Thu Jun 1 14:55:32 UTC 2023 I: starting to build audit/bookworm/arm64 on jenkins on '2023-06-01 14:55' Thu Jun 1 14:55:32 UTC 2023 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_26/159/console.log Thu Jun 1 14:55:32 UTC 2023 I: Downloading source for bookworm/audit=1:3.0.9-1 --2023-06-01 14:55:33-- http://cdn-fastly.deb.debian.org/debian/pool/main/a/audit/audit_3.0.9-1.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2402 (2.3K) [text/prs.lines.tag] Saving to: ‘audit_3.0.9-1.dsc’ 0K .. 100% 119M=0s 2023-06-01 14:55:33 (119 MB/s) - ‘audit_3.0.9-1.dsc’ saved [2402/2402] Thu Jun 1 14:55:33 UTC 2023 I: audit_3.0.9-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: audit Binary: auditd, libauparse0, libauparse-dev, libaudit1, libaudit-common, libaudit-dev, python3-audit, golang-redhat-audit-dev, audispd-plugins Architecture: linux-any all Version: 1:3.0.9-1 Maintainer: Laurent Bigonville Homepage: https://people.redhat.com/sgrubb/audit/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/audit Vcs-Git: https://salsa.debian.org/debian/audit.git Testsuite: autopkgtest Testsuite-Triggers: build-essential, pkg-config, python3-all Build-Depends: debhelper-compat (= 12), dh-python , dpkg-dev (>= 1.16.1~), libcap-ng-dev, libkrb5-dev, libldap2-dev , libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any , libpython3-all-dev , swig Build-Depends-Indep: golang-go Package-List: audispd-plugins deb admin optional arch=linux-any profile=!pkg.audit.noldap auditd deb admin optional arch=linux-any golang-redhat-audit-dev deb golang optional arch=all libaudit-common deb libs optional arch=all libaudit-dev deb libdevel optional arch=linux-any libaudit1 deb libs optional arch=linux-any libauparse-dev deb libdevel optional arch=linux-any libauparse0 deb libs optional arch=linux-any python3-audit deb python optional arch=linux-any profile=!nopython Checksums-Sha1: 84b22c1b79fc4708c6ad9db0097c77979dd8b3d7 1210655 audit_3.0.9.orig.tar.gz b37cd324c007ff4e87b8a3828d34d059b9ef662e 18784 audit_3.0.9-1.debian.tar.xz Checksums-Sha256: fd9570444df1573a274ca8ba23590082298a083cfc0618138957f590e845bc78 1210655 audit_3.0.9.orig.tar.gz b80d2685b79a617098a3389f41356ffd77d8d62d59bee03b189e31dd9b81580e 18784 audit_3.0.9-1.debian.tar.xz Files: b10d29cc8454316eb0ec34f4c0345c2d 1210655 audit_3.0.9.orig.tar.gz ecb1b2bca779de28f2d68b47894d05d8 18784 audit_3.0.9-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQFFBAEBCAAvFiEEmRrdqQAhuF2x31DwH8WJHrqwQ9UFAmPkvr0RHGJpZ29uQGRl Ymlhbi5vcmcACgkQH8WJHrqwQ9W4dQf+ONoWcNqawGzjubp061aMPcRGpsBT5sXk foy4jkX3I8rxzn35p55pWZU80mR2bDJqszyPaAPKnhuS09YJrAq+y+fJzAggTCz5 Vplnb1DM+gcXC0a/eOBBiFvF3QMIPcExSVGoYK0ZDO0xEFfDqUTYisR/AeuePHdc WualxG0LbUn+0oSU6Su2qdN0O8kRBQmrpcOROant5TC1Kz613tm3e+ZDFqXDkwgi 87AyFOb3nXRWGOu3Mp1lufGjDslBhtGwa14wbbUaTfzoUcjiwdRUCikJpPZ8tlMD 3HjbF0+zZvA/A8PvnYDRBIdC6l28AssqB1zk5SJ406Yr+k6CESjjQQ== =qRwe -----END PGP SIGNATURE----- Thu Jun 1 14:55:33 UTC 2023 I: Checking whether the package is not for us Thu Jun 1 14:55:33 UTC 2023 I: Starting 1st build on remote node codethink15-arm64.debian.net. Thu Jun 1 14:55:33 UTC 2023 I: Preparing to do remote build '1' on codethink15-arm64.debian.net. Thu Jun 1 15:01:27 UTC 2023 I: Deleting $TMPDIR on codethink15-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Wed Jul 3 09:18:39 -12 2024 I: pbuilder-time-stamp: 1720041519 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bookworm-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [audit_3.0.9-1.dsc] I: copying [./audit_3.0.9.orig.tar.gz] I: copying [./audit_3.0.9-1.debian.tar.xz] I: Extracting source gpgv: Signature made Wed Feb 8 21:37:01 2023 -12 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./audit_3.0.9-1.dsc: no acceptable signature found dpkg-source: info: extracting audit in audit-3.0.9 dpkg-source: info: unpacking audit_3.0.9.orig.tar.gz dpkg-source: info: unpacking audit_3.0.9-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-no-refusemanualstop.patch dpkg-source: info: applying 02-restorecon-path.patch dpkg-source: info: applying 03-Set-log_group-adm.patch dpkg-source: info: applying 04-auditswig-i-avoid-setter-generation-for-audit-rule-data.patch I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/20949/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=8 ' DISTRIBUTION='bookworm' HOME='/var/lib/jenkins' HOST_ARCH='arm64' IFS=' ' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='20949' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/pbuilderrc_BlwU --distribution bookworm --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bookworm-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/b1 --logfile b1/build.log audit_3.0.9-1.dsc' SUDO_GID='117' SUDO_UID='110' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' USERNAME='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.16:3128' I: uname -a Linux codethink15-arm64 4.15.0-212-generic #223-Ubuntu SMP Tue May 23 13:09:17 UTC 2023 aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jul 3 02:01 /bin -> usr/bin I: user script /srv/workspace/pbuilder/20949/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 12), dh-python, dpkg-dev (>= 1.16.1~), libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig, golang-go dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19611 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libcap-ng-dev; however: Package libcap-ng-dev is not installed. pbuilder-satisfydepends-dummy depends on libkrb5-dev; however: Package libkrb5-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libwrap0-dev; however: Package libwrap0-dev is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev:any. pbuilder-satisfydepends-dummy depends on libpython3-all-dev; however: Package libpython3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. pbuilder-satisfydepends-dummy depends on golang-go; however: Package golang-go is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} comerr-dev{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} golang-1.19-go{a} golang-1.19-src{a} golang-go{a} golang-src{a} groff-base{a} intltool-debian{a} krb5-multidev{a} libarchive-zip-perl{a} libcap-ng-dev{a} libdebhelper-perl{a} libelf1{a} libexpat1{a} libexpat1-dev{a} libfile-stripnondeterminism-perl{a} libgssrpc4{a} libicu72{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libkadm5clnt-mit12{a} libkadm5srv-mit12{a} libkdb5-10{a} libkrb5-dev{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1{a} libpipeline1{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.11{a} libpython3.11-dev{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libreadline8{a} libsasl2-2{a} libsasl2-modules-db{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libwrap0{a} libwrap0-dev{a} libxml2{a} m4{a} man-db{a} media-types{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3.11{a} python3.11-dev{a} python3.11-minimal{a} readline-common{a} sensible-utils{a} swig{a} swig4.0{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl javascript-common libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx pkg-config pkgconf wget 0 packages upgraded, 78 newly installed, 0 to remove and 0 not upgraded. Need to get 110 MB of archives. After unpacking 609 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bookworm/main arm64 libpython3.11-minimal arm64 3.11.2-6 [806 kB] Get: 2 http://deb.debian.org/debian bookworm/main arm64 libexpat1 arm64 2.5.0-1 [84.8 kB] Get: 3 http://deb.debian.org/debian bookworm/main arm64 python3.11-minimal arm64 3.11.2-6 [1858 kB] Get: 4 http://deb.debian.org/debian bookworm/main arm64 python3-minimal arm64 3.11.2-1+b1 [26.3 kB] Get: 5 http://deb.debian.org/debian bookworm/main arm64 media-types all 10.0.0 [26.1 kB] Get: 6 http://deb.debian.org/debian bookworm/main arm64 readline-common all 8.2-1.3 [69.0 kB] Get: 7 http://deb.debian.org/debian bookworm/main arm64 libreadline8 arm64 8.2-1.3 [155 kB] Get: 8 http://deb.debian.org/debian bookworm/main arm64 libpython3.11-stdlib arm64 3.11.2-6 [1747 kB] Get: 9 http://deb.debian.org/debian bookworm/main arm64 python3.11 arm64 3.11.2-6 [572 kB] Get: 10 http://deb.debian.org/debian bookworm/main arm64 libpython3-stdlib arm64 3.11.2-1+b1 [9296 B] Get: 11 http://deb.debian.org/debian bookworm/main arm64 python3 arm64 3.11.2-1+b1 [26.3 kB] Get: 12 http://deb.debian.org/debian bookworm/main arm64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get: 13 http://deb.debian.org/debian bookworm/main arm64 libmagic-mgc arm64 1:5.44-3 [305 kB] Get: 14 http://deb.debian.org/debian bookworm/main arm64 libmagic1 arm64 1:5.44-3 [98.5 kB] Get: 15 http://deb.debian.org/debian bookworm/main arm64 file arm64 1:5.44-3 [42.5 kB] Get: 16 http://deb.debian.org/debian bookworm/main arm64 gettext-base arm64 0.21-12 [159 kB] Get: 17 http://deb.debian.org/debian bookworm/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get: 18 http://deb.debian.org/debian bookworm/main arm64 groff-base arm64 1.22.4-10 [861 kB] Get: 19 http://deb.debian.org/debian bookworm/main arm64 bsdextrautils arm64 2.38.1-5+b1 [86.9 kB] Get: 20 http://deb.debian.org/debian bookworm/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get: 21 http://deb.debian.org/debian bookworm/main arm64 man-db arm64 2.11.2-2 [1369 kB] Get: 22 http://deb.debian.org/debian bookworm/main arm64 m4 arm64 1.4.19-3 [276 kB] Get: 23 http://deb.debian.org/debian bookworm/main arm64 autoconf all 2.71-3 [332 kB] Get: 24 http://deb.debian.org/debian bookworm/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 25 http://deb.debian.org/debian bookworm/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 26 http://deb.debian.org/debian bookworm/main arm64 autopoint all 0.21-12 [495 kB] Get: 27 http://deb.debian.org/debian bookworm/main arm64 comerr-dev arm64 2.1-1.47.0-2 [51.6 kB] Get: 28 http://deb.debian.org/debian bookworm/main arm64 libdebhelper-perl all 13.11.4 [81.2 kB] Get: 29 http://deb.debian.org/debian bookworm/main arm64 libtool all 2.4.7-5 [517 kB] Get: 30 http://deb.debian.org/debian bookworm/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 31 http://deb.debian.org/debian bookworm/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 32 http://deb.debian.org/debian bookworm/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get: 33 http://deb.debian.org/debian bookworm/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 34 http://deb.debian.org/debian bookworm/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 35 http://deb.debian.org/debian bookworm/main arm64 libelf1 arm64 0.188-2.1 [173 kB] Get: 36 http://deb.debian.org/debian bookworm/main arm64 dwz arm64 0.15-1 [101 kB] Get: 37 http://deb.debian.org/debian bookworm/main arm64 libicu72 arm64 72.1-3 [9204 kB] Get: 38 http://deb.debian.org/debian bookworm/main arm64 libxml2 arm64 2.9.14+dfsg-1.2 [620 kB] Get: 39 http://deb.debian.org/debian bookworm/main arm64 gettext arm64 0.21-12 [1248 kB] Get: 40 http://deb.debian.org/debian bookworm/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 41 http://deb.debian.org/debian