<86>Apr 27 11:30:20 userdel[1288144]: delete user 'rooter' <86>Apr 27 11:30:20 userdel[1288144]: removed group 'rooter' owned by 'rooter' <86>Apr 27 11:30:20 userdel[1288144]: removed shadow group 'rooter' owned by 'rooter' <86>Apr 27 11:30:20 groupadd[1288172]: group added to /etc/group: name=rooter, GID=1874 <86>Apr 27 11:30:20 groupadd[1288172]: group added to /etc/gshadow: name=rooter <86>Apr 27 11:30:20 groupadd[1288172]: new group: name=rooter, GID=1874 <86>Apr 27 11:30:20 useradd[1288202]: new user: name=rooter, UID=1874, GID=1874, home=/root, shell=/bin/bash, from=none <86>Apr 27 11:30:20 userdel[1288233]: delete user 'builder' <86>Apr 27 11:30:20 userdel[1288233]: removed group 'builder' owned by 'builder' <86>Apr 27 11:30:20 userdel[1288233]: removed shadow group 'builder' owned by 'builder' <86>Apr 27 11:30:20 groupadd[1288263]: group added to /etc/group: name=builder, GID=1875 <86>Apr 27 11:30:20 groupadd[1288263]: group added to /etc/gshadow: name=builder <86>Apr 27 11:30:20 groupadd[1288263]: new group: name=builder, GID=1875 <86>Apr 27 11:30:20 useradd[1288287]: new user: name=builder, UID=1875, GID=1875, home=/usr/src, shell=/bin/bash, from=none /usr/src/in/srpm/audit-3.1.2-alt2.1.src.rpm: The use of such a license name is ambiguous: GPL <13>Apr 27 11:30:23 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432033 installed <13>Apr 27 11:30:23 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Apr 27 11:30:23 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075766 installed <13>Apr 27 11:30:23 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962878 installed <13>Apr 27 11:30:23 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 11:30:24 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802618 installed <13>Apr 27 11:30:24 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 11:30:24 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 11:30:24 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>Apr 27 11:30:24 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Apr 27 11:30:24 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 11:30:24 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 11:30:24 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 11:30:24 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:30:24 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:30:24 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>Apr 27 11:30:24 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Apr 27 11:30:24 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Apr 27 11:30:26 rpmi: perl-HTTP-Date-6.06-alt1 sisyphus+324527.100.1.1 1688834564 installed <13>Apr 27 11:30:26 rpmi: libverto-0.3.2-alt1_1 sisyphus+321176.2200.10.2 1684806164 installed <13>Apr 27 11:30:26 rpmi: libcom_err-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975361 installed <13>Apr 27 11:30:26 rpmi: perl-LWP-MediaTypes-6.04-alt1 sisyphus+225468.100.1.1 1553186684 installed <13>Apr 27 11:30:26 rpmi: perl-Compress-Raw-Zlib-2.206-alt1 sisyphus+335067.600.1.1 1700901614 installed <13>Apr 27 11:30:26 rpmi: perl-libnet-1:3.15-alt1 sisyphus+317310.100.1.1 1679580208 installed <13>Apr 27 11:30:26 rpmi: libcom_err-devel-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975361 installed <13>Apr 27 11:30:26 rpmi: libverto-devel-0.3.2-alt1_1 sisyphus+321176.2200.10.2 1684806164 installed <13>Apr 27 11:30:26 rpmi: perl-File-Listing-6.16-alt1 sisyphus+325783.100.1.1 1690559356 installed <13>Apr 27 11:30:27 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 11:30:27 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:30:27 rpmi: openldap-common-2.6.7-alt1 sisyphus+343335.200.1.1 1711113916 installed <13>Apr 27 11:30:27 rpmi: liblmdb-0.9.32-alt1 sisyphus+342426.100.1.1 1710124284 installed <13>Apr 27 11:30:27 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919567 installed <86>Apr 27 11:30:27 groupadd[1305022]: group added to /etc/group: name=_keytab, GID=999 <86>Apr 27 11:30:27 groupadd[1305022]: group added to /etc/gshadow: name=_keytab <86>Apr 27 11:30:27 groupadd[1305022]: new group: name=_keytab, GID=999 <13>Apr 27 11:30:27 rpmi: libkrb5-1.21.2-alt2 sisyphus+338902.100.2.1 1706700985 installed <86>Apr 27 11:30:27 groupadd[1305081]: group added to /etc/group: name=sasl, GID=998 <86>Apr 27 11:30:27 groupadd[1305081]: group added to /etc/gshadow: name=sasl <86>Apr 27 11:30:27 groupadd[1305081]: new group: name=sasl, GID=998 <13>Apr 27 11:30:27 rpmi: libsasl2-3-2.1.28-alt2 sisyphus+343335.100.1.1 1711112524 installed <13>Apr 27 11:30:27 rpmi: libldap2-2.6.7-alt1 sisyphus+343335.200.1.1 1711113906 installed <13>Apr 27 11:30:27 rpmi: libkrb5-ldap-1.21.2-alt2 sisyphus+338902.100.2.1 1706700985 installed <13>Apr 27 11:30:27 rpmi: libgdbm-devel-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Apr 27 11:30:27 rpmi: perl-devel-1:5.38.2-alt0.2 sisyphus+344512.40.2.1 1712358153 installed <13>Apr 27 11:30:27 rpmi: swig-data-1:4.1.1-alt8 sisyphus+339194.200.2.1 1706442289 installed <13>Apr 27 11:30:27 rpmi: perl-Try-Tiny-0.31-alt1 sisyphus+290597.100.1.1 1637915507 installed <13>Apr 27 11:30:27 rpmi: perl-IO-Socket-IP-0.42-alt1 sisyphus+325815.100.1.2 1690571193 installed <13>Apr 27 11:30:27 rpmi: perl-Module-Load-0.36-alt1 sisyphus+258992.100.1.1 1601543407 installed <13>Apr 27 11:30:27 rpmi: perl-Compress-Raw-Bzip2-2.210-alt1 sisyphus+343108.100.1.3 1710881036 installed <13>Apr 27 11:30:27 rpmi: perl-IO-Compress-Brotli-2:0.004001-alt3 sisyphus+335067.1200.1.1 1700901700 installed <13>Apr 27 11:30:27 rpmi: perl-Clone-0.46-alt1 sisyphus+335067.1100.1.1 1700901674 installed <13>Apr 27 11:30:27 rpmi: perl-HTML-Tagset-3.24-alt1 sisyphus+343117.100.1.3 1710883587 installed <13>Apr 27 