/debian/tmp/usr/lib/python3.7/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /<>/debian/build/bindings/swig/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink arm-linux-gnueabihf-gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /<>/debian/tmp/usr/lib/python3.7/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /<>/debian/tmp/usr/lib/python3.7/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.7/site-packages' /usr/bin/install -c -m 644 audit.py '/<>/debian/tmp/usr/lib/python3.7/site-packages' Byte-compiling python modules... audit.py -c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses Byte-compiling python modules (optimized versions) ... audit.py make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[5]: Leaving directory '/<>/debian/build/bindings/swig/python3' make[5]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Entering directory '/<>/debian/build/bindings/swig' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/debian/build/bindings/swig' make[5]: Leaving directory '/<>/debian/build/bindings/swig' make[4]: Leaving directory '/<>/debian/build/bindings/swig' make[4]: Entering directory '/<>/debian/build/bindings' make[5]: Entering directory '/<>/debian/build/bindings' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/debian/build/bindings' make[4]: Leaving directory '/<>/debian/build/bindings' make[3]: Leaving directory '/<>/debian/build/bindings' Making install in init.d make[3]: Entering directory '/<>/debian/build/init.d' make[4]: Entering directory '/<>/debian/build/init.d' /bin/mkdir -p '/<>/debian/tmp/sbin' /usr/bin/install -c ../../../init.d/augenrules '/<>/debian/tmp/sbin' make install-exec-hook make[5]: Entering directory '/<>/debian/build/init.d' /usr/bin/install -c -D ../../../init.d/auditd.init /<>/debian/tmp/etc/rc.d/init.d/auditd chmod 0750 /<>/debian/tmp/sbin/augenrules make[5]: Leaving directory '/<>/debian/build/init.d' /bin/mkdir -p '/<>/debian/tmp/etc/audit' /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<>/debian/tmp/etc/audit' make install-data-hook make[5]: Entering directory '/<>/debian/build/init.d' /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /<>/debian/tmp/etc/audisp /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<>/debian/tmp/etc /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<>/debian/tmp/etc/sysconfig/auditd make[5]: Leaving directory '/<>/debian/build/init.d' make[4]: Leaving directory '/<>/debian/build/init.d' make[3]: Leaving directory '/<>/debian/build/init.d' Making install in m4 make[3]: Entering directory '/<>/debian/build/m4' make[4]: Entering directory '/<>/debian/build/m4' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<>/debian/tmp/usr/share/aclocal' make[4]: Leaving directory '/<>/debian/build/m4' make[3]: Leaving directory '/<>/debian/build/m4' Making install in docs make[3]: Entering directory '/<>/debian/build/docs' make[4]: Entering directory '/<>/debian/build/docs' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<>/debian/tmp/usr/share/man/man3' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<>/debian/tmp/usr/share/man/man7' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/debian/build/docs' make[3]: Leaving directory '/<>/debian/build/docs' Making install in rules make[3]: Entering directory '/<>/debian/build/rules' make[4]: Entering directory '/<>/debian/build/rules' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build/rules' make[3]: Leaving directory '/<>/debian/build/rules' make[3]: Entering directory '/<>/debian/build' make[4]: Entering directory '/<>/debian/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/debian/build' make[3]: Leaving directory '/<>/debian/build' make[2]: Leaving directory '/<>/debian/build' touch debian/install-python-stamp PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/swig3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages DESTDIR=/<>/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' make[3]: Entering directory '/<>/debian/build/bindings/swig3.3.8/python3' make[3]: Nothing to be done for 'install-data-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /usr/bin/install -c -m 644 audit.py '/<>/debian/tmp/usr/lib/python3.8/dist-packages' libtool: warning: relinking '_audit.la' Byte-compiling python modules... audit.pylibtool: install: (cd /<>/debian/build/bindings/swig3.3.8/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink arm-linux-gnueabihf-gcc -shared -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.8/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) -c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so Byte-compiling python modules (optimized versions) ... audit.pylibtool: install: /usr/bin/install -c .libs/_audit.soT /<>/debian/tmp/usr/lib/python3.8/dist-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /<>/debian/tmp/usr/lib/python3.8/dist-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.8/dist-packages' make[3]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' make[2]: Leaving directory '/<>/debian/build/bindings/swig3.3.8/python3' PYTHON=/usr/bin/python3.8 /usr/bin/make -C debian/build/bindings/python3.3.8/python3 py3execdir=/usr/lib/python3.8/dist-packages DESTDIR=/<>/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall" PYTHON3_LIBS=" -lcrypt -lpthread -ldl -lutil -lm -lm " PYTHON3_INCLUDES="-I/usr/include/python3.8 -I/usr/include/python3.8" make[2]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' make[3]: Entering directory '/<>/debian/build/bindings/python3.3.8/python3' make[3]: Nothing to be done for 'install-data-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/python3.8/dist-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/<>/debian/tmp/usr/lib/python3.8/dist-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /<>/debian/build/bindings/python3.3.8/python3; /bin/bash "/<>/debian/build/libtool" --tag CC --mode=relink arm-linux-gnueabihf-gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.8 -I/usr/include/python3.8 -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.8-u9VKvY/python3.8-3.8.0=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.8/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/<>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/usr/lib/python3.8/dist-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python3.8/dist-packages' make[3]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' make[2]: Leaving directory '/<>/debian/build/bindings/python3.3.8/python3' touch debian/install-python3-3.8-stamp # Remove some RedHat specific files rm -f debian/tmp/etc/rc.d/init.d/auditd rm -f debian/tmp/etc/sysconfig/auditd # Move the development library to /usr/lib rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so # Install the default configuration install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/ install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/ ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \ debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \ debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \ debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \ debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/ mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \ debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \ debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc make[1]: Leaving directory '/<>' dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installexamples make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_installexamples -XMakefile make[1]: Leaving directory '/<>' dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-37m-arm-linux-gnueabihf.so I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-37m-arm-linux-gnueabihf.so I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-38-arm-linux-gnueabihf.so I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-38-arm-linux-gnueabihf.so debian/rules override_dh_installinit make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_installinit --restart-after-upgrade make[1]: Leaving directory '/<>' dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions # auditd has a equivalent built-in feature make[1]: Leaving directory '/<>' dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_perl: /usr/lib/arm-linux-gnueabihf/perl/cross-config-5.30.0/Config.pm does not exist (missing build dependency on perl-xs-dev?) dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_fixperms -a #chmod o-wx debian/auditd/usr/bin/aulastlog #chmod o-wx debian/auditd/sbin/auditctl #chmod o-wx debian/auditd/sbin/auditd #chmod o-wx debian/auditd/sbin/autrace #chmod 750 debian/auditd/sbin/audispd chmod -R o-rwx debian/auditd/var/log/audit chgrp adm debian/auditd/var/log/audit chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d make[1]: Leaving directory '/<>' debian/rules override_dh_missing make[1]: Entering directory '/<>' py3versions: no X-Python3-Version in control file, using supported versions dh_missing --list-missing dh_missing: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere dh_missing: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere dh_missing: usr/lib/python3.8/dist-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: audispd-plugins (15), auditd (31), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python3-audit (6) * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (2), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_TypeError: it's probably a plugin dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-38-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyModule_AddIntConstant: it's probably a plugin dpkg-shlibdeps: warning: 35 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyModule_AddIntConstant: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-38-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyUnicode_DecodeUTF8: it's probably a plugin dpkg-shlibdeps: warning: 60 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.8.5-2_armhf.deb'. dpkg-deb: building package 'libauparse0' in '../libauparse0_2.8.5-2_armhf.deb'. dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_2.8.5-2_armhf.deb'. dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_2.8.5-2_armhf.deb'. dpkg-deb: building package 'libaudit1' in '../libaudit1_2.8.5-2_armhf.deb'. dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_2.8.5-2_armhf.deb'. dpkg-deb: building package 'auditd' in '../auditd_2.8.5-2_armhf.deb'. dpkg-deb: building package 'python3-audit' in '../python3-audit_2.8.5-2_armhf.deb'. dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_2.8.5-2_armhf.deb'. dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_2.8.5-2_armhf.deb'. dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.8.5-2_armhf.deb'. dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.8.5-2_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../audit_2.8.5-2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-11-26T08:44:54Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ audit_2.8.5-2_armhf.changes: ---------------------------- Format: 1.8 Date: Mon, 22 Jul 2019 09:16:54 +0200 Source: audit Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python3-audit python3-audit-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 1:2.8.5-2 Distribution: unstable-amd64-sbuild Urgency: medium Maintainer: Laurent Bigonville Changed-By: Laurent Bigonville Description: audispd-plugins - Plugins for the audit event dispatcher auditd - User space tools for security auditing libaudit-dev - Header files and static library for security auditing libaudit1 - Dynamic library for security auditing libauparse-dev - Header files and static library for the libauparse0 library libauparse0 - Dynamic library for parsing security auditing python3-audit - Python3 bindings for security auditing Changes: audit (1:2.8.5-2) unstable; urgency=medium . * Drop python-audit package, python 2 is EOL and it has not rdeps * debian/control: Bump Standards-Version to 4.4.0 (no further changes) Checksums-Sha1: e39130bbec36ea3ffc851f1275e8545f0ea01c99 132608 audispd-plugins-dbgsym_2.8.5-2_armhf.deb 7e2a4dc4796a6fcfaa5a1deb8fff2deebb9009c3 69416 audispd-plugins_2.8.5-2_armhf.deb cc36cf41563006ce6c0f0e11915d9ba14ecff0e2 10501 audit_2.8.5-2_armhf.buildinfo bef1991174575c62ba821dec8e5fa12032f42bd8 568656 auditd-dbgsym_2.8.5-2_armhf.deb 3a8ca4a1780c0440ba5c44230105a2df7d55f8d9 205136 auditd_2.8.5-2_armhf.deb 3cdaefe4a03f9a886d215983bf6f36b284c0b944 86076 libaudit-dev_2.8.5-2_armhf.deb 4a1af36aa3a0f77db52ad5743f0fc09ee92ade2c 67680 libaudit1-dbgsym_2.8.5-2_armhf.deb c8d2771584824b1ca26d970fe9699def09c014bd 55472 libaudit1_2.8.5-2_armhf.deb a00e990333cf0d5439671b0a094a35fd374be386 99152 libauparse-dev_2.8.5-2_armhf.deb 3a38cf606d0b8d1a7ba7740c8320b3320d3a5fcd 150744 libauparse0-dbgsym_2.8.5-2_armhf.deb cd6c2d21e316100e8ba92b6cfd838b2461bc95f0 63864 libauparse0_2.8.5-2_armhf.deb c9b893b7a311efd38e86d158f429d31af2d0c887 364072 python3-audit-dbgsym_2.8.5-2_armhf.deb b14cbcc0e01515cfc2bd77a104bbfb0913266b1e 77344 python3-audit_2.8.5-2_armhf.deb Checksums-Sha256: c0767b745467cb276972f47cc881a7356e0729c48d86cd6512dd263bc8bee3f9 132608 audispd-plugins-dbgsym_2.8.5-2_armhf.deb accd410c208ef377d0a10d2d50259b89c6de20b8df6416472408513414a1b814 69416 audispd-plugins_2.8.5-2_armhf.deb 23ff95b866207bd918842217096327173316a166ab273eaa7d1d3f2578825677 10501 audit_2.8.5-2_armhf.buildinfo 4b376c5a3946ca29105463c9d5ecba93fa54f8f64a0049246f94b10cf6c181af 568656 auditd-dbgsym_2.8.5-2_armhf.deb fda5991c86270e67debe80ac71155c5d0677106297593dae21e7a4b8134a7559 205136 auditd_2.8.5-2_armhf.deb 682798945dbac1d9c745bfa96008670f582edcc8a5ca4e83320a9d283224e640 86076 libaudit-dev_2.8.5-2_armhf.deb c8ae8a67d9da0aa87f1bffa5bfe41bf05f331447449a94f38dcf9695fb605095 67680 libaudit1-dbgsym_2.8.5-2_armhf.deb 697d12a198979ac09a7f6042961c37a967cca01c56b9d4d6ed11e5ad884648e8 55472 libaudit1_2.8.5-2_armhf.deb 0346a40bdc02becaf4b5ada1c6fb6dedd38e6f98aefcdb87b6b0f1decfc1771e 99152 libauparse-dev_2.8.5-2_armhf.deb 48ace565bf9dfd59c86e4eae99b76011634a328a3727f2edf8bf9ade00548600 150744 libauparse0-dbgsym_2.8.5-2_armhf.deb 4a668e8b7326e5546622f7f5c7e9507d2a2f4275018b1f601ee70af666a73ecc 63864 libauparse0_2.8.5-2_armhf.deb fe985efb4a6d1eaa7a7253ee9e22421614a540fa7e6ebabf78ff204fbd2536b4 364072 python3-audit-dbgsym_2.8.5-2_armhf.deb 09d1b8c44d19ef42c1426fa3c3a2039c5dc9343ea1fc9f73c285520638253670 77344 python3-audit_2.8.5-2_armhf.deb Files: abb6f07ae834e78dfb5d88c99f09adce 132608 debug optional audispd-plugins-dbgsym_2.8.5-2_armhf.deb 66a72826d969e69da25630ba418daca6 69416 admin optional audispd-plugins_2.8.5-2_armhf.deb e775897d1275c02a6d0b22e214b93339 10501 libs optional audit_2.8.5-2_armhf.buildinfo 78391b93914b7908dcb61a96f7175d9f 568656 debug optional auditd-dbgsym_2.8.5-2_armhf.deb 76b793de4dbe201f5b8474951563dd93 205136 admin optional auditd_2.8.5-2_armhf.deb 91a51e6387f3322dfc0c654ce8cad9cd 86076 libdevel optional libaudit-dev_2.8.5-2_armhf.deb a334e63a568eb9bc600e8f431f100780 67680 debug optional libaudit1-dbgsym_2.8.5-2_armhf.deb 7cdfe94d26131f520885102776fba011 55472 libs optional libaudit1_2.8.5-2_armhf.deb cdd8ba1aa4716d5eb68fa396c182ad7f 99152 libdevel optional libauparse-dev_2.8.5-2_armhf.deb a8f4ae5ac2ee0e71437cf91e5274f721 150744 debug optional libauparse0-dbgsym_2.8.5-2_armhf.deb 0c4c257408d2117f9bf6fbe9e1d011a4 63864 libs optional libauparse0_2.8.5-2_armhf.deb 259ae0f1be0cecf42adf1c9c7c929f3d 364072 debug optional python3-audit-dbgsym_2.8.5-2_armhf.deb 340df1e6fa20859d373de7870f8a7591 77344 python optional python3-audit_2.8.5-2_armhf.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: audit Binary: auditd libauparse0 libauparse-dev libaudit1 libaudit-common libaudit-dev python3-audit golang-redhat-audit-dev audispd-plugins Architecture: armhf Version: 1:2.8.5-2 Checksums-Md5: abb6f07ae834e78dfb5d88c99f09adce 132608 audispd-plugins-dbgsym_2.8.5-2_armhf.deb 66a72826d969e69da25630ba418daca6 69416 audispd-plugins_2.8.5-2_armhf.deb 78391b93914b7908dcb61a96f7175d9f 568656 auditd-dbgsym_2.8.5-2_armhf.deb 76b793de4dbe201f5b8474951563dd93 205136 auditd_2.8.5-2_armhf.deb 91a51e6387f3322dfc0c654ce8cad9cd 86076 libaudit-dev_2.8.5-2_armhf.deb a334e63a568eb9bc600e8f431f100780 67680 libaudit1-dbgsym_2.8.5-2_armhf.deb 7cdfe94d26131f520885102776fba011 55472 libaudit1_2.8.5-2_armhf.deb cdd8ba1aa4716d5eb68fa396c182ad7f 99152 libauparse-dev_2.8.5-2_armhf.deb a8f4ae5ac2ee0e71437cf91e5274f721 150744 libauparse0-dbgsym_2.8.5-2_armhf.deb 0c4c257408d2117f9bf6fbe9e1d011a4 63864 libauparse0_2.8.5-2_armhf.deb 259ae0f1be0cecf42adf1c9c7c929f3d 364072 python3-audit-dbgsym_2.8.5-2_armhf.deb 340df1e6fa20859d373de7870f8a7591 77344 python3-audit_2.8.5-2_armhf.deb Checksums-Sha1: e39130bbec36ea3ffc851f1275e8545f0ea01c99 132608 audispd-plugins-dbgsym_2.8.5-2_armhf.deb 7e2a4dc4796a6fcfaa5a1deb8fff2deebb9009c3 69416 audispd-plugins_2.8.5-2_armhf.deb bef1991174575c62ba821dec8e5fa12032f42bd8 568656 auditd-dbgsym_2.8.5-2_armhf.deb 3a8ca4a1780c0440ba5c44230105a2df7d55f8d9 205136 auditd_2.8.5-2_armhf.deb 3cdaefe4a03f9a886d215983bf6f36b284c0b944 86076 libaudit-dev_2.8.5-2_armhf.deb 4a1af36aa3a0f77db52ad5743f0fc09ee92ade2c 67680 libaudit1-dbgsym_2.8.5-2_armhf.deb c8d2771584824b1ca26d970fe9699def09c014bd 55472 libaudit1_2.8.5-2_armhf.deb a00e990333cf0d5439671b0a094a35fd374be386 99152 libauparse-dev_2.8.5-2_armhf.deb 3a38cf606d0b8d1a7ba7740c8320b3320d3a5fcd 150744 libauparse0-dbgsym_2.8.5-2_armhf.deb cd6c2d21e316100e8ba92b6cfd838b2461bc95f0 63864 libauparse0_2.8.5-2_armhf.deb c9b893b7a311efd38e86d158f429d31af2d0c887 364072 python3-audit-dbgsym_2.8.5-2_armhf.deb b14cbcc0e01515cfc2bd77a104bbfb0913266b1e 77344 python3-audit_2.8.5-2_armhf.deb Checksums-Sha256: c0767b745467cb276972f47cc881a7356e0729c48d86cd6512dd263bc8bee3f9 132608 audispd-plugins-dbgsym_2.8.5-2_armhf.deb accd410c208ef377d0a10d2d50259b89c6de20b8df6416472408513414a1b814 69416 audispd-plugins_2.8.5-2_armhf.deb 4b376c5a3946ca29105463c9d5ecba93fa54f8f64a0049246f94b10cf6c181af 568656 auditd-dbgsym_2.8.5-2_armhf.deb fda5991c86270e67debe80ac71155c5d0677106297593dae21e7a4b8134a7559 205136 auditd_2.8.5-2_armhf.deb 682798945dbac1d9c745bfa96008670f582edcc8a5ca4e83320a9d283224e640 86076 libaudit-dev_2.8.5-2_armhf.deb c8ae8a67d9da0aa87f1bffa5bfe41bf05f331447449a94f38dcf9695fb605095 67680 libaudit1-dbgsym_2.8.5-2_armhf.deb 697d12a198979ac09a7f6042961c37a967cca01c56b9d4d6ed11e5ad884648e8 55472 libaudit1_2.8.5-2_armhf.deb 0346a40bdc02becaf4b5ada1c6fb6dedd38e6f98aefcdb87b6b0f1decfc1771e 99152 libauparse-dev_2.8.5-2_armhf.deb 48ace565bf9dfd59c86e4eae99b76011634a328a3727f2edf8bf9ade00548600 150744 libauparse0-dbgsym_2.8.5-2_armhf.deb 4a668e8b7326e5546622f7f5c7e9507d2a2f4275018b1f601ee70af666a73ecc 63864 libauparse0_2.8.5-2_armhf.deb fe985efb4a6d1eaa7a7253ee9e22421614a540fa7e6ebabf78ff204fbd2536b4 364072 python3-audit-dbgsym_2.8.5-2_armhf.deb 09d1b8c44d19ef42c1426fa3c3a2039c5dc9343ea1fc9f73c285520638253670 77344 python3-audit_2.8.5-2_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Tue, 26 Nov 2019 08:44:54 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.46), bash (= 5.0-5), binutils (= 2.33.1-4), binutils-common (= 2.33.1-4), binutils-x86-64-linux-gnu (= 2.33.1-4), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.34-0.1), build-essential (= 12.8), bzip2 (= 1.0.8-2), ca-certificates (= 20190110), comerr-dev (= 2.1-1.45.4-1), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-9 (= 9.2.1-19), dash (= 0.5.10.2-6), debconf (= 1.5.73), debhelper (= 12.7.1), debianutils (= 4.9), dh-autoreconf (= 19), dh-python (= 4.20191017), dh-strip-nondeterminism (= 1.6.3-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-2), fdisk (= 2.34-0.1), file (= 1:5.37-6), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.2.1-19), gcc (= 4:9.2.1-3.1), gcc-9 (= 9.2.1-19), gcc-9-base (= 9.2.1-19), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3+b1), hostname (= 3.23), init-system-helpers (= 1.57), intltool (= 0.51.0-5), intltool-debian (= 0.35.0+20060710.5), krb5-multidev (= 1.17-6), libacl1 (= 2.2.53-5), libarchive-zip-perl (= 1.67-1), libasan5 (= 9.2.1-19), libatomic1 (= 9.2.1-19), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-2), libaudit1 (= 1:2.8.5-2+b1), libbinutils (= 2.33.1-4), libblkid1 (= 2.34-0.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.29-3), libc-dev-bin (= 2.29-3), libc6 (= 2.29-3), libc6-dev (= 2.29-3), libcap-ng-dev (= 0.7.9-2.1+b1), libcap-ng0 (= 0.7.9-2.1+b1), libcc1-0 (= 9.2.1-19), libcom-err2 (= 1.45.4-1), libcroco3 (= 0.6.13-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.250), libdebhelper-perl (= 12.7.1), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libencode-locale-perl (= 1.05-1), libevent-2.1-7 (= 2.1.11-stable-1), libexpat1 (= 2.2.9-1), libexpat1-dev (= 2.2.9-1), libfdisk1 (= 2.34-0.1), libffi6 (= 3.2.1-9), libfile-listing-perl (= 6.04-1), libfile-stripnondeterminism-perl (= 1.6.3-1), libgcc-9-dev (= 9.2.1-19), libgcc1 (= 1:9.2.1-19), libgcrypt20 (= 1.8.5-3), libgcrypt20-dev (= 1.8.5-3), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.62.3-1), libgmp-dev (= 2:6.1.2+dfsg-4), libgmp10 (= 2:6.1.2+dfsg-4), libgmpxx4ldbl (= 2:6.1.2+dfsg-4), libgnutls-dane0 (= 3.6.10-5), libgnutls-openssl27 (= 3.6.10-5), libgnutls28-dev (= 3.6.10-5), libgnutls30 (= 3.6.10-5), libgnutlsxx28 (= 3.6.10-5), libgomp1 (= 9.2.1-19), libgpg-error-dev (= 1.36-7), libgpg-error0 (= 1.36-7), libgssapi-krb5-2 (= 1.17-6), libgssrpc4 (= 1.17-6), libhogweed5 (= 3.5.1+really3.5.1-2), libhtml-parser-perl (= 3.72-3+b4), libhtml-tagset-perl (= 3.20-4), libhtml-tree-perl (= 5.07-2), libhttp-cookies-perl (= 6.07-1), libhttp-date-perl (= 6.05-1), libhttp-message-perl (= 6.18-1), libhttp-negotiate-perl (= 6.01-1), libicu63 (= 63.2-2), libidn2-0 (= 2.2.0-2), libidn2-dev (= 2.2.0-2), libio-html-perl (= 1.001-1), libio-socket-ssl-perl (= 2.066-1), libisl21 (= 0.21-2), libitm1 (= 9.2.1-19), libk5crypto3 (= 1.17-6), libkadm5clnt-mit11 (= 1.17-6), libkadm5srv-mit11 (= 1.17-6), libkdb5-9 (= 1.17-6), libkeyutils1 (= 1.6-6), libkrb5-3 (= 1.17-6), libkrb5-dev (= 1.17-6), libkrb5support0 (= 1.17-6), libldap-2.4-2 (= 2.4.48+dfsg-1+b2), libldap-common (= 