bookworm/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 42 http://deb.debian.org/debian bookworm/main arm64 debhelper all 13.11.4 [942 kB] Get: 43 http://deb.debian.org/debian bookworm/main arm64 python3-lib2to3 all 3.11.2-3 [76.3 kB] Get: 44 http://deb.debian.org/debian bookworm/main arm64 python3-distutils all 3.11.2-3 [131 kB] Get: 45 http://deb.debian.org/debian bookworm/main arm64 dh-python all 5.20230130 [104 kB] Get: 46 http://deb.debian.org/debian bookworm/main arm64 golang-1.19-src all 1.19.8-2 [18.3 MB] Get: 47 http://deb.debian.org/debian bookworm/main arm64 golang-1.19-go arm64 1.19.8-2 [56.6 MB] Get: 48 http://deb.debian.org/debian bookworm/main arm64 golang-src all 2:1.19~1 [5756 B] Get: 49 http://deb.debian.org/debian bookworm/main arm64 golang-go arm64 2:1.19~1 [45.0 kB] Get: 50 http://deb.debian.org/debian bookworm/main arm64 libgssrpc4 arm64 1.20.1-2 [55.1 kB] Get: 51 http://deb.debian.org/debian bookworm/main arm64 libkdb5-10 arm64 1.20.1-2 [39.2 kB] Get: 52 http://deb.debian.org/debian bookworm/main arm64 libkadm5srv-mit12 arm64 1.20.1-2 [50.7 kB] Get: 53 http://deb.debian.org/debian bookworm/main arm64 libkadm5clnt-mit12 arm64 1.20.1-2 [39.2 kB] Get: 54 http://deb.debian.org/debian bookworm/main arm64 krb5-multidev arm64 1.20.1-2 [125 kB] Get: 55 http://deb.debian.org/debian bookworm/main arm64 libcap-ng-dev arm64 0.8.3-1+b3 [31.4 kB] Get: 56 http://deb.debian.org/debian bookworm/main arm64 libexpat1-dev arm64 2.5.0-1 [135 kB] Get: 57 http://deb.debian.org/debian bookworm/main arm64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 58 http://deb.debian.org/debian bookworm/main arm64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 59 http://deb.debian.org/debian bookworm/main arm64 libjs-sphinxdoc all 5.3.0-4 [130 kB] Get: 60 http://deb.debian.org/debian bookworm/main arm64 libkrb5-dev arm64 1.20.1-2 [14.6 kB] Get: 61 http://deb.debian.org/debian bookworm/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg-10 [20.8 kB] Get: 62 http://deb.debian.org/debian bookworm/main arm64 libsasl2-2 arm64 2.1.28+dfsg-10 [58.0 kB] Get: 63 http://deb.debian.org/debian bookworm/main arm64 libldap-2.5-0 arm64 2.5.13+dfsg-5 [171 kB] Get: 64 http://deb.debian.org/debian bookworm/main arm64 libldap-dev arm64 2.5.13+dfsg-5 [295 kB] Get: 65 http://deb.debian.org/debian bookworm/main arm64 libldap2-dev all 2.5.13+dfsg-5 [22.6 kB] Get: 66 http://deb.debian.org/debian bookworm/main arm64 libpython3.11 arm64 3.11.2-6 [1841 kB] Get: 67 http://deb.debian.org/debian bookworm/main arm64 zlib1g-dev arm64 1:1.2.13.dfsg-1 [913 kB] Get: 68 http://deb.debian.org/debian bookworm/main arm64 libpython3.11-dev arm64 3.11.2-6 [4395 kB] Get: 69 http://deb.debian.org/debian bookworm/main arm64 libpython3-dev arm64 3.11.2-1+b1 [9564 B] Get: 70 http://deb.debian.org/debian bookworm/main arm64 libpython3-all-dev arm64 3.11.2-1+b1 [1068 B] Get: 71 http://deb.debian.org/debian bookworm/main arm64 libwrap0 arm64 7.6.q-32 [54.7 kB] Get: 72 http://deb.debian.org/debian bookworm/main arm64 libwrap0-dev arm64 7.6.q-32 [22.3 kB] Get: 73 http://deb.debian.org/debian bookworm/main arm64 python3-all arm64 3.11.2-1+b1 [1064 B] Get: 74 http://deb.debian.org/debian bookworm/main arm64 python3.11-dev arm64 3.11.2-6 [617 kB] Get: 75 http://deb.debian.org/debian bookworm/main arm64 python3-dev arm64 3.11.2-1+b1 [26.2 kB] Get: 76 http://deb.debian.org/debian bookworm/main arm64 python3-all-dev arm64 3.11.2-1+b1 [1076 B] Get: 77 http://deb.debian.org/debian bookworm/main arm64 swig4.0 arm64 4.1.0-0.2 [1299 kB] Get: 78 http://deb.debian.org/debian bookworm/main arm64 swig all 4.1.0-0.2 [321 kB] Fetched 110 MB in 5s (20.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19611 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.2-6_arm64.deb ... Unpacking libpython3.11-minimal:arm64 (3.11.2-6) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.5.0-1_arm64.deb ... Unpacking libexpat1:arm64 (2.5.0-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.2-6_arm64.deb ... Unpacking python3.11-minimal (3.11.2-6) ... Setting up libpython3.11-minimal:arm64 (3.11.2-6) ... Setting up libexpat1:arm64 (2.5.0-1) ... Setting up python3.11-minimal (3.11.2-6) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19927 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.2-1+b1_arm64.deb ... Unpacking python3-minimal (3.11.2-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.0.0_all.deb ... Unpacking media-types (10.0.0) ... Selecting previously unselected package readline-common. Preparing to unpack .../2-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../3-libreadline8_8.2-1.3_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1.3) ... Selecting previously unselected package libpython3.11-stdlib:arm64. Preparing to unpack .../4-libpython3.11-stdlib_3.11.2-6_arm64.deb ... Unpacking libpython3.11-stdlib:arm64 (3.11.2-6) ... Selecting previously unselected package python3.11. Preparing to unpack .../5-python3.11_3.11.2-6_arm64.deb ... Unpacking python3.11 (3.11.2-6) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../6-libpython3-stdlib_3.11.2-1+b1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.11.2-1+b1) ... Setting up python3-minimal (3.11.2-1+b1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20361 files and directories currently installed.) Preparing to unpack .../00-python3_3.11.2-1+b1_arm64.deb ... Unpacking python3 (3.11.2-1+b1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.44-3_arm64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../03-libmagic1_1%3a5.44-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.44-3_arm64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-12_arm64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../06-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.22.4-10_arm64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.38.1-5+b1_arm64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../09-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.11.2-2_arm64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-3_arm64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../16-comerr-dev_2.1-1.47.0-2_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.47.0-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../21-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../24-libelf1_0.188-2.1_arm64.deb ... Unpacking libelf1:arm64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../26-libicu72_72.1-3_arm64.deb ... Unpacking libicu72:arm64 (72.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../27-libxml2_2.9.14+dfsg-1.2_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-12_arm64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../32-python3-lib2to3_3.11.2-3_all.deb ... Unpacking python3-lib2to3 (3.11.2-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../33-python3-distutils_3.11.2-3_all.deb ... Unpacking python3-distutils (3.11.2-3) ... Selecting previously unselected package dh-python. Preparing to unpack .../34-dh-python_5.20230130_all.deb ... Unpacking dh-python (5.20230130) ... Selecting previously unselected package golang-1.19-src. Preparing to unpack .../35-golang-1.19-src_1.19.8-2_all.deb ... Unpacking golang-1.19-src (1.19.8-2) ... Selecting previously unselected package golang-1.19-go. Preparing to unpack .../36-golang-1.19-go_1.19.8-2_arm64.deb ... Unpacking golang-1.19-go (1.19.8-2) ... Selecting previously unselected package golang-src. Preparing to unpack .../37-golang-src_2%3a1.19~1_all.deb ... Unpacking golang-src (2:1.19~1) ... Selecting previously unselected package golang-go:arm64. Preparing to unpack .../38-golang-go_2%3a1.19~1_arm64.deb ... Unpacking golang-go:arm64 (2:1.19~1) ... Selecting previously unselected package libgssrpc4:arm64. Preparing to unpack .../39-libgssrpc4_1.20.1-2_arm64.deb ... Unpacking libgssrpc4:arm64 (1.20.1-2) ... Selecting previously unselected package libkdb5-10:arm64. Preparing to unpack .../40-libkdb5-10_1.20.1-2_arm64.deb ... Unpacking libkdb5-10:arm64 (1.20.1-2) ... Selecting previously unselected package libkadm5srv-mit12:arm64. Preparing to unpack .../41-libkadm5srv-mit12_1.20.1-2_arm64.deb ... Unpacking libkadm5srv-mit12:arm64 (1.20.1-2) ... Selecting previously unselected package libkadm5clnt-mit12:arm64. Preparing to unpack .../42-libkadm5clnt-mit12_1.20.1-2_arm64.deb ... Unpacking libkadm5clnt-mit12:arm64 (1.20.1-2) ... Selecting previously unselected package krb5-multidev:arm64. Preparing to unpack .../43-krb5-multidev_1.20.1-2_arm64.deb ... Unpacking krb5-multidev:arm64 (1.20.1-2) ... Selecting previously unselected package libcap-ng-dev:arm64. Preparing to unpack .../44-libcap-ng-dev_0.8.3-1+b3_arm64.deb ... Unpacking libcap-ng-dev:arm64 (0.8.3-1+b3) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../45-libexpat1-dev_2.5.0-1_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.5.0-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../46-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../47-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../48-libjs-sphinxdoc_5.3.0-4_all.deb ... Unpacking libjs-sphinxdoc (5.3.0-4) ... Selecting previously unselected package libkrb5-dev:arm64. Preparing to unpack .../49-libkrb5-dev_1.20.1-2_arm64.deb ... Unpacking libkrb5-dev:arm64 (1.20.1-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../50-libsasl2-modules-db_2.1.28+dfsg-10_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg-10) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../51-libsasl2-2_2.1.28+dfsg-10_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg-10) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../52-libldap-2.5-0_2.5.13+dfsg-5_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.13+dfsg-5) ... Selecting previously unselected package libldap-dev:arm64. Preparing to unpack .../53-libldap-dev_2.5.13+dfsg-5_arm64.deb ... Unpacking libldap-dev:arm64 (2.5.13+dfsg-5) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../54-libldap2-dev_2.5.13+dfsg-5_all.deb ... Unpacking libldap2-dev (2.5.13+dfsg-5) ... Selecting previously unselected package libpython3.11:arm64. Preparing to unpack .../55-libpython3.11_3.11.2-6_arm64.deb ... Unpacking libpython3.11:arm64 (3.11.2-6) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../56-zlib1g-dev_1%3a1.2.13.dfsg-1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.13.dfsg-1) ... Selecting previously unselected package libpython3.11-dev:arm64. Preparing to unpack .../57-libpython3.11-dev_3.11.2-6_arm64.deb ... Unpacking libpython3.11-dev:arm64 (3.11.2-6) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../58-libpython3-dev_3.11.2-1+b1_arm64.deb ... Unpacking libpython3-dev:arm64 (3.11.2-1+b1) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../59-libpython3-all-dev_3.11.2-1+b1_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.11.2-1+b1) ... Selecting previously unselected package libwrap0:arm64. Preparing to unpack .../60-libwrap0_7.6.q-32_arm64.deb ... Unpacking libwrap0:arm64 (7.6.q-32) ... Selecting previously