11:30:27 rpmi: perl-Filter-1.64-alt1 sisyphus+335067.400.1.1 1700901530 installed <13>Apr 27 11:30:27 rpmi: perl-Encode-3.21-alt1 sisyphus+343095.100.1.1 1710875480 installed <13>Apr 27 11:30:27 rpmi: perl-URI-5.27-alt1 sisyphus+340901.100.1.1 1708180683 installed <13>Apr 27 11:30:27 rpmi: perl-IO-Compress-2.206-alt1 sisyphus+325819.100.1.1 1690563199 installed <13>Apr 27 11:30:27 rpmi: perl-Net-HTTP-6.23-alt1 sisyphus+323470.100.1.1 1687422469 installed <13>Apr 27 11:30:27 rpmi: perl-HTML-Parser-3.82-alt1 sisyphus+343116.100.1.3 1710883258 installed <13>Apr 27 11:30:27 rpmi: perl-WWW-RobotRules-6.02-alt1 1329756211 installed <13>Apr 27 11:30:27 rpmi: perl-Encode-Locale-1.05-alt1 1444608613 installed <13>Apr 27 11:30:27 rpmi: perl-IO-HTML-1.004-alt1 sisyphus+258983.100.1.1 1601542619 installed <13>Apr 27 11:30:27 rpmi: perl-HTTP-Message-6.45-alt1 sisyphus+330728.100.1.1 1696162276 installed <13>Apr 27 11:30:27 rpmi: perl-HTTP-Negotiate-6.01-alt1 1329760563 installed <13>Apr 27 11:30:27 rpmi: perl-Term-ANSIColor-5.01-alt1 sisyphus+244783.100.1.2 1579747505 installed <13>Apr 27 11:30:27 rpmi: perl-Data-Dump-1.25-alt1 sisyphus+276551.100.1.1 1625126880 installed <13>Apr 27 11:30:27 rpmi: perl-libwww-6.77-alt1 sisyphus+343120.100.1.2 1710884405 installed <13>Apr 27 11:30:27 rpmi: perl-XML-Parser-2.47-alt1 sisyphus+337612.100.1.1 1704201438 installed <13>Apr 27 11:30:27 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:30:27 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:30:27 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 11:30:28 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 11:30:28 rpmi: libpython-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: libreadline7-7.0.3-alt5 sisyphus+328858.200.1.1 1694010663 installed <13>Apr 27 11:30:28 rpmi: python2-base-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-compiler-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-email-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-unittest-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-encodings-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-xml-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-hotshot-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-bsddb-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-ctypes-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-multiprocessing-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-logging-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: rpm-build-python-0.43.2-alt1 sisyphus+271106.100.1.1 1619868598 installed <13>Apr 27 11:30:28 rpmi: python-modules-curses-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-modules-distutils-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python-dev-2.7.18-alt11 sisyphus+328124.4300.1.1 1693252574 installed <13>Apr 27 11:30:28 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 11:30:28 rpmi: intltool-0.51.0-alt2 1513698802 installed <13>Apr 27 11:30:29 rpmi: swig-1:4.1.1-alt8 sisyphus+339194.200.2.1 1706440433 installed <13>Apr 27 11:30:29 rpmi: libkrb5-devel-1.21.2-alt2 sisyphus+338902.100.2.1 1706700985 installed <13>Apr 27 11:30:29 rpmi: libldap-devel-2.6.7-alt1 sisyphus+343335.200.1.1 1711113906 installed <13>Apr 27 11:30:29 rpmi: libcap-ng-devel-0.8.4-alt1 sisyphus+333513.107000.79.1 1705095717 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/audit-3.1.2-alt2.1.nosrc.rpm (w1.gzdio) Installing audit-3.1.2-alt2.1.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.75053 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf audit-3.1.2 + echo 'Source #0 (audit-3.1.2.tar):' Source #0 (audit-3.1.2.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/audit-3.1.2.tar + cd audit-3.1.2 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (audit-3.1.2-alt.patch):' Patch #0 (audit-3.1.2-alt.patch): + /usr/bin/patch -p1 patching file .gear/audit.spec patching file .gear/rules patching file .gear/tags/list patching file .gear/upstream/remotes patching file audit.cron patching file audit.init patching file init.d/auditd.condrestart patching file init.d/auditd.restart patching file init.d/auditd.rotate patching file init.d/augenrules patching file src/auditd-listen.c + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.90069 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd audit-3.1.2 + autoreconf -fisv autoreconf-default: export WARNINGS= autoreconf-default: Entering directory '.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize-default: linking file 'm4/libtool.m4' libtoolize-default: linking file 'm4/ltoptions.m4' libtoolize-default: linking file 'm4/ltsugar.m4' libtoolize-default: linking file 'm4/ltversion.m4' libtoolize-default: linking file 'm4/lt~obsolete.m4' libtoolize-default: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using Gtkdoc autoreconf-default: running: aclocal --force autoreconf-default: running: /usr/bin/autoconf-2.71 --force configure.ac:58: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:58: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:58: the top level autoreconf-default: running: /usr/bin/autoheader-2.71 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:41: installing './compile' configure.ac:40: installing './missing' Makefile.am: installing './INSTALL' audisp/Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' auparse/Makefile.am:91: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:91: but option 'subdir-objects' is disabled automake-default: warning: possible forward-incompatibility. automake-default: At least one source file is in a subdirectory, but the 'subdir-objects' automake-default: automake option hasn't been enabled. For now, the corresponding output