2.4.48+dfsg-1), libldap2-dev (= 2.4.48+dfsg-1+b2), liblsan0 (= 9.2.1-19), libltdl-dev (= 2.4.6-11), libltdl7 (= 2.4.6-11), liblwp-mediatypes-perl (= 6.04-1), liblwp-protocol-https-perl (= 6.07-2), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.37-6), libmagic1 (= 1:5.37-6), libmount1 (= 2.34-0.1), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-2), libmpfr6 (= 4.0.2-1), libncursesw6 (= 6.1+20191019-1), libnet-http-perl (= 6.19-1), libnet-ssleay-perl (= 1.88-2), libnettle7 (= 3.5.1+really3.5.1-2), libp11-kit-dev (= 0.23.18.1-2), libp11-kit0 (= 0.23.18.1-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre2-8-0 (= 10.32-5+b1), libpcre3 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-9), libpipeline1 (= 1.5.1-2), libprelude-dev (= 5.1.1-4), libprelude28 (= 5.1.1-4), libpreludecpp12 (= 5.1.1-4), libpython3-all-dev (= 3.7.5-3), libpython3-dev (= 3.7.5-3), libpython3-stdlib (= 3.7.5-3), libpython3.7 (= 3.7.5-2), libpython3.7-dev (= 3.7.5-2), libpython3.7-minimal (= 3.7.5-2), libpython3.7-stdlib (= 3.7.5-2), libpython3.8 (= 3.8.0-5), libpython3.8-dev (= 3.8.0-5), libpython3.8-minimal (= 3.8.0-5), libpython3.8-stdlib (= 3.8.0-5), libquadmath0 (= 9.2.1-19), libreadline8 (= 8.0-3), libsasl2-2 (= 2.1.27+dfsg-1), libsasl2-modules-db (= 2.1.27+dfsg-1), libseccomp2 (= 2.4.2-2), libselinux1 (= 2.9-3+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1), libsqlite3-0 (= 3.30.1-1), libssl1.1 (= 1.1.1d-2), libstdc++-9-dev (= 9.2.1-19), libstdc++6 (= 9.2.1-19), libsub-override-perl (= 0.09-2), libsystemd0 (= 243-8), libtasn1-6 (= 4.14-3), libtasn1-6-dev (= 4.14-3), libtimedate-perl (= 2.3000-2), libtinfo6 (= 6.1+20191019-1), libtool (= 2.4.6-11), libtry-tiny-perl (= 0.30-1), libtsan0 (= 9.2.1-19), libubsan1 (= 9.2.1-19), libuchardet0 (= 0.0.6-3), libudev1 (= 243-8), libunbound8 (= 1.9.4-2+b1), libunistring2 (= 0.9.10-2), liburi-perl (= 1.76-1), libuuid1 (= 2.34-0.1), libwrap0 (= 7.6.q-29), libwrap0-dev (= 7.6.q-29), libwww-perl (= 6.42-1), libwww-robotrules-perl (= 6.02-1), libxml-parser-perl (= 2.46-1+b1), libxml2 (= 2.9.4+dfsg1-8), linux-libc-dev (= 5.3.9-3), login (= 1:4.7-2), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.0-1), mawk (= 1.3.3-17+b3), mime-support (= 3.64), ncurses-base (= 6.1+20191019-1), ncurses-bin (= 6.1+20191019-1), netbase (= 5.7), nettle-dev (= 3.5.1+really3.5.1-2), openssl (= 1.1.1d-2), patch (= 2.7.6-6), perl (= 5.30.0-9), perl-base (= 5.30.0-9), perl-modules-5.30 (= 5.30.0-9), perl-openssl-defaults (= 3), po-debconf (= 1.0.21), python3 (= 3.7.5-3), python3-all (= 3.7.5-3), python3-all-dev (= 3.7.5-3), python3-dev (= 3.7.5-3), python3-distutils (= 3.8.0-1), python3-lib2to3 (= 3.8.0-1), python3-minimal (= 3.7.5-3), python3.7 (= 3.7.5-2), python3.7-dev (= 3.7.5-2), python3.7-minimal (= 3.7.5-2), python3.8 (= 3.8.0-5), python3.8-dev (= 3.8.0-5), python3.8-minimal (= 3.8.0-5), readline-common (= 8.0-3), sed (= 4.7-1), sensible-utils (= 0.0.12), swig (= 3.0.12-2.2), swig3.0 (= 3.0.12-2.2), sysvinit-utils (= 2.96-1), tar (= 1.30+dfsg-6+b1), util-linux (= 2.34-0.1), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-1+b1), zlib1g-dev (= 1:1.2.11.dfsg-1+b1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=16" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LD_LIBRARY_PATH="/usr/lib/libeatmydata" MAKEFLAGS=" -j16" SOURCE_DATE_EPOCH="1563779814" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ audispd-plugins-dbgsym_2.8.5-2_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 132608 bytes: control archive=644 bytes. 443 bytes, 12 lines control 318 bytes, 3 lines md5sums Package: audispd-plugins-dbgsym Source: audit Version: 1:2.8.5-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 172 Depends: audispd-plugins (= 1:2.8.5-2) Section: debug Priority: optional Description: debug symbols for audispd-plugins Build-Ids: 38e704e8228a33f95b66a4e1226fcfa44f908481 5c3d0162ea137a293c363f12830ab0d8d5c87698 ad180abdc58666dfdf0ed530c0725743397109b4 drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/38/ -rw-r--r-- root/root 63364 2019-07-22 07:16 ./usr/lib/debug/.build-id/38/e704e8228a33f95b66a4e1226fcfa44f908481.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/5c/ -rw-r--r-- root/root 60804 2019-07-22 07:16 ./usr/lib/debug/.build-id/5c/3d0162ea137a293c363f12830ab0d8d5c87698.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ad/ -rw-r--r-- root/root 38520 2019-07-22 07:16 ./usr/lib/debug/.build-id/ad/180abdc58666dfdf0ed530c0725743397109b4.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins audispd-plugins_2.8.5-2_armhf.deb --------------------------------- new Debian package, version 2.0. size 69416 bytes: control archive=1080 bytes. 212 bytes, 6 lines conffiles 676 bytes, 15 lines control 851 bytes, 12 lines md5sums Package: audispd-plugins Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 146 Depends: auditd, libauparse0 (>= 1:2.5.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude28 Section: admin Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: Plugins for the audit event dispatcher The audispd-plugins package provides plugins for the real-time interface to the audit system, audispd. These plugins can do things like relay events to remote machines or analyze events for suspicious behavior. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/audisp/ -rw-r--r-- root/root 1143 2019-07-22 07:16 ./etc/audisp/audisp-prelude.conf -rw-r--r-- root/root 726 2019-07-22 07:16 ./etc/audisp/audisp-remote.conf drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/audisp/plugins.d/ -rw-r--r-- root/root 280 2019-07-22 07:16 ./etc/audisp/plugins.d/au-prelude.conf -rw-r--r-- root/root 238 2019-07-22 07:16 ./etc/audisp/plugins.d/au-remote.conf -rw-r--r-- root/root 436 2019-07-22 07:16 ./etc/audisp/plugins.d/audispd-zos-remote.conf -rw-r--r-- root/root 246 2019-07-22 07:16 ./etc/audisp/zos-remote.conf drwxr-xr-x root/root 0 2019-07-22 07:16 ./sbin/ -rwxr-xr-x root/root 34332 2019-07-22 07:16 ./sbin/audisp-prelude -rwxr-xr-x root/root 30184 2019-07-22 07:16 ./sbin/audisp-remote -rwxr-xr-x root/root 21976 2019-07-22 07:16 ./sbin/audispd-zos-remote drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/audispd-plugins/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/copyright drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man5/ -rw-r--r-- root/root 1386 2019-07-22 07:16 ./usr/share/man/man5/audisp-prelude.conf.5.gz -rw-r--r-- root/root 3296 2019-07-22 07:16 ./usr/share/man/man5/audisp-remote.conf.5.gz -rw-r--r-- root/root 1305 2019-07-22 07:16 ./usr/share/man/man5/zos-remote.conf.5.gz drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man8/ -rw-r--r-- root/root 2088 2019-07-22 07:16 ./usr/share/man/man8/audisp-prelude.8.gz -rw-r--r-- root/root 788 2019-07-22 07:16 ./usr/share/man/man8/audisp-remote.8.gz -rw-r--r-- root/root 3810 2019-07-22 07:16 ./usr/share/man/man8/audispd-zos-remote.8.gz auditd-dbgsym_2.8.5-2_armhf.deb ------------------------------- new Debian package, version 2.0. size 568656 bytes: control archive=984 bytes. 703 bytes, 12 lines control 1060 bytes, 10 lines md5sums Package: auditd-dbgsym Source: audit Version: 1:2.8.5-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 682 Depends: auditd (= 1:2.8.5-2) Section: debug Priority: optional Description: debug symbols for auditd Build-Ids: 3e33ac1d84193e8050edd6465f3e089b98e9c937 4c33e1dd32a13fa5d9b2dc2c830825cdb72d4167 70e50f5cfb89fa8c74151977472aba28d4c441d2 712466d62df377b3b3420f2f6d0c38f63616a932 79f19fe5e7f144b8eded2f57be48d3ee67b22b6c 8d31ab06d27c85a9d0f4fbc247d04d5edee42a47 8fb8f29aa56ec02aaabbc042b59ac4c1c13e9959 e6bc5cd2f536dfad2b6d262b44565ea9a1b4f468 f449af846026dcb570900599e20041e11c32e78d fd2e63b850824ec36060d496539b5c440951c76e drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/3e/ -rw-r--r-- root/root 54652 2019-07-22 07:16 ./usr/lib/debug/.build-id/3e/33ac1d84193e8050edd6465f3e089b98e9c937.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 148764 2019-07-22 07:16 ./usr/lib/debug/.build-id/4c/33e1dd32a13fa5d9b2dc2c830825cdb72d4167.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/70/ -rw-r--r-- root/root 21688 2019-07-22 07:16 ./usr/lib/debug/.build-id/70/e50f5cfb89fa8c74151977472aba28d4c441d2.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 13292 2019-07-22 07:16 ./usr/lib/debug/.build-id/71/2466d62df377b3b3420f2f6d0c38f63616a932.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/79/ -rw-r--r-- root/root 47384 2019-07-22 07:16 ./usr/lib/debug/.build-id/79/f19fe5e7f144b8eded2f57be48d3ee67b22b6c.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/8d/ -rw-r--r-- root/root 9828 2019-07-22 07:16 ./usr/lib/debug/.build-id/8d/31ab06d27c85a9d0f4fbc247d04d5edee42a47.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/8f/ -rw-r--r-- root/root 19560 2019-07-22 07:16 ./usr/lib/debug/.build-id/8f/b8f29aa56ec02aaabbc042b59ac4c1c13e9959.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/e6/ -rw-r--r-- root/root 143444 2019-07-22 07:16 ./usr/lib/debug/.build-id/e6/bc5cd2f536dfad2b6d262b44565ea9a1b4f468.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/f4/ -rw-r--r-- root/root 170352 2019-07-22 07:16 ./usr/lib/debug/.build-id/f4/49af846026dcb570900599e20041e11c32e78d.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/fd/ -rw-r--r-- root/root 43892 2019-07-22 07:16 ./usr/lib/debug/.build-id/fd/2e63b850824ec36060d496539b5c440951c76e.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/share/doc/auditd-dbgsym -> auditd auditd_2.8.5-2_armhf.deb ------------------------ new Debian package, version 2.0. size 205136 bytes: control archive=3688 bytes. 215 bytes, 8 lines conffiles 689 bytes, 17 lines control 4243 bytes, 58 lines md5sums 2365 bytes, 74 lines * postinst #!/bin/sh 1639 bytes, 58 lines * postrm #!/bin/sh 348 bytes, 24 lines * preinst #!/bin/sh 194 bytes, 7 lines * prerm #!