unselected package libwrap0-dev:arm64. Preparing to unpack .../61-libwrap0-dev_7.6.q-32_arm64.deb ... Unpacking libwrap0-dev:arm64 (7.6.q-32) ... Selecting previously unselected package python3-all. Preparing to unpack .../62-python3-all_3.11.2-1+b1_arm64.deb ... Unpacking python3-all (3.11.2-1+b1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../63-python3.11-dev_3.11.2-6_arm64.deb ... Unpacking python3.11-dev (3.11.2-6) ... Selecting previously unselected package python3-dev. Preparing to unpack .../64-python3-dev_3.11.2-1+b1_arm64.deb ... Unpacking python3-dev (3.11.2-1+b1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../65-python3-all-dev_3.11.2-1+b1_arm64.deb ... Unpacking python3-all-dev (3.11.2-1+b1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../66-swig4.0_4.1.0-0.2_arm64.deb ... Unpacking swig4.0 (4.1.0-0.2) ... Selecting previously unselected package swig. Preparing to unpack .../67-swig_4.1.0-0.2_all.deb ... Unpacking swig (4.1.0-0.2) ... Setting up media-types (10.0.0) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libicu72:arm64 (72.1-3) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libmagic1:arm64 (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up golang-1.19-src (1.19.8-2) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg-10) ... Setting up libgssrpc4:arm64 (1.20.1-2) ... Setting up autotools-dev (20220109.1) ... Setting up libexpat1-dev:arm64 (2.5.0-1) ... Setting up libwrap0:arm64 (7.6.q-32) ... Setting up comerr-dev:arm64 (2.1-1.47.0-2) ... Setting up autopoint (0.21-12) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg-10) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:arm64 (1:1.2.13.dfsg-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libwrap0-dev:arm64 (7.6.q-32) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libcap-ng-dev:arm64 (0.8.3-1+b3) ... Setting up libsub-override-perl (0.09-4) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up swig4.0 (4.1.0-0.2) ... Setting up golang-src (2:1.19~1) ... Setting up libelf1:arm64 (0.188-2.1) ... Setting up readline-common (8.2-1.3) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.2) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up libkadm5clnt-mit12:arm64 (1.20.1-2) ... Setting up golang-1.19-go (1.19.8-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-12) ... Setting up libkdb5-10:arm64 (1.20.1-2) ... Setting up swig (4.1.0-0.2) ... Setting up libtool (2.4.7-5) ... Setting up golang-go:arm64 (2:1.19~1) ... Setting up libreadline8:arm64 (8.2-1.3) ... Setting up libldap-2.5-0:arm64 (2.5.13+dfsg-5) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libldap-dev:arm64 (2.5.13+dfsg-5) ... Setting up libjs-sphinxdoc (5.3.0-4) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up libkadm5srv-mit12:arm64 (1.20.1-2) ... Setting up krb5-multidev:arm64 (1.20.1-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:arm64 (3.11.2-6) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.5.13+dfsg-5) ... Setting up libkrb5-dev:arm64 (1.20.1-2) ... Setting up libpython3-stdlib:arm64 (3.11.2-1+b1) ... Setting up python3.11 (3.11.2-6) ... Setting up libpython3.11:arm64 (3.11.2-6) ... Setting up debhelper (13.11.4) ... Setting up python3 (3.11.2-1+b1) ... Setting up libpython3.11-dev:arm64 (3.11.2-6) ... Setting up python3-lib2to3 (3.11.2-3) ... Setting up python3-distutils (3.11.2-3) ... Setting up dh-python (5.20230130) ... Setting up libpython3-dev:arm64 (3.11.2-1+b1) ... Setting up python3.11-dev (3.11.2-6) ... Setting up python3-all (3.11.2-1+b1) ... Setting up libpython3-all-dev:arm64 (3.11.2-1+b1) ... Setting up python3-dev (3.11.2-1+b1) ... Setting up python3-all-dev (3.11.2-1+b1) ... Processing triggers for libc-bin (2.36-9) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.31-1.2). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/audit-3.0.9/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../audit_3.0.9-1_source.changes dpkg-buildpackage: info: source package audit dpkg-buildpackage: info: source version 1:3.0.9-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions rm -f debian/*-stamp dh_auto_clean make[1]: Leaving directory '/build/audit-3.0.9' dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules build py3versions: no X-Python3-Version in control file, using supported versions dh build --builddirectory=debian/build --buildsystem=autoconf --with python3 dh_update_autotools_config -O--builddirectory=debian/build -O--buildsystem=autoconf dh_autoreconf -O--builddirectory=debian/build -O--buildsystem=autoconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:34: warning: 'AM_CONFIG_HEADER': this macro is obsolete. configure.ac:34: You should use the 'AC_CONFIG_HEADERS' macro instead. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:745: AM_CONFIG_HEADER is expanded from... configure.ac:34: the top level configure.ac:41: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:41: You should run autoupdate. m4/libtool.m4:101: AM_PROG_LIBTOOL is expanded from... configure.ac:41: the top level configure.ac:58: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:58: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:58: the top level configure.ac:59: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:59: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:59: the top level configure.ac:409: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:409: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:1553: AC_ARG_WITH is expanded from... configure.ac:409: the top level configure.ac:462: warning: AC_OUTPUT should be used without arguments. configure.ac:462: You should run autoupdate. configure.ac:41: installing './compile' configure.ac:40: installing './missing' audisp/Makefile.am: installing './depcomp' auparse/Makefile.am:91: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:91: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least one source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, this automake: behavior may change in a future Automake major version, with object automake: files being placed in the same subdirectory as the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. auparse/Makefile.am:654: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:654: but option 'subdir-objects' is disabled auparse/Makefile.am:104: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:104: but option 'subdir-objects' is disabled auparse/Makefile.am:117: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:117: but option 'subdir-objects' is disabled auparse/Makefile.am:130: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:130: but option 'subdir-objects' is disabled auparse/Makefile.am:144: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:144: but option 'subdir-objects' is disabled auparse/Makefile.am:157: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:157: but option 'subdir-objects' is disabled auparse/Makefile.am:184: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:184: but option 'subdir-objects' is disabled auparse/Makefile.am:170: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:170: but option 'subdir-objects' is disabled auparse/Makefile.am:198: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:198: but option 'subdir-objects' is disabled auparse/Makefile.am:576: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:576: but option 'subdir-objects' is disabled auparse/Makefile.am:211: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:211: but option 'subdir-objects' is disabled auparse/Makefile.am:263: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:263: but option 'subdir-objects' is disabled auparse/Makefile.am:237: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:237: but option 'subdir-objects' is disabled auparse/Makefile.am:224: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:224: but option 'subdir-objects' is disabled auparse/Makefile.am:250: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:250: but option 'subdir-objects' is disabled auparse/Makefile.am:276: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:276: but option 'subdir-objects' is disabled auparse/Makefile.am:289: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:289: but option 'subdir-objects' is disabled auparse/Makefile.am:589: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:589: but option 'subdir-objects' is disabled auparse/Makefile.am:302: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:302: but option 'subdir-objects' is disabled auparse/Makefile.am:641: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:641: but option 'subdir-objects' is disabled auparse/Makefile.am:628: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:628: but option 'subdir-objects' is disabled auparse/Makefile.am:602: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:602: but option 'subdir-objects' is disabled auparse/Makefile.am:615: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:615: but option 'subdir-objects' is disabled auparse/Makefile.am:315: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:315: but option 'subdir-objects' is disabled auparse/Makefile.am:667: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:667: but option 'subdir-objects' is disabled auparse/Makefile.am:329: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:329: but option 'subdir-objects' is disabled auparse/Makefile.am:368: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:368: but option 'subdir-objects' is disabled auparse/Makefile.am:355: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:355: but option 'subdir-objects' is disabled auparse/Makefile.am:381: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:381: but option 'subdir-objects' is disabled auparse/Makefile.am:342: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:342: but option 'subdir-objects' is disabled auparse/Makefile.am:394: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:394: but option 'subdir-objects' is disabled auparse/Makefile.am:407: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:407: but option 'subdir-objects' is disabled auparse/Makefile.am:420: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:420: but option 'subdir-objects' is disabled auparse/Makefile.am:433: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:433: but option 'subdir-objects' is disabled auparse/Makefile.am:446: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:446: but option 'subdir-objects' is disabled auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:459: but option 'subdir-objects' is disabled auparse/Makefile.am:472: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:472: but option 'subdir-objects' is disabled auparse/Makefile.am:485: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:485: but option 'subdir-objects' is disabled auparse/Makefile.am:498: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:498: but option 'subdir-objects' is disabled auparse/Makefile.am:511: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:511: but option 'subdir-objects' is disabled auparse/Makefile.am:524: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:524: but option 'subdir-objects' is disabled auparse/Makefile.am:537: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:537: but option 'subdir-objects' is disabled auparse/Makefile.am:550: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:550: but option 'subdir-objects' is disabled auparse/Makefile.am:563: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:563: but option 'subdir-objects' is disabled bindings/python/python2/Makefile.am:31: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python2/Makefile.am:31: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:30: but option 'subdir-objects' is disabled bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo) tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory, tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled debian/rules override_dh_auto_configure make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_configure -- \ --sbindir=/sbin \ --libdir=/lib/aarch64-linux-gnu \ --enable-shared=audit \ --enable-gssapi-krb5 \ --with-apparmor \ --with-libwrap \ --with-libcap-ng \ --without-python --with-python3 \ --with-arm --with-aarch64 cd debian/build && ../../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/aarch64-linux-gnu --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --without-python --with-python3 --with-arm --with-aarch64 Configuring auditd checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sys/inotify.h... yes checking for sys/epoll.h... yes checking for sys/event.h... no checking for port.h... no checking for poll.h... yes checking for sys/timerfd.h... yes checking for sys/select.h... yes checking for sys/eventfd.h... yes checking for sys/signalfd.h... yes checking for linux/aio_abi.h... yes checking for linux/fs.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for __kernel_rwf_t... yes checking for library containing floor... -lm . Checking for programs checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) mawk checking how to run the C preprocessor... gcc -E checking for gcc... gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking for egrep... (cached) /usr/bin/grep -E checking size of unsigned int... 4 checking size of unsigned long... 8 checking for gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking __attr_access support... yes checking for library containing pthread_yield... no checking whether to create python bindings... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead :1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives :1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead checking whether to create Go language bindings... testing checking for go... go configure: Go bindings will be built checking whether to include auditd network listener support... yes checking for lber.h... yes checking for ber_free in -llber... yes checking whether to include audisp ZOS remote plugin... yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking for gssapi/gssapi.h... yes checking whether to enable systemd... no checking whether to enable experimental options... no checking for linux/fanotify.h... yes checking for -Wformat-truncation... yes yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... yes checking whether to use libwrap... yes checking for tcpd.h... yes checking for request_init in -lwrap... yes checking for yp_get_default_domain in -lnsl... yes checking for linux/ipx.h... no checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/builtins/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating audisp/plugins/ids/Makefile config.status: creating audisp/plugins/ids/rules/Makefile config.status: creating audisp/plugins/statsd/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands . Auditd Version: 3.0.9 Target: aarch64-unknown-linux-gnu Installation prefix: /usr Compiler: gcc Compiler flags: -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security __attr_access support: yes touch debian/config-python-stamp dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/audit-3.0.9' debian/rules override_dh_auto_build make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_build cd debian/build && make -j8 make[2]: Entering directory '/build/audit-3.0.9/debian/build' make all-recursive make[3]: Entering directory '/build/audit-3.0.9/debian/build' Making all in common make[4]: Entering directory '/build/audit-3.0.9/debian/build/common' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit-fgets.lo ../../../common/audit-fgets.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../common/strsplit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -o audit-fgets.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaucommon.la audit-fgets.lo strsplit.lo libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o libtool: link: ranlib .libs/libaucommon.a libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" ) make[4]: Leaving directory '/build/audit-3.0.9/debian/build/common' Making all in lib make[4]: Entering directory '/build/audit-3.0.9/debian/build/lib' gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_optabs_h --i2s op > optabs.h libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[5]: Entering directory '/build/audit-3.0.9/debian/build/lib' Making all in test make[6]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[6]: Entering directory '/build/audit-3.0.9/debian/build/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/aarch64-linux-gnu libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/build/audit-3.0.9/debian/build/lib/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libaudit.a libtool: link: rm -fr .libs/libaudit.lax libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[6]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/lib' Making all in auparse make[4]: Entering directory '/build/audit-3.0.9/debian/build/auparse' gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c ../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro '_S' 47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND") | ^~ gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="bpftab.h"' -g -O2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h ./gen_bpftabs_h --i2s bpf > bpftabs.h ./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h make all-recursive make[5]: Entering directory '/build/audit-3.0.9/debian/build/auparse' Making all in test make[6]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make[6]: Entering directory '/build/audit-3.0.9/debian/build/auparse' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/audit-3.0.9/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/build/audit-3.0.9/debian/build/auparse/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libauparse.a libtool: link: rm -fr .libs/libauparse.lax libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[6]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' Making all in audisp make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp' Making all in plugins make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' Making all in builtins make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' Making all in remote make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' Making all in syslog make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' Making all in zos-remote make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo '../../../audisp/'`queue.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-builtins.lo `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-builtins.c -fPIC -DPIC -o .libs/libdisp_la-audispd-builtins.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c -o libdisp_la-queue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-builtins.c -o libdisp_la-audispd-builtins.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo libdisp_la-audispd-builtins.lo ../lib/libaudit.la libtool: link: ar cr .libs/libdisp.a libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o libdisp_la-audispd-builtins.o libtool: link: ranlib .libs/libdisp.a libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" ) make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' Making all in src/libev make[4]: Entering directory '/build/audit-3.0.9/debian/build/src/libev' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.lo ../../../../src/libev/ev.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.lo ../../../../src/libev/event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -fPIC -DPIC -o .libs/ev.o ../../../../src/libev/ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c -o event.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -o ev.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libev.la ev.lo event.lo libtool: link: ar cr .libs/libev.a ev.o event.o libtool: link: ranlib .libs/libev.a libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" ) make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src/libev' Making all in src make[4]: Entering directory '/build/audit-3.0.9/debian/build/src' Making all in test make[5]: Entering directory '/build/audit-3.0.9/debian/build/src/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[5]: Entering directory '/build/audit-3.0.9/debian/build/src' gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c ../../../src/auditd-event.c: In function 'fix_disk_permissions': ../../../src/auditd-event.c:1062:9: warning: ignoring return value of 'chown' declared with attribute 'warn_unused_result' [-Wunused-result] 1062 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function 'reconfig_ready': ../../../src/auditd.c:585:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 585 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function 'pipe_handler': ../../../src/auditd.c:577:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 577 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o ../lib/libaudit.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /build/audit-3.0.9/debian/build/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o ../lib/.libs/libaudit.so /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a make[5]: Leaving directory '/build/audit-3.0.9/debian/build/src' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src' Making all in tools make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools' Making all in aulast make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulast' Making all in aulastlog make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulastlog' Making all in ausyscall make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o ../../lib/libaudit.