automake-default: object file(s) will be placed in the top-level directory. However, this automake-default: behavior may change in a future Automake major version, with object automake-default: files being placed in the same subdirectory as the corresponding sources. automake-default: You are advised to start using 'subdir-objects' option throughout your automake-default: project, to avoid future incompatibilities. auparse/Makefile.am:654: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:654: but option 'subdir-objects' is disabled auparse/Makefile.am:104: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:104: but option 'subdir-objects' is disabled auparse/Makefile.am:117: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:117: but option 'subdir-objects' is disabled auparse/Makefile.am:130: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:130: but option 'subdir-objects' is disabled auparse/Makefile.am:144: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:144: but option 'subdir-objects' is disabled auparse/Makefile.am:157: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:157: but option 'subdir-objects' is disabled auparse/Makefile.am:184: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:184: but option 'subdir-objects' is disabled auparse/Makefile.am:170: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:170: but option 'subdir-objects' is disabled auparse/Makefile.am:198: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:198: but option 'subdir-objects' is disabled auparse/Makefile.am:576: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:576: but option 'subdir-objects' is disabled auparse/Makefile.am:211: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:211: but option 'subdir-objects' is disabled auparse/Makefile.am:263: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:263: but option 'subdir-objects' is disabled auparse/Makefile.am:237: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:237: but option 'subdir-objects' is disabled auparse/Makefile.am:224: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:224: but option 'subdir-objects' is disabled auparse/Makefile.am:250: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:250: but option 'subdir-objects' is disabled auparse/Makefile.am:276: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:276: but option 'subdir-objects' is disabled auparse/Makefile.am:289: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:289: but option 'subdir-objects' is disabled auparse/Makefile.am:589: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:589: but option 'subdir-objects' is disabled auparse/Makefile.am:302: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:302: but option 'subdir-objects' is disabled auparse/Makefile.am:641: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:641: but option 'subdir-objects' is disabled auparse/Makefile.am:628: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:628: but option 'subdir-objects' is disabled auparse/Makefile.am:602: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:602: but option 'subdir-objects' is disabled auparse/Makefile.am:615: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:615: but option 'subdir-objects' is disabled auparse/Makefile.am:315: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:315: but option 'subdir-objects' is disabled auparse/Makefile.am:667: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:667: but option 'subdir-objects' is disabled auparse/Makefile.am:329: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:329: but option 'subdir-objects' is disabled auparse/Makefile.am:368: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:368: but option 'subdir-objects' is disabled auparse/Makefile.am:355: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:355: but option 'subdir-objects' is disabled auparse/Makefile.am:381: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:381: but option 'subdir-objects' is disabled auparse/Makefile.am:342: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:342: but option 'subdir-objects' is disabled auparse/Makefile.am:394: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:394: but option 'subdir-objects' is disabled auparse/Makefile.am:407: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:407: but option 'subdir-objects' is disabled auparse/Makefile.am:420: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:420: but option 'subdir-objects' is disabled auparse/Makefile.am:433: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:433: but option 'subdir-objects' is disabled auparse/Makefile.am:446: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:446: but option 'subdir-objects' is disabled auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:459: but option 'subdir-objects' is disabled auparse/Makefile.am:472: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:472: but option 'subdir-objects' is disabled auparse/Makefile.am:485: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:485: but option 'subdir-objects' is disabled auparse/Makefile.am:498: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:498: but option 'subdir-objects' is disabled auparse/Makefile.am:511: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:511: but option 'subdir-objects' is disabled auparse/Makefile.am:524: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:524: but option 'subdir-objects' is disabled auparse/Makefile.am:537: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:537: but option 'subdir-objects' is disabled auparse/Makefile.am:550: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:550: but option 'subdir-objects' is disabled auparse/Makefile.am:563: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:563: but option 'subdir-objects' is disabled bindings/python/python2/Makefile.am:31: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python2/Makefile.am:31: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:30: but option 'subdir-objects' is disabled bindings/swig/python/Makefile.am:28: installing './py-compile' bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo) tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory, tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled autoreconf-default: Leaving directory '.