/bin/sh Package: auditd Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 513 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.28), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~) Suggests: audispd-plugins Section: admin Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: User space tools for security auditing The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the Linux 2.6 kernel. . Also contains the audit dispatcher "audisp". drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/ drwxr-x--- root/root 0 2019-07-22 07:16 ./etc/audisp/ -rw-r----- root/root 246 2019-07-22 07:16 ./etc/audisp/audispd.conf drwxr-x--- root/root 0 2019-07-22 07:16 ./etc/audisp/plugins.d/ -rw-r----- root/root 358 2019-07-22 07:16 ./etc/audisp/plugins.d/af_unix.conf -rw-r----- root/root 517 2019-07-22 07:16 ./etc/audisp/plugins.d/syslog.conf drwxr-x--- root/root 0 2019-07-22 07:16 ./etc/audit/ -rw-r----- root/root 127 2019-07-22 07:16 ./etc/audit/audit-stop.rules -rw-r----- root/root 804 2019-07-22 07:16 ./etc/audit/auditd.conf drwxr-x--- root/root 0 2019-07-22 07:16 ./etc/audit/rules.d/ -rw-r----- root/root 240 2019-07-22 07:16 ./etc/audit/rules.d/audit.rules drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/default/ -rw-r--r-- root/root 485 2019-07-22 07:16 ./etc/default/auditd drwxr-xr-x root/root 0 2019-07-22 07:16 ./etc/init.d/ -rwxr-xr-x root/root 3617 2019-07-22 07:16 ./etc/init.d/auditd drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/systemd/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/systemd/system/ -rw-r--r-- root/root 1363 2019-07-22 07:16 ./lib/systemd/system/auditd.service drwxr-xr-x root/root 0 2019-07-22 07:16 ./sbin/ -rwxr-xr-x root/root 26080 2019-07-22 07:16 ./sbin/audispd -rwxr-xr-x root/root 30196 2019-07-22 07:16 ./sbin/auditctl -rwxr-xr-x root/root 79376 2019-07-22 07:16 ./sbin/auditd -rwxr-xr-x root/root 3781 2019-07-22 07:16 ./sbin/augenrules -rwxr-xr-x root/root 75280 2019-07-22 07:16 ./sbin/aureport -rwxr-xr-x root/root 83484 2019-07-22 07:16 ./sbin/ausearch -rwxr-xr-x root/root 9636 2019-07-22 07:16 ./sbin/autrace drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/bin/ -rwxr-xr-x root/root 13732 2019-07-22 07:16 ./usr/bin/aulast -rwxr-xr-x root/root 9636 2019-07-22 07:16 ./usr/bin/aulastlog -rwxr-xr-x root/root 5540 2019-07-22 07:16 ./usr/bin/ausyscall -rwxr-xr-x root/root 21976 2019-07-22 07:16 ./usr/bin/auvirt drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/auditd/ -rw-r--r-- root/root 540 2019-07-22 07:16 ./usr/share/doc/auditd/NEWS.Debian.gz -rw-r--r-- root/root 762 2019-07-22 07:16 ./usr/share/doc/auditd/README.Debian -rw-r--r-- root/root 2219 2019-03-01 20:19 ./usr/share/doc/auditd/README.gz -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/auditd/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/auditd/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/auditd/copyright drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/auditd/examples/ -rw-r--r-- root/root 271 2019-02-04 14:26 ./usr/share/doc/auditd/examples/auditd.cron drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/auditd/examples/rules/ -rw-r--r-- root/root 240 2019-03-01 20:19 ./usr/share/doc/auditd/examples/rules/10-base-config.rules -rw-r--r-- root/root 284 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules -rw-r--r-- root/root 93 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules -rw-r--r-- root/root 329 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules -rw-r--r-- root/root 323 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules -rw-r--r-- root/root 516 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules -rw-r--r-- root/root 273 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules -rw-r--r-- root/root 252 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules -rw-r--r-- root/root 506 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules -rw-r--r-- root/root 1368 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-nispom.rules.gz -rw-r--r-- root/root 1328 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-ospp-v42.rules.gz -rw-r--r-- root/root 2101 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules.gz -rw-r--r-- root/root 2161 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-stig.rules.gz -rw-r--r-- root/root 1458 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/31-privileged.rules -rw-r--r-- root/root 213 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules -rw-r--r-- root/root 156 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/40-local.rules -rw-r--r-- root/root 439 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/41-containers.rules -rw-r--r-- root/root 672 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/42-injection.rules -rw-r--r-- root/root 398 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/43-module-load.rules -rw-r--r-- root/root 326 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/70-einval.rules -rw-r--r-- root/root 151 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/71-networking.rules -rw-r--r-- root/root 86 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/99-finalize.rules -rw-r--r-- root/root 1202 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/README-rules drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 1396 2019-07-22 07:16 ./usr/share/lintian/overrides/auditd drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man5/ -rw-r--r-- root/root 1317 2019-07-22 07:16 ./usr/share/man/man5/audispd.conf.5.gz -rw-r--r-- root/root 5765 2019-07-22 07:16 ./usr/share/man/man5/auditd.conf.5.gz -rw-r--r-- root/root 2052 2019-07-22 07:16 ./usr/share/man/man5/ausearch-expression.5.gz drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man7/ -rw-r--r-- root/root 4684 2019-07-22 07:16 ./usr/share/man/man7/audit.rules.7.gz drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man8/ -rw-r--r-- root/root 1181 2019-07-22 07:16 ./usr/share/man/man8/audispd.8.gz -rw-r--r-- root/root 6919 2019-07-22 07:16 ./usr/share/man/man8/auditctl.8.gz -rw-r--r-- root/root 1578 2019-07-22 07:16 ./usr/share/man/man8/auditd.8.gz -rw-r--r-- root/root 685 2019-07-22 07:16 ./usr/share/man/man8/augenrules.8.gz -rw-r--r-- root/root 1053 2019-07-22 07:16 ./usr/share/man/man8/aulast.8.gz -rw-r--r-- root/root 474 2019-07-22 07:16 ./usr/share/man/man8/aulastlog.8.gz -rw-r--r-- root/root 2470 2019-07-22 07:16 ./usr/share/man/man8/aureport.8.gz -rw-r--r-- root/root 5419 2019-07-22 07:16 ./usr/share/man/man8/ausearch.8.gz -rw-r--r-- root/root 1032 2019-07-22 07:16 ./usr/share/man/man8/ausyscall.8.gz -rw-r--r-- root/root 667 2019-07-22 07:16 ./usr/share/man/man8/autrace.8.gz -rw-r--r-- root/root 1712 2019-07-22 07:16 ./usr/share/man/man8/auvirt.8.gz drwxr-xr-x root/root 0 2019-07-22 07:16 ./var/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./var/log/ drwxr-x--- root/adm 0 2019-07-22 07:16 ./var/log/audit/ libaudit-dev_2.8.5-2_armhf.deb ------------------------------ new Debian package, version 2.0. size 86076 bytes: control archive=1764 bytes. 526 bytes, 15 lines control 2997 bytes, 38 lines md5sums Package: libaudit-dev Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 223 Depends: libaudit1 (= 1:2.8.5-2), libcap-ng-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Header files and static library for security auditing The audit-libs-devel package contains the static libraries and header files needed for developing applications that need to use the audit framework libraries. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/include/ -rw-r--r-- root/root 25533 2019-07-22 07:16 ./usr/include/libaudit.h drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 122790 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libaudit.a lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 274 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/aclocal/ -rw-r--r-- root/root 1149 2019-07-22 07:16 ./usr/share/aclocal/audit.m4 drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/copyright drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/examples/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/examples/plugin/ -rw-r--r-- root/root 2682 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz -rw-r--r-- root/root 220 2019-02-04 14:26 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf -rw-r--r-- root/root 3031 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/skeleton.c drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man3/ -rw-r--r-- root/root 949 2019-07-22 07:16 ./usr/share/man/man3/audit_add_rule_data.3.gz -rw-r--r-- root/root 401 2019-07-22 07:16 ./usr/share/man/man3/audit_add_watch.3.gz -rw-r--r-- root/root 461 2019-07-22 07:16 ./usr/share/man/man3/audit_delete_rule_data.3.gz -rw-r--r-- root/root 389 2019-07-22 07:16 ./usr/share/man/man3/audit_detect_machine.3.gz -rw-r--r-- root/root 854 2019-07-22 07:16 ./usr/share/man/man3/audit_encode_nv_string.3.gz -rw-r--r-- root/root 528 2019-07-22 07:16 ./usr/share/man/man3/audit_get_reply.3.gz -rw-r--r-- root/root 462 2019-07-22 07:16 ./usr/share/man/man3/audit_get_session.3.gz -rw-r--r-- root/root 442 2019-07-22 07:16 ./usr/share/man/man3/audit_getloginuid.3.gz -rw-r--r-- root/root 900 2019-07-22 07:16 ./usr/share/man/man3/audit_log_acct_message.3.gz -rw-r--r-- root/root 882 2019-07-22 07:16 ./usr/share/man/man3/audit_log_semanage_message.3.gz -rw-r--r-- root/root 643 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_avc_message.3.gz -rw-r--r-- root/root 768 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_comm_message.3.gz -rw-r--r-- root/root 640 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_command.3.gz -rw-r--r-- root/root 746 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_message.3.gz -rw-r--r-- root/root 506 2019-07-22 07:16 ./usr/share/man/man3/audit_open.3.gz -rw-r--r-- root/root 429 2019-07-22 07:16 ./usr/share/man/man3/audit_request_rules_list_data.3.gz -rw-r--r-- root/root 520 2019-07-22 07:16 ./usr/share/man/man3/audit_request_signal_info.3.gz -rw-r--r-- root/root 623 2019-07-22 07:16 ./usr/share/man/man3/audit_request_status.3.gz -rw-r--r-- root/root 499 2019-07-22 07:16 ./usr/share/man/man3/audit_set_backlog_limit.3.gz -rw-r--r-- root/root 500 2019-07-22 07:16 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz -rw-r--r-- root/root 607 2019-07-22 07:16 ./usr/share/man/man3/audit_set_enabled.3.gz -rw-r--r-- root/root 616 2019-07-22 07:16 ./usr/share/man/man3/audit_set_failure.3.gz -rw-r--r-- root/root 520 2019-07-22 07:16 ./usr/share/man/man3/audit_set_pid.3.gz -rw-r--r-- root/root 478 2019-07-22 07:16 ./usr/share/man/man3/audit_set_rate_limit.3.gz -rw-r--r-- root/root 547 2019-07-22 07:16 ./usr/share/man/man3/audit_setloginuid.3.gz -rw-r--r-- root/root 412 2019-07-22 07:16 ./usr/share/man/man3/audit_update_watch_perms.3.gz -rw-r--r-- root/root 1071 2019-07-22 07:16 ./usr/share/man/man3/get_auditfail_action.3.gz -rw-r--r-- root/root 618 2019-07-22 07:16 ./usr/share/man/man3/set_aumessage_mode.3.gz libaudit1-dbgsym_2.8.5-2_armhf.deb ---------------------------------- new Debian package, version 2.0. size 67680 bytes: control archive=536 bytes. 359 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libaudit1-dbgsym Source: audit Version: 1:2.8.5-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 86 Depends: libaudit1 (= 1:2.8.5-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libaudit1 Build-Ids: e037f5e2430153215c86ef70b860d6f34b3f93ba drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/e0/ -rw-r--r-- root/root 77824 2019-07-22 07:16 ./usr/lib/debug/.build-id/e0/37f5e2430153215c86ef70b860d6f34b3f93ba.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/share/doc/libaudit1-dbgsym -> libaudit1 libaudit1_2.8.5-2_armhf.deb --------------------------- new Debian package, version 2.0. size 55472 bytes: control archive=1496 bytes. 