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/ausyscall' Making all in auvirt make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/auvirt' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c ../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source': ../../../../tools/auvirt/auvirt.c:947:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 947 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/include/stdlib.h:568:25: note: expected 'void *' but argument is of type 'const char *' 568 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target': ../../../../tools/auvirt/auvirt.c:1056:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1056 | free(user); | ^~~~ /usr/include/stdlib.h:568:25: note: expected 'void *' but argument is of type 'const char *' 568 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools' Making all in bindings make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings' Making all in python make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' Making all in python3 make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python/python3' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c: In function 'auparse_callback': ../../../../../bindings/python/auparse_python.c:294:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations] 294 | result = PyEval_CallObject(cb->func, arglist); | ^~~~~~ In file included from /usr/include/python3.11/Python.h:95, from ../../../../../bindings/python/auparse_python.c:2: /usr/include/python3.11/ceval.h:27:43: note: declared here 27 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../bindings/python/auparse_python.c: In function 'AuParser_init': ../../../../../bindings/python/auparse_python.c:375:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 375 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../../../bindings/python/auparse_python.c:418:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 418 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.11/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/build/audit-3.0.9/debian/build/auparse/.libs -Wl,-rpath -Wl,/build/audit-3.0.9/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' Making all in golang make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/golang' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/golang' Making all in swig make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' Making all in src make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/src' Making all in python3 make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 ../../../../../bindings/swig/python3/../src/auditswig.i Deprecated command line option: -py3. Ignored, this option is no longer supported. Deprecated command line option: -modern. Ignored, this option is now always on. /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.11/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/build/audit-3.0.9/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' Making all in init.d make[4]: Entering directory '/build/audit-3.0.9/debian/build/init.d' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' Making all in m4 make[4]: Entering directory '/build/audit-3.0.9/debian/build/m4' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/m4' Making all in docs make[4]: Entering directory '/build/audit-3.0.9/debian/build/docs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/docs' Making all in rules make[4]: Entering directory '/build/audit-3.0.9/debian/build/rules' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/rules' make[4]: Entering directory '/build/audit-3.0.9/debian/build' make[4]: Leaving directory '/build/audit-3.0.9/debian/build' make[3]: Leaving directory '/build/audit-3.0.9/debian/build' make[2]: Leaving directory '/build/audit-3.0.9/debian/build' touch debian/build-python-stamp dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/audit-3.0.9' dh_auto_test -O--builddirectory=debian/build -O--buildsystem=autoconf cd debian/build && make -j8 check "TESTSUITEFLAGS=-j8 --verbose" VERBOSE=1 make[1]: Entering directory '/build/audit-3.0.9/debian/build' Making check in common make[2]: Entering directory '/build/audit-3.0.9/debian/build/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/common' Making check in lib make[2]: Entering directory '/build/audit-3.0.9/debian/build/lib' make check-recursive make[3]: Entering directory '/build/audit-3.0.9/debian/build/lib' Making check in test make[4]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' make lookup_test make[5]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make check-TESTS make[5]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' make[6]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 3.0.9 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[4]: Entering directory '/build/audit-3.0.9/debian/build/lib' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/lib' Making check in auparse make[2]: Entering directory '/build/audit-3.0.9/debian/build/auparse' make check-recursive make[3]: Entering directory '/build/audit-3.0.9/debian/build/auparse' Making check in test make[4]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[5]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'. /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /build/audit-3.0.9/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /build/audit-3.0.9/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/.libs/libaucommon.a make[5]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make check-local make[5]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' test "../../../.." = "../.." || \ cp ../../../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur ./auparselol_test -f test3.log --check | sort > auparse_test.cur sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw diff -u auparse_test.raw auparse_test.cur cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3 PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \ PYTHONDONTWRITEBYTECODE=1 \ LD_LIBRARY_PATH=../../auparse/.libs \ srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \ | sed 's,../../../../auparse/test/test,test,' > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur ./lookup_test Testing captab... Testing clocktab... Testing epoll_ctl... Testing famtab... Testing fcntltab... Testing icmptypetab... Testing inethooktab... Testing ioctlreqtab... Testing ip6optnametab... Testing ipctab... Testing ipoptnametab... Testing netactiontab... Testing nfprototab... Testing evtypetab... Testing normalize_obj_kind_map... Testing normalize_record_map... Testing persontab... Testing pktoptnametab... Testing prctl_opttab... Testing ptracetab... Testing rlimittab... Testing schedtab... Testing seccomptab... Testing seektab... Testing signaltab... Testing sockleveltab... Testing sockoptnametab... Testing socktab... Testing socktypetab... Testing tcpoptnametab... =============================== Interpretation table tests pass =============================== echo -e "===================\nAuparse Test Passes\n===================" =================== Auparse Test Passes =================== make[5]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make[4]: Entering directory '/build/audit-3.0.9/debian/build/auparse' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' Making check in audisp make[2]: Entering directory '/build/audit-3.0.9/debian/build/audisp' Making check in plugins make[3]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' Making check in builtins make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' Making check in remote make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make test-queue make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make check-TESTS make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' PASS: test-queue ============================================================================ Testsuite summary for audit 3.0.9 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' Making check in syslog make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' Making check in zos-remote make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[3]: Entering directory '/build/audit-3.0.9/debian/build/audisp' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' Making check in src/libev make[2]: Entering directory '/build/audit-3.0.9/debian/build/src/libev' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/src/libev' Making check in src make[2]: Entering directory '/build/audit-3.0.9/debian/build/src' Making check in test make[3]: Entering directory '/build/audit-3.0.9/debian/build/src/test' make ilist_test slist_test make[4]: Entering directory '/build/audit-3.0.9/debian/build/src/test' gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make check-TESTS make[4]: Entering directory '/build/audit-3.0.9/debian/build/src/test' make[5]: Entering directory '/build/audit-3.0.9/debian/build/src/test' PASS: slist_test PASS: ilist_test ============================================================================ Testsuite summary for audit 3.0.9 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[3]: Entering directory '/build/audit-3.0.9/debian/build/src' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/src' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/src' Making check in tools make[2]: Entering directory '/build/audit-3.0.9/debian/build/tools' Making check in aulast make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulast' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulast' Making check in aulastlog make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulastlog' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulastlog' Making check in ausyscall make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools/ausyscall' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools/ausyscall' Making check in auvirt make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/tools' Making check in bindings make[2]: Entering directory '/build/audit-3.0.9/debian/build/bindings' Making check in python make[3]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' Making check in python3 make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' Making check in golang make[3]: Entering directory '/build/audit-3.0.9/debian/build/bindings/golang' make test.go make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/golang' make[4]: Nothing to be done for '../../../../bindings/golang/test.go'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/golang' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/golang' Making check in swig make[3]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' Making check in src make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/src' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/src' Making check in python3 make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[3]: Entering directory '/build/audit-3.0.9/debian/build/bindings' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' make[2]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' Making check in init.d make[2]: Entering directory '/build/audit-3.0.9/debian/build/init.d' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' Making check in m4 make[2]: Entering directory '/build/audit-3.0.9/debian/build/m4' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/m4' Making check in