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' -march=i586 -mtune=generic' + export ASFLAGS + export lt_cv_prog_cc_static_works=no + lt_cv_prog_cc_static_works=no + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + configure_runstatedir_flags= + grep -qF runstatedir=DIR ./configure + configure_runstatedir_flags=--runstatedir=/var/run + ./configure --build=i586-alt-linux --host=i586-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --runstatedir=/var/run --without-included-gettext --sbindir=/sbin --libdir=/usr/lib --with-aarch64 --with-arm --with-libcap-ng=auto --without-golang --enable-experimental --with-io_uring --enable-gssapi-krb5 --disable-static --without-prelude configure: WARNING: unrecognized options: --without-included-gettext, --without-prelude Configuring auditd checking build system type... i586-alt-linux-gnu checking host system type... i586-alt-linux-gnu checking target system type... i586-alt-linux-gnu checking for a BSD-compatible install... /usr/bin/ginstall -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for i586-alt-linux-gcc... i586-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i586-alt-linux-gcc accepts -g... yes checking for i586-alt-linux-gcc option to enable C11 features... none needed checking whether i586-alt-linux-gcc understands -c and -o together... yes checking dependency style of i586-alt-linux-gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i586-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i586-alt-linux-gnu file names to i586-alt-linux-gnu format... func_convert_file_noop checking how to convert i586-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i586-alt-linux-file... no checking for file... file checking for i586-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for i586-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i586-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i586-alt-linux-strip... no checking for strip... strip checking for i586-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from i586-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i586-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i586-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i586-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if i586-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i586-alt-linux-gcc static flag -static works... no checking if i586-alt-linux-gcc supports -c -o file.o... yes checking if i586-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the i586-alt-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for sys/inotify.h... yes checking for sys/epoll.h... yes checking for sys/event.h... no checking for port.h... no checking for poll.h... yes checking for sys/timerfd.h... yes checking for sys/select.h... yes checking for sys/eventfd.h... yes checking for sys/signalfd.h... yes checking for linux/aio_abi.h... yes checking for linux/fs.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for __kernel_rwf_t... yes checking for library containing floor... -lm . Checking for programs checking for i586-alt-linux-gcc... (cached) i586-alt-linux-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i586-alt-linux-gcc accepts -g... (cached) yes checking for i586-alt-linux-gcc option to enable C11 features... (cached) none needed checking whether i586-alt-linux-gcc understands -c and -o together... (cached) yes checking dependency style of i586-alt-linux-gcc... (cached) none checking for gawk... (cached) gawk checking how to run the C preprocessor... i586-alt-linux-gcc -E checking for gcc... gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of long... 4 checking size of time_t... 4 checking for i586-alt-linux-gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking for faccessat... yes checking __attr_access support... yes checking for library containing pthread_yield... no checking whether to create python bindings... testing checking for versioned Python2 interpreter... checking for python2... /usr/bin/python2 checking for python version... 2.7 checking for python platform... linux2 checking for GNU default python prefix... ${prefix} checking for GNU default python exec_prefix... ${exec_prefix} checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python2.7/site-packages checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python2.7/site-packages configure: Python bindings will be built checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 checking for swig... swig checking whether to create Go language bindings... no checking whether to include auditd network listener support... yes checking for lber.h... yes checking for ber_free in -llber... yes checking whether to include audisp ZOS remote plugin... yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking for gssapi/gssapi.h... yes checking whether to enable systemd... no checking whether to enable experimental options... yes checking for linux/fanotify.h... yes checking for -Wformat-truncation... yes yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... no checking whether to use libwrap... no checking whether to include io_uring support... yes checking for linux/ipx.h... no checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/af_unix/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating audisp/plugins/ids/Makefile config.status: creating audisp/plugins/ids/rules/Makefile config.status: creating audisp/plugins/statsd/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext, --without-prelude . Auditd Version: 3.1.2 Target: i586-alt-linux-gnu Installation prefix: /usr Compiler: i586-alt-linux-gcc Compiler flags: -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic __attr_access support: yes + make -j16 make all-recursive Making all in common make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o strsplit.lo strsplit.