541 bytes, 15 lines control 293 bytes, 4 lines md5sums 21 bytes, 1 lines shlibs 2918 bytes, 85 lines symbols 67 bytes, 2 lines triggers Package: libaudit1 Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 143 Depends: libaudit-common (>= 1:2.8.5-2), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9) Section: libs Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Dynamic library for security auditing The audit-libs package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0 -rw-r--r-- root/root 107844 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0 drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libaudit1/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/libaudit1/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/libaudit1/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/libaudit1/copyright libauparse-dev_2.8.5-2_armhf.deb -------------------------------- new Debian package, version 2.0. size 99152 bytes: control archive=2180 bytes. 607 bytes, 17 lines control 4465 bytes, 57 lines md5sums Package: libauparse-dev Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 234 Depends: libauparse0 (= 1:2.8.5-2) Breaks: libaudit-dev (<< 1:2.2.1-2) Replaces: libaudit-dev (<< 1:2.2.1-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Header files and static library for the libauparse0 library The audit-libs parse package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/include/ -rw-r--r-- root/root 3943 2019-07-22 07:16 ./usr/include/auparse-defs.h -rw-r--r-- root/root 6552 2019-07-22 07:16 ./usr/include/auparse.h drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 137820 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libauparse.a lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 278 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/libauparse-dev/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/copyright drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/man/man3/ -rw-r--r-- root/root 781 2019-07-22 07:16 ./usr/share/man/man3/auparse_add_callback.3.gz -rw-r--r-- root/root 392 2019-07-22 07:16 ./usr/share/man/man3/auparse_destroy.3.gz -rw-r--r-- root/root 1315 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed.3.gz -rw-r--r-- root/root 364 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed_age_events.3.gz -rw-r--r-- root/root 374 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed_has_data.3.gz -rw-r--r-- root/root 457 2019-07-22 07:16 ./usr/share/man/man3/auparse_find_field.3.gz -rw-r--r-- root/root 425 2019-07-22 07:16 ./usr/share/man/man3/auparse_find_field_next.3.gz -rw-r--r-- root/root 342 2019-07-22 07:16 ./usr/share/man/man3/auparse_first_field.3.gz -rw-r--r-- root/root 365 2019-07-22 07:16 ./usr/share/man/man3/auparse_first_record.3.gz -rw-r--r-- root/root 381 2019-07-22 07:16 ./usr/share/man/man3/auparse_flush_feed.3.gz -rw-r--r-- root/root 349 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_int.3.gz -rw-r--r-- root/root 349 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_name.3.gz -rw-r--r-- root/root 428 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_num.3.gz -rw-r--r-- root/root 358 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_str.3.gz -rw-r--r-- root/root 452 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_type.3.gz -rw-r--r-- root/root 391 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_filename.3.gz -rw-r--r-- root/root 463 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_line_number.3.gz -rw-r--r-- root/root 339 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_milli.3.gz -rw-r--r-- root/root 437 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_node.3.gz -rw-r--r-- root/root 320 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_num_fields.3.gz -rw-r--r-- root/root 310 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_num_records.3.gz -rw-r--r-- root/root 428 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_record_num.3.gz -rw-r--r-- root/root 318 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_record_text.3.gz -rw-r--r-- root/root 351 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_serial.3.gz -rw-r--r-- root/root 364 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_time.3.gz -rw-r--r-- root/root 503 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_timestamp.3.gz -rw-r--r-- root/root 323 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_type.3.gz -rw-r--r-- root/root 353 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_type_name.3.gz -rw-r--r-- root/root 459 2019-07-22 07:16 ./usr/share/man/man3/auparse_goto_field_num.3.gz -rw-r--r-- root/root 463 2019-07-22 07:16 ./usr/share/man/man3/auparse_goto_record_num.3.gz -rw-r--r-- root/root 737 2019-07-22 07:16 ./usr/share/man/man3/auparse_init.3.gz -rw-r--r-- root/root 897 2019-07-22 07:16 ./usr/share/man/man3/auparse_interpret_field.3.gz -rw-r--r-- root/root 387 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_event.3.gz -rw-r--r-- root/root 332 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_field.3.gz -rw-r--r-- root/root 470 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_record.3.gz -rw-r--r-- root/root 390 2019-07-22 07:16 ./usr/share/man/man3/auparse_node_compare.3.gz -rw-r--r-- root/root 510 2019-07-22 07:16 ./usr/share/man/man3/auparse_normalize.3.gz -rw-r--r-- root/root 840 2019-07-22 07:16 ./usr/share/man/man3/auparse_normalize_functions.3.gz -rw-r--r-- root/root 352 2019-07-22 07:16 ./usr/share/man/man3/auparse_reset.3.gz -rw-r--r-- root/root 703 2019-07-22 07:16 ./usr/share/man/man3/auparse_set_escape_mode.3.gz -rw-r--r-- root/root 340 2019-07-22 07:16 ./usr/share/man/man3/auparse_timestamp_compare.3.gz -rw-r--r-- root/root 797 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_expression.3.gz -rw-r--r-- root/root 871 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz -rw-r--r-- root/root 914 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_item.3.gz -rw-r--r-- root/root 570 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_regex.3.gz -rw-r--r-- root/root 870 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz -rw-r--r-- root/root 883 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz -rw-r--r-- root/root 310 2019-07-22 07:16 ./usr/share/man/man3/ausearch_clear.3.gz -rw-r--r-- root/root 413 2019-07-22 07:16 ./usr/share/man/man3/ausearch_next_event.3.gz -rw-r--r-- root/root 519 2019-07-22 07:16 ./usr/share/man/man3/ausearch_set_stop.3.gz libauparse0-dbgsym_2.8.5-2_armhf.deb ------------------------------------ new Debian package, version 2.0. size 150744 bytes: control archive=540 bytes. 366 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libauparse0-dbgsym Source: audit Version: 1:2.8.5-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 172 Depends: libauparse0 (= 1:2.8.5-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libauparse0 Build-Ids: 5afb006e8d427b8d78ff747754eea977b27b3b5a drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/5a/ -rw-r--r-- root/root 165528 2019-07-22 07:16 ./usr/lib/debug/.build-id/5a/fb006e8d427b8d78ff747754eea977b27b3b5a.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/share/doc/libauparse0-dbgsym -> libauparse0 libauparse0_2.8.5-2_armhf.deb ----------------------------- new Debian package, version 2.0. size 63864 bytes: control archive=1456 bytes. 660 bytes, 19 lines control 301 bytes, 4 lines md5sums 25 bytes, 1 lines shlibs 3043 bytes, 79 lines symbols 67 bytes, 2 lines triggers Package: libauparse0 Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 127 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8) Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2) Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://people.redhat.com/sgrubb/audit/ Description: Dynamic library for parsing security auditing The libauparse package contains the dynamic libraries needed for applications to use the audit framework. It is used to monitor systems for security related events. . This package contains the libauparse0 library. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0 -rw-r--r-- root/root 91400 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0 drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/libauparse0/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/libauparse0/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/libauparse0/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/libauparse0/copyright python3-audit-dbgsym_2.8.5-2_armhf.deb -------------------------------------- new Debian package, version 2.0. size 364072 bytes: control archive=692 bytes. 478 bytes, 12 lines control 424 bytes, 4 lines md5sums Package: python3-audit-dbgsym Source: audit Version: 1:2.8.5-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 454 Depends: python3-audit (= 1:2.8.5-2) Section: debug Priority: optional Description: debug symbols for python3-audit Build-Ids: 1615c2ecee89bb8953c1e70b62f3930df6ce8b45 2dc1a49d277f76ff4717b44bbd129f6c48aaa47b 4fe5cf2d3039ed19a24e1aaac6c8cc61ed99f236 5167a279f7cc88349910d5b63e1d2d7155991bf6 drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/16/ -rw-r--r-- root/root 49256 2019-07-22 07:16 ./usr/lib/debug/.build-id/16/15c2ecee89bb8953c1e70b62f3930df6ce8b45.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/2d/ -rw-r--r-- root/root 175504 2019-07-22 07:16 ./usr/lib/debug/.build-id/2d/c1a49d277f76ff4717b44bbd129f6c48aaa47b.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/4f/ -rw-r--r-- root/root 176572 2019-07-22 07:16 ./usr/lib/debug/.build-id/4f/e5cf2d3039ed19a24e1aaac6c8cc61ed99f236.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 47116 2019-07-22 07:16 ./usr/lib/debug/.build-id/51/67a279f7cc88349910d5b63e1d2d7155991bf6.debug drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-07-22 07:16 ./usr/share/doc/python3-audit-dbgsym -> python3-audit python3-audit_2.8.5-2_armhf.deb ------------------------------- new Debian package, version 2.0. size 77344 bytes: control archive=1216 bytes. 652 bytes, 15 lines control 726 bytes, 8 lines md5sums 252 bytes, 12 lines * postinst #!/bin/sh 401 bytes, 12 lines * prerm #!