docs make[2]: Entering directory '/build/audit-3.0.9/debian/build/docs' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/docs' Making check in rules make[2]: Entering directory '/build/audit-3.0.9/debian/build/rules' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/audit-3.0.9/debian/build/rules' make[2]: Entering directory '/build/audit-3.0.9/debian/build' make[2]: Leaving directory '/build/audit-3.0.9/debian/build' make[1]: Leaving directory '/build/audit-3.0.9/debian/build' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary py3versions: no X-Python3-Version in control file, using supported versions dh binary --builddirectory=debian/build --buildsystem=autoconf --with python3 dh_testroot -O--builddirectory=debian/build -O--buildsystem=autoconf dh_prep -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdirs -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_auto_install make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_install --sourcedir=debian/build --destdir=debian/tmp cd debian/build && make -j1 install DESTDIR=/build/audit-3.0.9/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/audit-3.0.9/debian/build' Making install in common make[3]: Entering directory '/build/audit-3.0.9/debian/build/common' make[4]: Entering directory '/build/audit-3.0.9/debian/build/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/common' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/common' Making install in lib make[3]: Entering directory '/build/audit-3.0.9/debian/build/lib' make install-recursive make[4]: Entering directory '/build/audit-3.0.9/debian/build/lib' Making install in test make[5]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' make[6]: Entering directory '/build/audit-3.0.9/debian/build/lib/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/lib/test' make[5]: Entering directory '/build/audit-3.0.9/debian/build/lib' make[6]: Entering directory '/build/audit-3.0.9/debian/build/lib' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libaudit.la '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libaudit.so.1.0.0 libtool: install: (cd /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: install: chmod 644 /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: install: ranlib /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libaudit.a libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/build/audit-3.0.9/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/lib' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/lib' Making install in auparse make[3]: Entering directory '/build/audit-3.0.9/debian/build/auparse' make install-recursive make[4]: Entering directory '/build/audit-3.0.9/debian/build/auparse' Making install in test make[5]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' make[6]: Entering directory '/build/audit-3.0.9/debian/build/auparse/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/auparse/test' make[5]: Entering directory '/build/audit-3.0.9/debian/build/auparse' make[6]: Entering directory '/build/audit-3.0.9/debian/build/auparse' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libauparse.la '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /build/audit-3.0.9/debian/build/auparse; /bin/bash "/build/audit-3.0.9/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/aarch64-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /build/audit-3.0.9/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -L/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -laudit -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libauparse.so.0.0.0 libtool: install: (cd /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: install: chmod 644 /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: install: ranlib /build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/libauparse.a libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/build/audit-3.0.9/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu/pkgconfig' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/auparse' Making install in audisp make[3]: Entering directory '/build/audit-3.0.9/debian/build/audisp' Making install in plugins make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' Making install in builtins make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[6]: Nothing to be done for 'install-exec-am'. make install-data-hook make[7]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' mkdir -p -m 0750 /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d for i in af_unix.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \ /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d; \ done make[7]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/builtins' Making install in remote make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/build/audit-3.0.9/debian/tmp/sbin' libtool: install: /usr/bin/install -c audisp-remote /build/audit-3.0.9/debian/tmp/sbin/audisp-remote /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/build/audit-3.0.9/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' mkdir -p -m 0750 /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /build/audit-3.0.9/debian/tmp/etc/audit make[7]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/remote' Making install in syslog make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audisp-syslog '/build/audit-3.0.9/debian/tmp/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/audisp-syslog /build/audit-3.0.9/debian/tmp/sbin/audisp-syslog /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/syslog/audisp-syslog.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' mkdir -p -m 0750 /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/syslog/syslog.conf /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d make[7]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/syslog' Making install in zos-remote make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/sbin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/build/audit-3.0.9/debian/tmp/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /build/audit-3.0.9/debian/tmp/sbin/audispd-zos-remote make install-data-hook make[7]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' mkdir -p -m 0750 /build/audit-3.0.9/debian/tmp/etc/audit /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \ /build/audit-3.0.9/debian/tmp/etc/audit /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \ /build/audit-3.0.9/debian/tmp/etc/audit/plugins.d make[7]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins/zos-remote' make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[6]: Entering directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp/plugins' make[4]: Entering directory '/build/audit-3.0.9/debian/build/audisp' make[5]: Entering directory '/build/audit-3.0.9/debian/build/audisp' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/audisp' Making install in src/libev make[3]: Entering directory '/build/audit-3.0.9/debian/build/src/libev' make[4]: Entering directory '/build/audit-3.0.9/debian/build/src/libev' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src/libev' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/src/libev' Making install in src make[3]: Entering directory '/build/audit-3.0.9/debian/build/src' Making install in test make[4]: Entering directory '/build/audit-3.0.9/debian/build/src/test' make[5]: Entering directory '/build/audit-3.0.9/debian/build/src/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src/test' make[4]: Entering directory '/build/audit-3.0.9/debian/build/src' make[5]: Entering directory '/build/audit-3.0.9/debian/build/src' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/build/audit-3.0.9/debian/tmp/sbin' libtool: warning: '/build/audit-3.0.9/debian/build/lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auditd /build/audit-3.0.9/debian/tmp/sbin/auditd libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auditctl /build/audit-3.0.9/debian/tmp/sbin/auditctl libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aureport /build/audit-3.0.9/debian/tmp/sbin/aureport libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ausearch /build/audit-3.0.9/debian/tmp/sbin/ausearch libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/autrace /build/audit-3.0.9/debian/tmp/sbin/autrace make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/src' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/src' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/src' Making install in tools make[3]: Entering directory '/build/audit-3.0.9/debian/build/tools' Making install in aulast make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulast' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulast' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulast '/build/audit-3.0.9/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aulast /build/audit-3.0.9/debian/tmp/usr/bin/aulast /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulast' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulast' Making install in aulastlog make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulastlog' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/aulastlog' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c aulastlog '/build/audit-3.0.9/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aulastlog /build/audit-3.0.9/debian/tmp/usr/bin/aulastlog /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulastlog' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools/aulastlog' Making install in ausyscall make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools/ausyscall' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/ausyscall' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c ausyscall '/build/audit-3.0.9/debian/tmp/usr/bin' libtool: warning: '../../lib/libaudit.