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c strsplit.c -fPIC -DPIC -o .libs/strsplit.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audit-fgets.lo audit-fgets.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIC -DPIC -D_GNU_SOURCE -g -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o libaucommon.la audit-fgets.lo strsplit.lo libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o libtool: link: ranlib .libs/libaucommon.a libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' Making all in lib make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="uringop_table.h"' -g -O2 -c -o gen_uringop_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_optabs_h --i2s op > optabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="uringop_table.h"' -g -O2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"uringop_table.h\" -g -O2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_uringop_tables_h --lowercase --i2s --s2i uringop > uringop_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make all-recursive Making all in test make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o message.lo message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c message.c -fPIC -DPIC -o .libs/message.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o deprecated.lo deprecated.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c deprecated.c -fPIC -DPIC -o .libs/deprecated.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o netlink.lo netlink.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c netlink.c -fPIC -DPIC -o .libs/netlink.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audit_logging.lo audit_logging.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o lookup_table.lo lookup_table.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o libaudit.lo libaudit.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c libaudit.c -fPIC -DPIC -o .libs/libaudit.o libaudit.c: In function 'audit_add_watch_dir': libaudit.c:796:17: warning: pointer 'rule_17' may be used after 'realloc' [-Wuse-after-free] 796 | free(rule); | ^~~~~~~~~~ libaudit.c:794:18: note: call to 'realloc' here 794 | *rulep = realloc(rule, len + sizeof(*rule)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libaudit.c: In function 'audit_rule_fieldpair_data': libaudit.c:1699:33: warning: pointer 'rule_308' may be used after 'realloc' [-Wuse-after-free] 1699 | free(rule); | ^~~~~~~~~~ libaudit.c:1697:34: note: call to 'realloc' here 1697 | *rulep = realloc(rule, sizeof(*rule) + rule->buflen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z,relro -version-info 1:0 -o libaudit.la -rpath /usr/lib libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' Making all in auparse make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c ../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ./clone-flagtab.h:47:1: note: in expansion of macro '_S' 47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND") | ^~ ../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '8589934592' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ./clone-flagtab.h:48:1: note: in expansion of macro '_S' 48 | _S(0x200000000ULL, "CLONE_INTO_CGROUP") | ^~ make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="bpftab.h"' -g -O2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_accesstabs_h --i2s-transtab access > accesstabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_captabs_h --i2s cap > captabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_clock_h --i2s clock > clocktabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_famtabs_h --i2s fam > famtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ipctabs_h --i2s ipc > ipctabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_persontabs_h --i2s person > persontabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_prottabs_h --i2s-transtab prot > prottabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_rlimit_h --i2s rlimit > rlimittabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_schedtabs_h --i2s sched > schedtabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_seektabs_h --i2s seek > seektabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_signals_h --i2s signal > signaltabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_socktabs_h --i2s sock > socktabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_typetabs_h --s2i type > typetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_inethooktabs_h --i2s inethook > inethooktabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_netactiontabs_h --i2s netaction > netactiontabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_bpftabs_h --i2s bpf > bpftabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' ./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make all-recursive Making all in test make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o message.lo message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c message.c -fPIC -DPIC -o .libs/message.