/bin/sh Package: python3-audit Source: audit Version: 1:2.8.5-2 Architecture: armhf Maintainer: Laurent Bigonville Installed-Size: 401 Depends: python3 (<< 3.9), python3 (>= 3.7~), python3:any, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4) Provides: python3.7-audit, python3.8-audit Section: python Priority: optional Homepage: https://people.redhat.com/sgrubb/audit/ Description: Python3 bindings for security auditing The package contains the Python3 bindings for libaudit and libauparse, which are used to monitor systems for security related events. Python can be used to parse and process the security event messages. drwxr-xr-x root/root 0 2019-07-22 07:16 ./ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/python3/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/lib/python3/dist-packages/ -rw-r--r-- root/root 116852 2019-07-22 07:16 ./usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so -rw-r--r-- root/root 116852 2019-07-22 07:16 ./usr/lib/python3/dist-packages/_audit.cpython-38-arm-linux-gnueabihf.so -rw-r--r-- root/root 44792 2019-07-22 07:16 ./usr/lib/python3/dist-packages/audit.py -rw-r--r-- root/root 46784 2019-07-22 07:16 ./usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so -rw-r--r-- root/root 47868 2019-07-22 07:16 ./usr/lib/python3/dist-packages/auparse.cpython-38-arm-linux-gnueabihf.so drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-07-22 07:16 ./usr/share/doc/python3-audit/ -rw-r--r-- root/root 7270 2019-07-22 07:16 ./usr/share/doc/python3-audit/changelog.Debian.gz -rw-r--r-- root/root 12946 2019-03-01 20:19 ./usr/share/doc/python3-audit/changelog.gz -rw-r--r-- root/root 1589 2019-07-22 07:16 ./usr/share/doc/python3-audit/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [628 B] Get:5 copy:/<>/apt_archive ./ Packages [690 B] Fetched 2281 B in 0s (190 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat libapt-pkg-perl libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfuture-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtype-tiny-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian patchutils t1utils Suggested packages: libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl binutils-multiarch libtext-template-perl Recommended packages: libcgi-fast-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libfreezethaw-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libunicode-utf8-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat libapt-pkg-perl libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfuture-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libipc-run-perl libipc-system-simple-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtype-tiny-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian patchutils sbuild-build-depends-lintian-dummy:armhf t1utils 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. Need to get 4180 kB of archives. After this operation, 14.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 diffstat amd64 1.62-1+b1 [33.6 kB] Get:3 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b2 [71.3 kB] Get:4 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:5 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:6 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:7 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:8 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:9 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:10 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:11 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:12 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:13 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libberkeleydb-perl amd64 0.62-1+b1 [124 kB] Get:14 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:15 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libcgi-pm-perl all 4.44-1 [223 kB] Get:16 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:17 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:18 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:19 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:20 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libclone-perl amd64 0.43-2 [15.0 kB] Get:21 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:22 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:23 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:24 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:25 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-dns-perl all 1.21-1 [368 kB] Get:26 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:27 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:28 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:29 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:30 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:31 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:32 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:33 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:34 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libfuture-perl all 0.42-1 [82.6 kB] Get:35 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:36 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:37 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-async-perl all 0.74-1 [268 kB] Get:38 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblinux-epoll-perl amd64 0.016-1+b2 [16.9 kB] Get:39 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:40 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b6 [33.6 kB] Get:41 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libipc-run-perl all 20180523.0-2 [101 kB] Get:42 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:43 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:44 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmldbm-perl all 2.05-2 [18.4 kB] Get:45 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:46 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:47 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:48 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmoo-perl all 2.003006-1 [58.7 kB] Get:49 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:50 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:51 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:52 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:53 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:54 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:55 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libtype-tiny-perl all 1.004004-1 [266 kB] Get:56 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:57 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.80+repack-2+b1 [34.8 kB] Get:58 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:59 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:60 http://cdn-fastly.deb.debian.org/debian unstable/main amd64 lintian all 2.38.0 [1291 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 4180 kB in 15s (275 kB/s) Selecting previously unselected package diffstat. (Reading database ... 23353 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.62-1+b1_amd64.deb ... Unpacking diffstat (1.62-1+b1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../01-libapt-pkg-perl_0.1.36+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b2) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../02-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../03-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../04-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../05-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../06-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../07-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../08-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../09-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../10-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../11-libberkeleydb-perl_0.62-1+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.62-1+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../12-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../13-libcgi-pm-perl_4.44-1_all.deb ... Unpacking libcgi-pm-perl (4.44-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../14-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../15-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../16-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../17-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../18-libclone-perl_0.43-2_amd64.deb ... Unpacking libclone-perl (0.43-2) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../19-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../20-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../21-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../22-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../23-libnet-dns-perl_1.21-1_all.deb ... Unpacking libnet-dns-perl (1.21-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../24-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../25-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../26-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../27-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../28-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../29-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../30-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../31-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../32-libfuture-perl_0.42-1_all.deb ... Unpacking libfuture-perl (0.42-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../33-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../34-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../35-libio-async-perl_0.74-1_all.deb ... Unpacking libio-async-perl (0.74-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../36-liblinux-epoll-perl_0.016-1+b2_amd64.deb ... Unpacking liblinux-epoll-perl (0.016-1+b2) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../37-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../38-libio-pty-perl_1%3a1.08-1.1+b6_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b6) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../39-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../40-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../41-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../42-libmldbm-perl_2.05-2_all.deb ... Unpacking libmldbm-perl (2.05-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../43-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../44-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../45-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../46-libmoo-perl_2.003006-1_all.deb ... Unpacking libmoo-perl (2.003006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../47-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../48-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../49-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../50-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../51-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../52-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../53-libtype-tiny-perl_1.004004-1_all.deb ... Unpacking libtype-tiny-perl (1.004004-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../54-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../55-libyaml-libyaml-perl_0.80+repack-2+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.80+repack-2+b1) ... Selecting previously unselected package patchutils. Preparing to unpack .../56-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../57-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../58-lintian_2.38.0_all.deb ... Unpacking lintian (2.38.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../59-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b2) ... Setting up libberkeleydb-perl:amd64 (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.08-1.1+b6) ... Setting up libclone-perl (0.43-2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libfuture-perl (0.42-1) ... Setting up libcgi-pm-perl (4.44-1) ... Setting up libyaml-libyaml-perl (0.80+repack-2+b1) ... Setting up libmldbm-perl (2.05-2) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.74-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up liblinux-epoll-perl (0.016-1+b2) ... Setting up diffstat (1.62-1+b1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.004004-1) ... Setting up libnet-dns-perl (1.21-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.003006-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.38.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.9.