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ausyscall /build/audit-3.0.9/debian/tmp/usr/bin/ausyscall /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/ausyscall' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools/ausyscall' Making install in auvirt make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools/auvirt' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c auvirt '/build/audit-3.0.9/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/auvirt /build/audit-3.0.9/debian/tmp/usr/bin/auvirt /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools/auvirt' make[4]: Entering directory '/build/audit-3.0.9/debian/build/tools' make[5]: Entering directory '/build/audit-3.0.9/debian/build/tools' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/tools' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/tools' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/tools' Making install in bindings make[3]: Entering directory '/build/audit-3.0.9/debian/build/bindings' Making install in python make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' Making install in python3 make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python/python3' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c auparse.la '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /build/audit-3.0.9/debian/build/bindings/python/python3; /bin/bash "/build/audit-3.0.9/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.11/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /build/audit-3.0.9/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -lauparse -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.11/site-packages' make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python/python3' make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/python' Making install in golang make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/golang' [ -d /build/audit-3.0.9/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit ] || mkdir -p /build/audit-3.0.9/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit install -m 644 ../../../../bindings/golang/audit.go /build/audit-3.0.9/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/golang' Making install in swig make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' Making install in src make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/src' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/src' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/src' Making install in python3 make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' /bin/bash ../../../libtool --mode=install /usr/bin/install -c _audit.la '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /build/audit-3.0.9/debian/build/bindings/swig/python3; /bin/bash "/build/audit-3.0.9/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/audit-3.0.9=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.11/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /build/audit-3.0.9/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/build/audit-3.0.9/debian/tmp/lib/aarch64-linux-gnu -L/lib/aarch64-linux-gnu -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.11/site-packages' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' /usr/bin/install -c -m 644 audit.py '/build/audit-3.0.9/debian/tmp/usr/lib/python3.11/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig/python3' make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' make[6]: Entering directory '/build/audit-3.0.9/debian/build/bindings/swig' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings/swig' make[4]: Entering directory '/build/audit-3.0.9/debian/build/bindings' make[5]: Entering directory '/build/audit-3.0.9/debian/build/bindings' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/bindings' Making install in init.d make[3]: Entering directory '/build/audit-3.0.9/debian/build/init.d' make[4]: Entering directory '/build/audit-3.0.9/debian/build/init.d' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/sbin' /usr/bin/install -c ../../../init.d/augenrules '/build/audit-3.0.9/debian/tmp/sbin' make install-exec-hook make[5]: Entering directory '/build/audit-3.0.9/debian/build/init.d' /usr/bin/install -c -D ../../../init.d/auditd.init /build/audit-3.0.9/debian/tmp/etc/rc.d/init.d/auditd chmod 0750 /build/audit-3.0.9/debian/tmp/sbin/augenrules make[5]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/etc/audit' /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/build/audit-3.0.9/debian/tmp/etc/audit' make install-data-hook make[5]: Entering directory '/build/audit-3.0.9/debian/build/init.d' /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /build/audit-3.0.9/debian/tmp/etc /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /build/audit-3.0.9/debian/tmp/etc/sysconfig/auditd make[5]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/init.d' Making install in m4 make[3]: Entering directory '/build/audit-3.0.9/debian/build/m4' make[4]: Entering directory '/build/audit-3.0.9/debian/build/m4' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/build/audit-3.0.9/debian/tmp/usr/share/aclocal' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/m4' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/m4' Making install in docs make[3]: Entering directory '/build/audit-3.0.9/debian/build/docs' make[4]: Entering directory '/build/audit-3.0.9/debian/build/docs' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/auparse_new_buffer.3 ../../../docs/audit_open.3 ../../../docs/audit_close.3 ../../../docs/audit_is_enabled.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/audit_value_needs_encoding.3 ../../../docs/audit_encode_value.3 ../../../docs/auparse_add_callback.3 ../../../docs/audit_name_to_syscall.3 ../../../docs/audit_syscall_to_name.3 ../../../docs/audit_name_to_errno.3 ../../../docs/audit_fstype_to_name.3 ../../../docs/audit_name_to_fstype.3 ../../../docs/audit_name_to_action.3 ../../../docs/audit_flag_to_name.3 ../../../docs/audit_name_to_flag.3 ../../../docs/auparse_destroy.3 '/build/audit-3.0.9/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/auparse_set_eoe_timeout.3 '/build/audit-3.0.9/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/build/audit-3.0.9/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/auditd-plugins.5 ../../../docs/ausearch-expression.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/build/audit-3.0.9/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/build/audit-3.0.9/debian/tmp/usr/share/man/man7' /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/build/audit-3.0.9/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/docs' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/docs' Making install in rules make[3]: Entering directory '/build/audit-3.0.9/debian/build/rules' make[4]: Entering directory '/build/audit-3.0.9/debian/build/rules' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/audit-3.0.9/debian/tmp/usr/share/audit/sample-rules' /usr/bin/install -c -m 644 ../../../rules/10-base-config.rules ../../../rules/10-no-audit.rules ../../../rules/11-loginuid.rules ../../../rules/12-ignore-error.rules ../../../rules/12-cont-fail.rules ../../../rules/20-dont-audit.rules ../../../rules/21-no32bit.rules ../../../rules/22-ignore-chrony.rules ../../../rules/23-ignore-filesystems.rules ../../../rules/30-nispom.rules ../../../rules/30-stig.rules ../../../rules/30-pci-dss-v31.rules ../../../rules/30-ospp-v42.rules ../../../rules/30-ospp-v42-1-create-failed.rules ../../../rules/30-ospp-v42-1-create-success.rules ../../../rules/30-ospp-v42-2-modify-failed.rules ../../../rules/30-ospp-v42-2-modify-success.rules ../../../rules/30-ospp-v42-3-access-failed.rules ../../../rules/30-ospp-v42-3-access-success.rules ../../../rules/30-ospp-v42-4-delete-failed.rules ../../../rules/30-ospp-v42-4-delete-success.rules ../../../rules/30-ospp-v42-5-perm-change-failed.rules ../../../rules/30-ospp-v42-5-perm-change-success.rules ../../../rules/30-ospp-v42-6-owner-change-failed.rules ../../../rules/30-ospp-v42-6-owner-change-success.rules ../../../rules/31-privileged.rules ../../../rules/32-power-abuse.rules ../../../rules/40-local.rules ../../../rules/41-containers.rules ../../../rules/42-injection.rules ../../../rules/43-module-load.rules ../../../rules/44-installers.rules ../../../rules/70-einval.rules ../../../rules/71-networking.rules ../../../rules/99-finalize.rules ../../../rules/README-rules '/build/audit-3.0.9/debian/tmp/usr/share/audit/sample-rules' make[4]: Leaving directory '/build/audit-3.0.9/debian/build/rules' make[3]: Leaving directory '/build/audit-3.0.9/debian/build/rules' make[3]: Entering directory '/build/audit-3.0.9/debian/build' make[4]: Entering directory '/build/audit-3.0.9/debian/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/audit-3.0.9/debian/build' make[3]: Leaving directory '/build/audit-3.0.9/debian/build' make[2]: Leaving directory '/build/audit-3.0.9/debian/build' touch debian/install-python-stamp # Remove some RedHat specific files rm -f debian/tmp/etc/rc.d/init.d/auditd rm -f debian/tmp/etc/sysconfig/auditd # Move the development library to /usr/lib rm -f debian/tmp/lib/aarch64-linux-gnu/libaudit.so rm -f debian/tmp/lib/aarch64-linux-gnu/libauparse.so # Install the default configuration install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/ install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules mkdir -p debian/tmp/usr/lib/aarch64-linux-gnu/ ln -s /lib/aarch64-linux-gnu/libaudit.so.1.0.0 \ debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.so ln -s /lib/aarch64-linux-gnu/libauparse.so.0.0.0 \ debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.so mv debian/tmp/lib/aarch64-linux-gnu/libaudit.a \ debian/tmp/usr/lib/aarch64-linux-gnu/libaudit.a mv debian/tmp/lib/aarch64-linux-gnu/libauparse.a \ debian/tmp/usr/lib/aarch64-linux-gnu/libauparse.a mkdir -p debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/ mv debian/tmp/lib/aarch64-linux-gnu/pkgconfig/audit.pc \ debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/audit.pc mv debian/tmp/lib/aarch64-linux-gnu/pkgconfig/auparse.pc \ debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/auparse.pc make[1]: Leaving directory '/build/audit-3.0.9' dh_install -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdocs -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installchangelogs -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installexamples make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_installexamples -XMakefile make[1]: Leaving directory '/build/audit-3.0.9' dh_installman -O--builddirectory=debian/build -O--buildsystem=autoconf dh_python3 -O--builddirectory=debian/build -O--buildsystem=autoconf I: dh_python3 fs:483: renaming auparse.so to auparse.cpython-311-aarch64-linux-gnu.so I: dh_python3 fs:483: renaming _audit.so to _audit.cpython-311-aarch64-linux-gnu.so debian/rules override_dh_installinit make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_installinit --restart-after-upgrade make[1]: Leaving directory '/build/audit-3.0.9' dh_installsystemd -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installsystemduser -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installlogrotate make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions # auditd has a equivalent built-in feature make[1]: Leaving directory '/build/audit-3.0.9' dh_lintian -O--builddirectory=debian/build -O--buildsystem=autoconf dh_perl -O--builddirectory=debian/build -O--buildsystem=autoconf dh_link -O--builddirectory=debian/build -O--buildsystem=autoconf dh_strip_nondeterminism -O--builddirectory=debian/build -O--buildsystem=autoconf dh_compress -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_fixperms-arch make[1]: Entering directory '/build/audit-3.0.9' py3versions: no X-Python3-Version in control file, using supported versions dh_fixperms -a #chmod o-wx debian/auditd/usr/bin/aulastlog #chmod o-wx debian/auditd/sbin/auditctl #chmod o-wx debian/auditd/sbin/auditd #chmod o-wx debian/auditd/sbin/autrace #chmod 750 debian/auditd/sbin/audispd chmod -R o-rwx debian/auditd/var/log/audit chgrp adm debian/auditd/var/log/audit chmod -R o-rwx debian/auditd/etc/audit debian/audispd-plugins/etc/audit make[1]: Leaving directory '/build/audit-3.0.9' dh_fixperms -O--builddirectory=debian/build -O--buildsystem=autoconf -Nauditd -Nlibauparse0 -Nlibauparse-dev -Nlibaudit1 -Nlibaudit-dev -Npython3-audit -Naudispd-plugins dh_missing -O--builddirectory=debian/build -O--buildsystem=autoconf dh_missing: warning: lib/aarch64-linux-gnu/libaudit.