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o lru.lo lru.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c lru.c -fPIC -DPIC -o .libs/lru.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o nvlist.lo nvlist.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c nvlist.c -fPIC -DPIC -o .libs/nvlist.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o normalize-llist.lo normalize-llist.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o data_buf.lo data_buf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c data_buf.c -fPIC -DPIC -o .libs/data_buf.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-config.lo auditd-config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ellist.lo ellist.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c ellist.c -fPIC -DPIC -o .libs/ellist.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o expression.lo expression.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c expression.c -fPIC -DPIC -o .libs/expression.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o normalize.lo normalize.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c normalize.c -fPIC -DPIC -o .libs/normalize.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auparse.lo auparse.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c auparse.c -fPIC -DPIC -o .libs/auparse.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o interpret.lo interpret.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c interpret.c -fPIC -DPIC -o .libs/interpret.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z,relro -o libauparse.la -rpath /usr/lib lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' Making all in audisp Making all in plugins Making all in af_unix make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_af_unix-audisp-af_unix.o `test -f 'audisp-af_unix.c' || echo './'`audisp-af_unix.c audisp-af_unix.c: In function 'main': audisp-af_unix.c:313:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 313 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/.libs/libaucommon.a make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' Making all in remote make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_remote-queue.o `test -f 'queue.c' || echo './'`queue.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo './'`remote-config.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo './'`audisp-remote.c audisp-remote.c: In function 'negotiate_credentials': audisp-remote.c:846:63: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=] 846 | "gethostname: host name longer than %lu characters?", | ~~^ | | | long unsigned int | %u 847 | sizeof (host_name)); | ~~~~~~~~~~~~~~~~~~ | | | unsigned int audisp-remote.c: In function 'main': audisp-remote.c:504:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 504 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' Making all in syslog make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo './'`audisp-syslog.c audisp-syslog.c: In function 'main': audisp-syslog.c:231:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 231 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' Making all in ids Making all in rules make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-avl.o `test -f 'avl.c' || echo './'`avl.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-nvpair.o `test -f 'nvpair.c' || echo './'`nvpair.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-model_behavior.o `test -f 'model_behavior.c' || echo './'`model_behavior.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-session.o `test -f 'session.c' || echo './'`session.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-account.o `test -f 'account.c' || echo './'`account.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-timer-services.o `test -f 'timer-services.c' || echo './'`timer-services.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-ids_config.o `test -f 'ids_config.c' || echo './'`ids_config.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-model_bad_event.o `test -f 'model_bad_event.c' || echo './'`model_bad_event.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-origin.o `test -f 'origin.c' || echo './'`origin.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-ids.o `test -f 'ids.c' || echo './'`ids.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_ids-reactions.o `test -f 'reactions.c' || echo './'`reactions.c make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o audisp-ids audisp_ids-account.o audisp_ids-avl.o audisp_ids-ids.o audisp_ids-ids_config.o audisp_ids-model_bad_event.o audisp_ids-model_behavior.o audisp_ids-nvpair.o audisp_ids-origin.o audisp_ids-reactions.o audisp_ids-session.o audisp_ids-timer-services.o ../../../lib/libaudit.la ../../../auparse/libauparse.la ../../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/audisp-ids audisp_ids-account.o audisp_ids-avl.o audisp_ids-ids.o audisp_ids-ids_config.o audisp_ids-model_bad_event.o audisp_ids-model_behavior.o audisp_ids-nvpair.o audisp_ids-origin.o audisp_ids-reactions.o audisp_ids-session.o audisp_ids-timer-services.o ../../../lib/.libs/libaudit.so ../../../auparse/.libs/libauparse.so ../../../common/.libs/libaucommon.a make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' Making all in statsd make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audisp_statsd-audisp-statsd.o `test -f 'audisp-statsd.c' || echo './'`audisp-statsd.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o audisp-statsd audisp_statsd-audisp-statsd.o ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/audisp-statsd audisp_statsd-audisp-statsd.o ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' Making all in zos-remote make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo './'`zos-remote-queue.