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.29-3) ... N: 11 tags overridden (11 warnings) I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Reading package lists... Building dependency tree... Reading state information... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Reading package lists... Building dependency tree... Reading state information... The following packages will be REMOVED: autoconf* automake* autopoint* autotools-dev* binutils-arm-linux-gnueabihf* bsdmainutils* ca-certificates* comerr-dev:armhf* cpp-9-arm-linux-gnueabihf* cpp-arm-linux-gnueabihf* cross-config* crossbuild-essential-armhf* debhelper* dh-autoreconf* dh-python* dh-strip-nondeterminism* diffstat* dpkg-cross* dwz* file* g++-9-arm-linux-gnueabihf* g++-arm-linux-gnueabihf* gcc-9-arm-linux-gnueabihf* gcc-9-arm-linux-gnueabihf-base* gcc-9-base:armhf* gcc-9-cross-base* gcc-arm-linux-gnueabihf* gettext* gettext-base* groff-base* intltool* intltool-debian* krb5-multidev:armhf* libapt-pkg-perl* libarchive-zip-perl* libasan5:armhf* libasan5-armhf-cross* libatomic1:armhf* libatomic1-armhf-cross* libb-hooks-endofscope-perl* libb-hooks-op-check-perl* libberkeleydb-perl* libbsd0* libbz2-1.0:armhf* libc6:armhf* libc6-armhf-cross* libc6-dev:armhf* libc6-dev-armhf-cross* libcap-ng-dev:armhf* libcap-ng0:armhf* libcapture-tiny-perl* libcgi-pm-perl* libclass-accessor-perl* libclass-method-modifiers-perl* libclass-xsaccessor-perl* libclone-perl* libcom-err2:armhf* libconfig-auto-perl* libconfig-inifiles-perl* libcroco3* libdb5.3:armhf* libdebhelper-perl* libdebian-dpkgcross-perl* libdevel-callchecker-perl* libdigest-hmac-perl* libdynaloader-functions-perl* libelf1* libemail-valid-perl* libencode-locale-perl* libevent-2.1-7:armhf* libexpat1* libexpat1:armhf* libexpat1-dev* libexpat1-dev:armhf* libexporter-tiny-perl* libffi6:armhf* libfile-basedir-perl* libfile-find-rule-perl* libfile-homedir-perl* libfile-listing-perl* libfile-stripnondeterminism-perl* libfile-which-perl* libfuture-perl* libgcc-9-dev:armhf* libgcc-9-dev-armhf-cross* libgcc1:armhf* libgcc1-armhf-cross* libgcrypt20:armhf* libgcrypt20-dev:armhf* libglib2.0-0* libgmp-dev:armhf* libgmp10:armhf* libgmpxx4ldbl:armhf* libgnutls-dane0:armhf* libgnutls-openssl27:armhf* libgnutls28-dev:armhf* libgnutls30:armhf* libgnutlsxx28:armhf* libgomp1:armhf* libgomp1-armhf-cross* libgpg-error-dev:armhf* libgpg-error0:armhf* libgssapi-krb5-2:armhf* libgssrpc4:armhf* libhogweed5:armhf* libhtml-parser-perl* libhtml-tagset-perl* libhtml-tree-perl* libhttp-cookies-perl* libhttp-date-perl* libhttp-message-perl* libhttp-negotiate-perl* libicu63* libidn2-0:armhf* libidn2-dev:armhf* libimport-into-perl* libio-async-loop-epoll-perl* libio-async-perl* libio-html-perl* libio-pty-perl* libio-socket-ssl-perl* libio-string-perl* libipc-run-perl* libipc-system-simple-perl* libk5crypto3:armhf* libkadm5clnt-mit11:armhf* libkadm5srv-mit11:armhf* libkdb5-9:armhf* libkeyutils1:armhf* libkrb5-3:armhf* libkrb5-dev:armhf* libkrb5support0:armhf* libldap-2.4-2:armhf* libldap2-dev:armhf* liblinux-epoll-perl* liblist-compare-perl* liblist-moreutils-perl* liblocale-gettext-perl* libltdl-dev:armhf* libltdl7:armhf* liblwp-mediatypes-perl* liblwp-protocol-https-perl* liblzma5:armhf* libmagic-mgc* libmagic1* libmailtools-perl* libmldbm-perl* libmodule-implementation-perl* libmodule-runtime-perl* libmoo-perl* libmoox-aliases-perl* libmpdec2* libmpdec2:armhf* libnamespace-clean-perl* libncursesw6:armhf* libnet-dns-perl* libnet-domain-tld-perl* libnet-http-perl* libnet-ip-perl* libnet-smtp-ssl-perl* libnet-ssleay-perl* libnettle7:armhf* libnumber-compare-perl* libp11-kit-dev:armhf* libp11-kit0:armhf* libpackage-stash-perl* libparams-classify-perl* libpath-tiny-perl* libpipeline1* libprelude-dev:armhf* libprelude28:armhf* libpreludecpp12:armhf* libpython3-all-dev* libpython3-all-dev:armhf* libpython3-dev* libpython3-dev:armhf* libpython3-stdlib* libpython3.7* libpython3.7:armhf* libpython3.7-dev* libpython3.7-dev:armhf* libpython3.7-minimal* libpython3.7-minimal:armhf* libpython3.7-stdlib* libpython3.7-stdlib:armhf* libpython3.8* libpython3.8:armhf* libpython3.8-dev* libpython3.8-dev:armhf* libpython3.8-minimal* libpython3.8-minimal:armhf* libpython3.8-stdlib* libpython3.8-stdlib:armhf* libreadline8:armhf* librole-tiny-perl* libsasl2-2:armhf* libsasl2-modules-db:armhf* libsigsegv2* libsqlite3-0:armhf* libssl1.1* libssl1.1:armhf* libstdc++-9-dev:armhf* libstdc++-9-dev-armhf-cross* libstdc++6:armhf* libstdc++6-armhf-cross* libstrictures-perl* libstruct-dumb-perl* libsub-exporter-progressive-perl* libsub-identify-perl* libsub-name-perl* libsub-override-perl* libsub-quote-perl* libtasn1-6:armhf* libtasn1-6-dev:armhf* libtext-glob-perl* libtext-levenshtein-perl* libtimedate-perl* libtinfo6:armhf* libtool* libtry-tiny-perl* libtype-tiny-perl* libubsan1:armhf* libubsan1-armhf-cross* libuchardet0* libunbound8:armhf* libunistring2:armhf* liburi-perl* libuuid1:armhf* libvariable-magic-perl* libwrap0:armhf* libwrap0-dev:armhf* libwww-perl* libwww-robotrules-perl* libxml-libxml-perl* libxml-namespacesupport-perl* libxml-parser-perl* libxml-sax-base-perl* libxml-sax-perl* libxml-simple-perl* libxml2* libyaml-0-2* libyaml-libyaml-perl* libyaml-perl* lintian* linux-libc-dev:armhf* linux-libc-dev-armhf-cross* m4* man-db* mime-support* netbase* nettle-dev:armhf* openssl* patchutils* perl-openssl-defaults* po-debconf* python3* python3-all* python3-all-dev* python3-dev* python3-distutils* python3-lib2to3* python3-minimal* python3.7* python3.7-dev* python3.7-minimal* python3.8* python3.8-dev* python3.8-minimal* sbuild-build-depends-lintian-dummy:armhf* sbuild-build-depends-main-dummy:armhf* sensible-utils* swig* swig3.0* t1utils* ucf* zlib1g:armhf* zlib1g-dev* 0 upgraded, 0 newly installed, 277 to remove and 0 not upgraded. After this operation, 685 MB disk space will be freed. (Reading database ... 26758 files and directories currently installed.) Removing sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Removing intltool (0.51.0-5) ... Removing libprelude-dev:armhf (5.1.1-4) ... Removing libltdl-dev:armhf (2.4.6-11) ... Removing crossbuild-essential-armhf (12.8) ... Removing g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Removing gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Removing g++-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Removing gcc-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Removing binutils-arm-linux-gnueabihf (2.33.1-4) ... Removing sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Removing lintian (2.38.0) ... Removing libxml-parser-perl (2.46-1+b1) ... Removing libkrb5-dev:armhf (1.17-6) ... Removing krb5-multidev:armhf (1.17-6) ... Removing comerr-dev:armhf (2.1-1.45.4-1) ... Removing cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Removing cpp-9-arm-linux-gnueabihf (9.2.1-19cross1) ... Removing dpkg-cross (2.6.15-3) ... Removing cross-config (2.6.15-3) ... Removing dh-python (4.20191017) ... Removing diffstat (1.62-1+b1) ... Removing libdebian-dpkgcross-perl (2.6.15-3) ... Removing gcc-9-arm-linux-gnueabihf-base:amd64 (9.2.1-19cross1) ... Removing libstdc++-9-dev:armhf (9.2.1-19) ... Removing libgcc-9-dev:armhf (9.2.1-19) ... Removing libubsan1:armhf (9.2.1-19) ... Removing libpreludecpp12:armhf (5.1.1-4) ... Removing libstdc++-9-dev-armhf-cross (9.2.1-19cross1) ... Removing libgcc-9-dev-armhf-cross (9.2.1-19cross1) ... Removing libubsan1-armhf-cross (9.2.1-19cross1) ... Removing libstdc++6-armhf-cross (9.2.1-19cross1) ... Removing libapt-pkg-perl (0.1.36+b2) ... Removing libasan5:armhf (9.2.1-19) ... Removing libasan5-armhf-cross (9.2.1-19cross1) ... Removing libatomic1:armhf (9.2.1-19) ... Removing libatomic1-armhf-cross (9.2.1-19cross1) ... Removing libnamespace-clean-perl (0.27-1) ... Removing libb-hooks-endofscope-perl (0.24-1) ... Removing libmoox-aliases-perl (0.001006-1) ... Removing libmoo-perl (2.003006-1) ... Removing libpackage-stash-perl (0.38-1) ... Removing libmodule-implementation-perl (0.09-1) ... Removing libberkeleydb-perl:amd64 (0.62-1+b1) ... Removing libpython3-all-dev:armhf (3.7.5-3) ... Removing libpython3.8-dev:armhf (3.8.0-5) ... Removing libpython3.8:armhf (3.8.0-5) ... Removing libpython3.8-stdlib:armhf (3.8.0-5) ... Removing libpython3-dev:armhf (3.7.5-3) ... Removing libpython3.7-dev:armhf (3.7.5-2) ... Removing libpython3.7:armhf (3.7.5-2) ... Removing zlib1g:armhf (1:1.2.11.dfsg-1+b1) ... Removing libc6-dev-armhf-cross (2.29-1cross7) ... Removing libgomp1-armhf-cross (9.2.1-19cross1) ... Removing libgcrypt20-dev:armhf (1.8.5-3) ... Removing libgnutls28-dev:armhf (3.6.10-5) ... Removing libexpat1-dev:armhf (2.2.9-1) ... Removing libc6-dev:armhf (2.29-3) ... Removing libcap-ng-dev:armhf (0.7.9-2.1+b1) ... Removing libcap-ng0:armhf (0.7.9-2.1+b1) ... Removing libcapture-tiny-perl (0.48-1) ... Removing libcgi-pm-perl (4.44-1) ... Removing libclass-accessor-perl (0.51-1) ... Removing librole-tiny-perl (2.001004-1) ... Removing libclass-method-modifiers-perl (2.13-1) ... Removing libclass-xsaccessor-perl (1.19-3+b3) ... Removing libclone-perl (0.43-2) ... Removing libkadm5srv-mit11:armhf (1.17-6) ... Removing libkdb5-9:armhf (1.17-6) ... Removing libkadm5clnt-mit11:armhf (1.17-6) ... Removing libgssrpc4:armhf (1.17-6) ... Removing libconfig-auto-perl (0.44-1) ... Removing libconfig-inifiles-perl (3.000002-1) ... Removing libldap2-dev:armhf (2.4.48+dfsg-1+b2) ... Removing libldap-2.4-2:armhf (2.4.48+dfsg-1+b2) ... Removing libsasl2-2:armhf (2.1.27+dfsg-1) ... Removing libsasl2-modules-db:armhf (2.1.27+dfsg-1) ... Removing libemail-valid-perl (1.202-1) ... Removing libnet-dns-perl (1.21-1) ... Removing libdigest-hmac-perl (1.03+dfsg-2) ... Removing libgnutls-dane0:armhf (3.6.10-5) ... Removing libunbound8:armhf (1.9.4-2+b1) ... Removing libevent-2.1-7:armhf (2.1.11-stable-1) ... Removing libexpat1:armhf (2.2.9-1) ... Removing python3-all-dev (3.7.5-3) ... Removing python3.8-dev (3.8.0-5) ... Removing libpython3-all-dev:amd64 (3.7.5-3) ... Removing libpython3.8-dev:amd64 (3.8.0-5) ... Removing python3-all (3.7.5-3) ... Removing python3.8 (3.8.0-5) ... Removing python3.8-minimal (3.8.0-5) ... Removing libtype-tiny-perl (1.004004-1) ... Removing liblist-moreutils-perl (0.416-1+b5) ... Removing libexporter-tiny-perl (1.002001-1) ... Removing libp11-kit-dev:armhf (0.23.18.1-2) ... Removing libprelude28:armhf (5.1.1-4) ... Removing libfile-basedir-perl (0.08-1) ... Removing libfile-find-rule-perl (0.34-1) ... Removing libfile-homedir-perl (1.004-1) ... Removing libfile-which-perl (1.23-1) ... Removing libio-async-loop-epoll-perl (0.20-1) ... Removing libio-async-perl (0.74-1) ... Removing libfuture-perl (0.42-1) ... Removing libgnutlsxx28:armhf (3.6.10-5) ... Removing libgcc1-armhf-cross (1:9.2.1-19cross1) ... Removing libgcrypt20:armhf (1.8.5-3) ... Removing nettle-dev:armhf (3.5.1+really3.5.1-2) ... Removing libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Removing libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Removing libgnutls-openssl27:armhf (3.6.10-5) ... Removing libgomp1:armhf (9.2.1-19) ... Removing libgpg-error-dev:armhf (1.36-7) ... Removing libgpg-error0:armhf (1.36-7) ... Removing libgssapi-krb5-2:armhf (1.17-6) ... Removing libxml-simple-perl (2.25-1) ... Removing libxml-libxml-perl (2.0134+dfsg-1+b1) ... update-perl-sax-parsers: Unregistering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Unregistering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Removing libidn2-dev:armhf (2.2.0-2) ... Removing libimport-into-perl (1.002005-1) ... Removing libipc-run-perl (20180523.0-2) ... Removing libio-pty-perl (1:1.08-1.1+b6) ... Removing libmailtools-perl (2.21-1) ... Removing libnet-smtp-ssl-perl (1.04-1) ... Removing libio-string-perl (1.08-3) ... Removing libipc-system-simple-perl (1.25-4) ... Removing liblinux-epoll-perl (0.016-1+b2) ... Removing liblist-compare-perl (0.53-1) ... Removing liblocale-gettext-perl (1.07-4) ... Removing libltdl7:armhf (2.4.6-11) ... Removing libmldbm-perl (2.05-2) ... Removing libpython3.8:amd64 (3.8.0-5) ... Removing libpython3.8-stdlib:amd64 (3.8.0-5) ... Removing python3-dev (3.7.5-3) ... Removing python3-distutils (3.8.0-1) ... Removing libnet-domain-tld-perl (1.75-1) ... Removing libnet-ip-perl (1.26-2) ... Removing libnumber-compare-perl (0.03-1) ... Removing libpath-tiny-perl (0.108-1) ... Removing libpython3-dev:amd64 (3.7.5-3) ... Removing python3.7-dev (3.7.5-2) ... Removing libpython3.7-dev:amd64 (3.7.5-2) ... Removing libpython3.7:amd64 (3.7.5-2) ... Removing libpython3.8-minimal:armhf (3.8.0-5) ... Removing libpython3.8-minimal:amd64 (3.8.0-5) ... Removing libstrictures-perl (2.000006-1) ... Removing libstruct-dumb-perl (0.09-1) ... Removing libsub-exporter-progressive-perl (0.001013-1) ... Removing libsub-identify-perl (0.14-1+b2) ... Removing libsub-name-perl (0.26-1) ... Removing libsub-quote-perl (2.006006-1) ... Removing libtasn1-6-dev:armhf (4.14-3) ... Removing libtext-glob-perl (0.10-1) ... Removing libtext-levenshtein-perl (0.13-1) ... Removing libvariable-magic-perl (0.62-1+b2) ... Removing libwrap0-dev:armhf (7.6.q-29) ... Removing libwrap0:armhf (7.6.q-29) ... Removing libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Unregistering Perl SAX parser XML::SAX::PurePerl with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Removing libxml-namespacesupport-perl (1.12-1) ... Removing libxml-sax-base-perl (1.09-1) ... Removing libyaml-libyaml-perl (0.80+repack-2+b1) ... Removing libyaml-0-2:amd64 (0.2.2-1) ... Removing libyaml-perl (1.29-1) ... Removing linux-libc-dev:armhf (5.3.9-3) ... Removing linux-libc-dev-armhf-cross (5.2.9-2cross7) ... Removing patchutils (0.3.4-2+b1) ... Removing python3-lib2to3 (3.8.0-1) ... Removing ucf (3.0038+nmu1) ... Removing swig (3.0.12-2.2) ... Removing swig3.0 (3.0.12-2.2) ... Removing t1utils (1.41-3) ... Removing zlib1g-dev:amd64 (1:1.2.11.dfsg-1+b1) ... Removing libstdc++6:armhf (9.2.1-19) ... Removing gcc-9-cross-base (9.2.1-19cross1) ... Removing libmodule-runtime-perl (0.016-1) ... Removing libparams-classify-perl (0.015-1+b2) ... Removing libdevel-callchecker-perl (0.008-1+b1) ... Removing libb-hooks-op-check-perl (0.22-1+b2) ... Removing libpython3.7-stdlib:armhf (3.7.5-2) ... Removing libbz2-1.0:armhf (1.0.8-2) ... Removing liblzma5:armhf (5.2.4-1+b1) ... Removing libc6-armhf-cross (2.29-1cross7) ... Removing libkrb5-3:armhf (1.17-6) ... Removing libcom-err2:armhf (1.45.4-1) ... Removing libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Removing libdynaloader-functions-perl (0.003-1) ... Removing libexpat1-dev:amd64 (2.2.9-1) ... Removing libgnutls30:armhf (3.6.10-5) ... Removing libp11-kit0:armhf (0.23.18.1-2) ... Removing libffi6:armhf (3.2.1-9) ... Removing libhogweed5:armhf (3.5.1+really3.5.1-2) ... Removing libgmp10:armhf (2:6.1.2+dfsg-4) ... Removing libidn2-0:armhf (2.2.0-2) ... Removing libk5crypto3:armhf (1.17-6) ... Removing libkrb5support0:armhf (1.17-6) ... Removing libkeyutils1:armhf (1.6-6) ... Removing libmpdec2:armhf (2.4.2-2) ... Removing python3 (3.7.5-3) ... Removing python3.7 (3.7.5-2) ... Removing libncursesw6:armhf (6.1+20191019-1) ... Removing libnettle7:armhf (3.5.1+really3.5.1-2) ... Removing libpython3-stdlib:amd64 (3.7.5-3) ... Removing python3-minimal (3.7.5-3) ... Removing python3.7-minimal (3.7.5-2) ... Removing libpython3.7-minimal:armhf (3.7.5-2) ... Removing libreadline8:armhf (8.0-3) ... Removing libsqlite3-0:armhf (3.30.1-1) ... Removing libssl1.1:armhf (1.1.1d-2) ... Removing libtasn1-6:armhf (4.14-3) ... Removing libtinfo6:armhf (6.1+20191019-1) ... Removing libunistring2:armhf (0.9.10-2) ... Removing libuuid1:armhf (2.34-0.1) ... Removing libexpat1:amd64 (2.2.9-1) ... Removing libpython3.7-stdlib:amd64 (3.7.5-2) ... find: ‘/usr/lib/python3’: No such file or directory Removing libmpdec2:amd64 (2.4.2-2) ... Removing libpython3.7-minimal:amd64 (3.7.5-2) ... Removing mime-support (3.64) ... Removing debhelper (12.7.1) ... Removing dh-strip-nondeterminism (1.6.3-1) ... Removing man-db (2.9.0-1) ... Removing bsdmainutils (11.1.2+b1) ... Removing liblwp-protocol-https-perl (6.07-2) ... Removing libwww-perl (6.42-1) ... Removing ca-certificates (20190110) ... Removing dangling symlinks from /etc/ssl/certs... done. Removing dwz (0.13-2) ... Removing libfile-stripnondeterminism-perl (1.6.3-1) ... Removing po-debconf (1.0.21) ... Removing intltool-debian (0.35.0+20060710.5) ... Removing gettext (0.19.8.1-10) ... Removing gettext-base (0.19.8.1-10) ... Removing groff-base (1.22.4-3) ... Removing libarchive-zip-perl (1.67-1) ... Removing libbsd0:amd64 (0.10.0-1) ... Removing libcroco3:amd64 (0.6.13-1) ... Removing libdebhelper-perl (12.7.1) ... Removing libelf1:amd64 (0.176-1.1) ... Removing libhttp-negotiate-perl (6.01-1) ... Removing libhttp-cookies-perl (6.07-1) ... Removing libhttp-message-perl (6.18-1) ... Removing libencode-locale-perl (1.05-1) ... Removing libfile-listing-perl (6.04-1) ... Removing libgcc1:armhf (1:9.2.1-19) ... Removing libglib2.0-0:amd64 (2.62.3-1) ... Removing libhtml-tree-perl (5.07-2) ... Removing libhtml-parser-perl (3.72-3+b4) ... Removing libhtml-tagset-perl (3.20-4) ... Removing libhttp-date-perl (6.05-1) ... Removing libxml2:amd64 (2.9.4+dfsg1-8) ... Removing libicu63:amd64 (63.2-2) ... Removing libio-html-perl (1.001-1) ... Removing libio-socket-ssl-perl (2.066-1) ... Removing liblwp-mediatypes-perl (6.04-1) ... Removing libnet-http-perl (6.19-1) ... Removing libnet-ssleay-perl (1.88-2) ... Removing libpipeline1:amd64 (1.5.1-2) ... Removing perl-openssl-defaults:amd64 (3) ... Removing openssl (1.1.1d-2) ... Removing libssl1.1:amd64 (1.1.1d-2) ... Removing libsub-override-perl (0.09-2) ... Removing libtimedate-perl (2.3000-2) ... Removing libtry-tiny-perl (0.30-1) ... Removing libuchardet0:amd64 (0.0.6-3) ... Removing libwww-robotrules-perl (6.02-1) ... Removing liburi-perl (1.76-1) ... Removing netbase (5.7) ... Removing sensible-utils (0.0.12) ... Removing dh-autoreconf (19) ... Removing automake (1:1.16.1-4) ... Removing autoconf (2.69-11) ... Removing autopoint (0.19.8.1-10) ... Removing libtool (2.4.6-11) ... Removing autotools-dev (20180224.1) ... Removing file (1:5.37-6) ... Removing gcc-9-base:armhf (9.2.1-19) ... Removing libc6:armhf (2.29-3) ... Removing libmagic1:amd64 (1:5.37-6) ... Removing libmagic-mgc (1:5.37-6) ... Removing m4 (1.4.18-4) ... Removing libsigsegv2:amd64 (2.12-2) ... Processing triggers for ccache (3.7.6-1) ... Updating symlinks in /usr/lib/ccache ... Processing triggers for libc-bin (2.29-3) ... (Reading database ... 12531 files and directories currently installed.) Purging configuration files for libpython3.8-minimal:amd64 (3.8.0-5) ... dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/urllib' not empty so not removed dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/logging' not empty so not removed dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/importlib' not empty so not removed dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/encodings' not empty so not removed dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/email/mime' not empty so not removed dpkg: warning: while removing libpython3.8-minimal:amd64, directory '/usr/lib/python3.8/collections' not empty so not removed Purging configuration files for libpython3.8-minimal:armhf (3.8.0-5) ... Purging configuration files for mime-support (3.64) ... Purging configuration files for libglib2.0-0:amd64 (2.62.3-1) ... Purging configuration files for libssl1.1:amd64 (1.1.1d-2) ... Purging configuration files for libssl1.1:armhf (1.1.1d-2) ... Purging configuration files for libmagic1:amd64 (1:5.37-6) ... Purging configuration files for lintian (2.38.0) ... Purging configuration files for python3 (3.7.5-3) ... Purging configuration files for man-db (2.9.0-1) ... Purging configuration files for libpython3.7-minimal:amd64 (3.7.5-2) ... dpkg: warning: while removing libpython3.7-minimal:amd64, directory '/usr/lib/python3.7/logging' not empty so not removed dpkg: warning: while removing libpython3.7-minimal:amd64, directory '/usr/lib/python3.7/importlib' not empty so not removed dpkg: warning: while removing libpython3.7-minimal:amd64, directory '/usr/lib/python3.7/encodings' not empty so not removed dpkg: warning: while removing libpython3.7-minimal:amd64, directory '/usr/lib/python3.7/collections' not empty so not removed Purging configuration files for libpython3.7-minimal:armhf (3.7.5-2) ... Purging configuration files for libxml-sax-perl (1.02+dfsg-1) ... Purging configuration files for ca-certificates (20190110) ... Removing dangling symlinks from /etc/ssl/certs... done. Purging configuration files for cross-config (2.6.15-3) ... Purging configuration files for libwrap0:armhf (7.6.q-29) ... Purging configuration files for bsdmainutils (11.1.2+b1) ... Purging configuration files for comerr-dev:armhf (2.1-1.45.4-1) ... Purging configuration files for libgssapi-krb5-2:armhf (1.17-6) ... Purging configuration files for ucf (3.0038+nmu1) ... Purging configuration files for python3.7-minimal (3.7.5-2) ... Purging configuration files for autoconf (2.69-11) ... Purging configuration files for libc6:armhf (2.29-3) ... Purging configuration files for python3.8-minimal (3.8.0-5) ... Purging configuration files for groff-base (1.22.4-3) ... Purging configuration files for netbase (5.7) ... Purging configuration files for openssl (1.1.1d-2) ... Purging configuration files for dpkg-cross (2.6.15-3) ... Purging configuration files for libdebian-dpkgcross-perl (2.6.15-3) ... Removing foreign architecture armhf +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 45048 Build-Time: 74 Distribution: unstable-amd64-sbuild Foreign Architectures: armhf Host Architecture: armhf Install-Time: 119 Job: /home/build/sbuild-setup/repo/pool/main/a/audit/audit_2.8.5-2.dsc Lintian: pass Machine Architecture: amd64 Package: audit Package-Time: 197 Source-Version: 1:2.8.5-2 Space: 45048 Status: successful Version: 1:2.8.5-2 -------------------------------------------------------------------------------- Finished at 2019-11-26T08:44:54Z Build needed 00:03:17, 45048k disk space