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: lib/aarch64-linux-gnu/libauparse.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/python3.11/site-packages/__pycache__/audit.cpython-311.opt-1.pyc exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/python3.11/site-packages/__pycache__/audit.cpython-311.pyc exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/python3.11/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/python3.11/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: audispd-plugins (10), auditd (32), golang-redhat-audit-dev (1), libaudit-common (2), libaudit-dev (45), libaudit1 (2), libauparse-dev (57), libauparse0 (2), python3-audit (3) * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (1), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "aarch64-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). dh_dwz -O--builddirectory=debian/build -O--buildsystem=autoconf dwz: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-311-aarch64-linux-gnu.so: DWARF compression not beneficial - old size 240603 new size 243211 dh_strip -O--builddirectory=debian/build -O--buildsystem=autoconf dh_makeshlibs -O--builddirectory=debian/build -O--buildsystem=autoconf dh_shlibdeps -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-311-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyDict_GetItem: it's probably a plugin dpkg-shlibdeps: warning: 64 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-311-aarch64-linux-gnu.so contains an unresolvable reference to symbol PyExc_RuntimeError: it's probably a plugin dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all) dh_installdeb -O--builddirectory=debian/build -O--buildsystem=autoconf dh_gencontrol -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined dh_md5sums -O--builddirectory=debian/build -O--buildsystem=autoconf dh_builddeb -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_3.0.9-1_arm64.deb'. dpkg-deb: building package 'libauparse0' in '../libauparse0_3.0.9-1_arm64.deb'. dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_3.0.9-1_arm64.deb'. dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_3.0.9-1_arm64.deb'. dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_3.0.9-1_arm64.deb'. dpkg-deb: building package 'auditd' in '../auditd_3.0.9-1_arm64.deb'. dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_3.0.9-1_arm64.deb'. dpkg-deb: building package 'libaudit-common' in '../libaudit-common_3.0.9-1_all.deb'. dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_3.0.9-1_arm64.deb'. dpkg-deb: building package 'golang-redhat-audit-dev' in '../golang-redhat-audit-dev_3.0.9-1_all.deb'. dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_3.0.9-1_arm64.deb'. dpkg-deb: building package 'python3-audit' in '../python3-audit_3.0.9-1_arm64.deb'. dpkg-deb: building package 'libaudit1' in '../libaudit1_3.0.9-1_arm64.deb'. dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_3.0.9-1_arm64.deb'. dpkg-genbuildinfo --build=binary -O../audit_3.0.9-1_arm64.buildinfo dpkg-genchanges --build=binary -O../audit_3.0.9-1_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/20949 and its subdirectories I: Current time: Wed Jul 3 09:24:24 -12 2024 I: pbuilder-time-stamp: 1720041864 Thu Jun 1 15:01:28 UTC 2023 I: 1st build successful. Starting 2nd build on remote node codethink12-arm64.debian.net. Thu Jun 1 15:01:28 UTC 2023 I: Preparing to do remote build '2' on codethink12-arm64.debian.net. Thu Jun 1 15:04:50 UTC 2023 I: Deleting $TMPDIR on codethink12-arm64.debian.net. Thu Jun 1 15:04:51 UTC 2023 I: audit_3.0.9-1_arm64.changes: Format: 1.8 Date: Thu, 09 Feb 2023 10:36:04 +0100 Source: audit Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym golang-redhat-audit-dev libaudit-common libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python3-audit python3-audit-dbgsym Architecture: arm64 all Version: 1:3.0.9-1 Distribution: unstable Urgency: medium Maintainer: Laurent Bigonville Changed-By: Laurent Bigonville Description: audispd-plugins - Plugins for the audit event dispatcher auditd - User space tools for security auditing golang-redhat-audit-dev - Go client bindings for the libaudit library libaudit-common - Dynamic library for security auditing - common files libaudit-dev - Header files and static library for security auditing libaudit1 - Dynamic library for security auditing libauparse-dev - Header files and static library for the libauparse0 library libauparse0 - Dynamic library for parsing security auditing python3-audit - Python3 bindings for security auditing Changes: audit (1:3.0.9-1) unstable; urgency=medium . * Add missing debian/changelog entry * New upstream version 3.0.9 * debian/patches/01-no-refusemanualstop.patch: Refreshed * Fix some lintian overrides * debian/control: Move golang-redhat-audit-dev to golang section * debian/control: Drop lsb-base package as it's deprecated * debian/tests: Use the "supported" python3 version and not the "requested" one. That will please lintian * debian/control: Bump Standards-Version to 4.6.2 (no further changes) Checksums-Sha1: 0e3de2647906db10526833d9d717796ec284e99a 77052 audispd-plugins-dbgsym_3.0.9-1_arm64.deb e9cb8c968e097c765adf040808b81f673775aa4b 44224 audispd-plugins_3.0.9-1_arm64.deb b90328582d9e533610d792a61522e653f3a1cea7 10170 audit_3.0.9-1_arm64.buildinfo a6f8e88112bd9cd27acea632e25a877b6cfb6631 517412 auditd-dbgsym_3.0.9-1_arm64.deb 44c8bb64f494c80665acde62e8b9e12303bcf364 206028 auditd_3.0.9-1_arm64.deb a872749fc1291dfe96247b2f94e311906773e608 10436 golang-redhat-audit-dev_3.0.9-1_all.deb f364e70efbb3f31cf095e14f83c00085546614a4 10448 libaudit-common_3.0.9-1_all.deb 9836ca68d0e103d89b7f245915c461ee32d0d3f1 81548 libaudit-dev_3.0.9-1_arm64.deb 8dfe272588d7e3999bd0617505850a7306dc1396 66300 libaudit1-dbgsym_3.0.9-1_arm64.deb d910a3b885983b6c58a1293ee73da10781711b11 46104 libaudit1_3.0.9-1_arm64.deb d655d82e55be8edab89f357932de8c2d3a619463 96536 libauparse-dev_3.0.9-1_arm64.deb 7b8251fc570efd9e1f8ff4f4271205067754a08d 162532 libauparse0-dbgsym_3.0.9-1_arm64.deb 0161d19db20b51fa2c80f92acca664f6301b9f80 58644 libauparse0_3.0.9-1_arm64.deb 26d65d488941251642b0ab0916e47037a48d4d1d 213392 python3-audit-dbgsym_3.0.9-1_arm64.deb 15b76d0b6caae6567a6f6fed4f1b809e16ce866c 60984 python3-audit_3.0.9-1_arm64.deb Checksums-Sha256: 4080e0269440f2c915de3c8396e3c19287232b52ecb4e3a6960cf707a1fb4674 77052 audispd-plugins-dbgsym_3.0.9-1_arm64.deb 35af849a78bd0e9bca431ad4b23bc7d508caa67cfe1ba01939734e8deb5363e2 44224 audispd-plugins_3.0.9-1_arm64.deb ea99ffd6061c7305c3da01bd16aa4fa48834ea858022bc47930db707dd39e66f 10170 audit_3.0.9-1_arm64.buildinfo 14b95d4e9b6914565b0d76a24a0443b49d19d05c196006decd4f8c8453b08f63 517412 auditd-dbgsym_3.0.9-1_arm64.deb 28396fd28befcb0c4ceac9ff2a465fd952b82b3c04d3bd80dca90dc71d4bf06c 206028 auditd_3.0.9-1_arm64.deb af474e155df390a7af838f8063fc6091881c25c16a30bb2c2625cb2404a99c71 10436 golang-redhat-audit-dev_3.0.9-1_all.deb 17d0341ca6ce604ce59c296780ac2c2a24141a769823c50669af942c025e6591 10448 libaudit-common_3.0.9-1_all.deb d2e5808c8d3e873a9e72b010c056044d0e1cd7bb94a3b67ec79bb7cfc354fe8f 81548 libaudit-dev_3.0.9-1_arm64.deb bfd6e942f216615ec1ff9ae8814b650a0227f03c9ba3a55c135db6ccf79c3a76 66300 libaudit1-dbgsym_3.0.9-1_arm64.deb 619606427a334cba955e0afb18bf4a636df4141d32ea474a79cc512b5ca358e7 46104 libaudit1_3.0.9-1_arm64.deb c55f1f6179ca88f701d090763110d32320dc19f88f90e4210266cebbdae650c9 96536 libauparse-dev_3.0.9-1_arm64.deb c41fd558af9f3440ffde92fc585c562376f2c6dcc887c687722249aa6381fa86 162532 libauparse0-dbgsym_3.0.9-1_arm64.deb f52b948c141b5e7eb5e666de6b08d4c21a9eafff09d76e4fe1b10e2e99a4b4e0 58644 libauparse0_3.0.9-1_arm64.deb 6e590fc8e52fb74ff970a5709119e870874b1b03d28ae0617d7351ff4727f07a 213392 python3-audit-dbgsym_3.0.9-1_arm64.deb e2d1f0dc3e37351e653c03c06f7b9efa96f6c958fee0d3952fa479cc6d6b9a91 60984 python3-audit_3.0.9-1_arm64.deb Files: e142682ca8cb2ea2d094c05d60c9c471 77052 debug optional audispd-plugins-dbgsym_3.0.9-1_arm64.deb 9bbf1f2f90f756aac02758c31a0ebb43 44224 admin optional audispd-plugins_3.0.9-1_arm64.deb c1999b38f9b02309e8e421d5d643aaa1 10170 libs optional audit_3.0.9-1_arm64.buildinfo 6a8ba5875c784071048d68714d0be49e 517412 debug optional auditd-dbgsym_3.0.9-1_arm64.deb 79d886a089a908df9707956455b4ad7a 206028 admin optional auditd_3.0.9-1_arm64.deb 0374fc89b7531a27210d14abb5eb1104 10436 golang optional golang-redhat-audit-dev_3.0.9-1_all.deb c1f13138b89bb7eb29ee6cf93ccca204 10448 libs optional libaudit-common_3.0.9-1_all.deb 2c6982e71fb2436209d63bb685d94d95 81548 libdevel optional libaudit-dev_3.0.9-1_arm64.deb 02135443f5ba7c910c39b354a0c5848c 66300 debug optional libaudit1-dbgsym_3.0.9-1_arm64.deb fa88b9da250e09556e08518124bd66f3 46104 libs optional libaudit1_3.0.9-1_arm64.deb 31e922f1062ceadf5a9073e2279fe478 96536 libdevel optional libauparse-dev_3.0.9-1_arm64.deb 84f2c9e14a9fe11bc73db13f151af768 162532 debug optional libauparse0-dbgsym_3.0.9-1_arm64.deb 314c86e9324e2d683c8b223d6c0abfc9 58644 libs optional libauparse0_3.0.9-1_arm64.deb f77df6d4aed6f3725d86a3359be90fcc 213392 debug optional python3-audit-dbgsym_3.0.9-1_arm64.deb 992eee1a08185725bf82649b91ac98f2 60984 python optional python3-audit_3.0.9-1_arm64.deb Thu Jun 1 15:04:52 UTC 2023 I: diffoscope 242 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/audit_3.0.9-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/audit_3.0.9-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/audit_3.0.9-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/b1/audit_3.0.9-1_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.GDhlw5TI/b2/audit_3.0.9-1_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.404s) 0.404s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.050s) 0.050s 12 calls diffoscope.comparators.binary.FilesystemFile 0.000s 10 calls abc.DotChangesFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Thu Jun 1 15:04:53 UTC 2023 I: diffoscope 242 found no differences in the changes files, and a .buildinfo file also exists. Thu Jun 1 15:04:53 UTC 2023 I: audit from bookworm built successfully and reproducibly on arm64. Thu Jun 1 15:04:55 UTC 2023 I: Submitting .buildinfo files to external archives: Thu Jun 1 15:04:55 UTC 2023 I: Submitting 12K b1/audit_3.0.9-1_arm64.buildinfo.asc Thu Jun 1 15:04:55 UTC 2023 I: Submitting 12K b2/audit_3.0.9-1_arm64.buildinfo.asc Thu Jun 1 15:04:56 UTC 2023 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Thu Jun 1 15:04:56 UTC 2023 I: Done submitting .buildinfo files. Thu Jun 1 15:04:56 UTC 2023 I: Removing signed audit_3.0.9-1_arm64.buildinfo.asc files: removed './b1/audit_3.0.9-1_arm64.buildinfo.asc' removed './b2/audit_3.0.9-1_arm64.buildinfo.asc'