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo './'`zos-remote-log.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo './'`zos-remote-ldap.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo './'`zos-remote-config.c make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo './'`zos-remote-plugin.c zos-remote-plugin.c: In function 'main': zos-remote-plugin.c:470:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 470 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la libtool: link: i586-alt-linux-gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Nothing to be done for 'all-am'. make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo './'`audispd-llist.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo './'`queue.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo './'`audispd-pconfig.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' /bin/sh ../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo './'`audispd.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -no-undefined -static -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo ../lib/libaudit.la libtool: link: ar cr .libs/libdisp.a .libs/libdisp_la-audispd.o .libs/libdisp_la-audispd-pconfig.o .libs/libdisp_la-queue.o .libs/libdisp_la-audispd-llist.o libtool: link: ranlib .libs/libdisp.a libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' Making all in src/libev make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o event.lo event.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c event.c -fPIC -DPIC -o .libs/event.o make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ev.lo ev.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c ev.c -fPIC -DPIC -o .libs/ev.o ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ In file included from ev.c:3108: ev_iouring.c: In function 'iouring_sqe_submit': ev_iouring.c:300:1: warning: no return statement in function returning non-void [-Wreturn-type] 300 | } | ^ In file included from ev.c:222: ev_iouring.c: In function 'iouring_fork': ev.h:180:20: warning: left-hand operand of comma expression has no effect [-Wunused-value] 180 | # define EV_A_ EV_A, /* a loop as first of multiple arguments */ | ^ ev.h:698:52: note: in definition of macro 'ev_io_set' 698 | #define ev_io_set(ev,fd_,events_) do { (ev)->fd = (fd_); (ev)->events = (events_) | EV__IOFDSET; } while (0) | ^~ ev_iouring.c:428:16: note: in expansion of macro 'EV_A_' 428 | ev_io_set (EV_A_ &iouring_tfd_w, iouring_tfd, EV_READ); | ^~~~~ ev.h:180:20: warning: left-hand operand of comma expression has no effect [-Wunused-value] 180 | # define EV_A_ EV_A, /* a loop as first of multiple arguments */ | ^ ev.h:698:70: note: in definition of macro 'ev_io_set' 698 | #define ev_io_set(ev,fd_,events_) do { (ev)->fd = (fd_); (ev)->events = (events_) | EV__IOFDSET; } while (0) | ^~ ev_iouring.c:428:16: note: in expansion of macro 'EV_A_' 428 | ev_io_set (EV_A_ &iouring_tfd_w, iouring_tfd, EV_READ); | ^~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -no-undefined -static -o libev.la ev.lo event.lo libtool: link: ar cr .libs/libev.a .libs/ev.o .libs/event.o libtool: link: ranlib .libs/libev.a libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' Making all in src Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo './'`auditctl-llist.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-llist.o ausearch-llist.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-string.o ausearch-string.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo './'`delete_all.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo './'`auditd-dispatch.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo './'`auditd-sendmail.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo './'`auditd-reconfig.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo './'`auditctl-listing.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aureport-options.o aureport-options.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-int.o ausearch-int.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aureport.o aureport.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-nvpair.o ausearch-nvpair.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd.o `test -f 'auditd.c' || echo './'`auditd.c auditd.c: In function 'reconfig_ready': auditd.c:586:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 586 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c: In function 'main': auditd.c:726:17: warning: ignoring return value of 'nice' declared with attribute 'warn_unused_result' [-Wunused-result] 726 | nice((int)-config.priority_boost); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c: In function 'pipe_handler': auditd.c:578:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 578 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-avc.o ausearch-avc.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-time.o ausearch-time.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aureport-scan.o aureport-scan.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo './'`auditctl.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-lookup.o ausearch-lookup.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo './'`auditd-listen.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo './'`auditd-event.c auditd-event.c: In function 'fix_disk_permissions': auditd-event.c:1070:9: warning: ignoring return value of 'chown' declared with attribute 'warn_unused_result' [-Wunused-result] 1070 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd-event.c: In function 'reconfigure': auditd-event.c:1430:17: warning: ignoring return value of 'nice' declared with attribute 'warn_unused_result' [-Wunused-result] 1430 | nice(-oconf->priority_boost); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo './'`auditd-config.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-lol.o ausearch-lol.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditd-config.o auditd-config.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aureport-output.o aureport-output.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auditctl-llist.o auditctl-llist.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o delete_all.o delete_all.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-match.o ausearch-match.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch.o ausearch.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-checkpt.o ausearch-checkpt.c ausearch-checkpt.c:40:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 40 | static dev_t checkpt_dev = (dev_t)NULL; | ^ ausearch-checkpt.c:47:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 47 | dev_t chkpt_input_dev = (dev_t)NULL; | ^ ausearch-checkpt.c: In function 'load_ChkPt': ausearch-checkpt.c:250:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 250 | (chkpt_input_dev == (dev_t)NULL) ) { | ^ make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-report.o ausearch-report.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-options.o ausearch-options.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-parse.o ausearch-parse.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o autrace.o autrace.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o autrace autrace.o delete_all.o auditctl-llist.o ../lib/libaudit.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/autrace autrace.o delete_all.o auditctl-llist.o ../lib/.libs/libaudit.so make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z,relro -Wl,-z,now -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la libtool: link: i586-alt-linux-gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /usr/src/RPM/BUILD/audit-3.1.2/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' Making all in tools Making all in aulast make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aulast-llist.o aulast-llist.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aulast.o aulast.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' Making all in aulastlog make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aulastlog-llist.o aulastlog-llist.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o aulastlog.o aulastlog.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' Making all in ausyscall make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausyscall.o ausyscall.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o ausyscall ausyscall.o ../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' Making all in auvirt make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auvirt-list.o auvirt-list.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ausearch-time.o `test -f '../../src/ausearch-time.c' || echo './'`../../src/ausearch-time.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auvirt.o auvirt.c make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/libauparse.la libtool: link: i586-alt-linux-gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/.libs/libauparse.so make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[3]: Nothing to be done for 'all-am'. Making all in bindings Making all in python Making all in python2 make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' /bin/sh ../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python2.7 -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo './'`../../../bindings/python/auparse_python.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python2.7 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c ../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o In file included from /usr/include/python2.7/Python.h:83, from ../../../bindings/python/auparse_python.c:2: ../../../bindings/python/auparse_python.c: In function 'AuParser_feed_has_data': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:594:9: note: in expansion of macro 'Py_RETURN_FALSE' 594 | Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:595:5: note: in expansion of macro 'Py_RETURN_TRUE' 595 | Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_feed_has_ready_event': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:612:9: note: in expansion of macro 'Py_RETURN_FALSE' 612 | Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:613:5: note: in expansion of macro 'Py_RETURN_TRUE' 613 | Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_search_next_event': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1139:22: note: in expansion of macro 'Py_RETURN_TRUE' 1139 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1140:22: note: in expansion of macro 'Py_RETURN_FALSE' 1140 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_parse_next_event': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1167:22: note: in expansion of macro 'Py_RETURN_TRUE' 1167 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1168:22: note: in expansion of macro 'Py_RETURN_FALSE' 1168 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1204:22: note: in expansion of macro 'Py_RETURN_TRUE' 1204 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1205:22: note: in expansion of macro 'Py_RETURN_FALSE' 1205 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_session': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1253:22: note: in expansion of macro 'Py_RETURN_TRUE' 1253 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1254:22: note: in expansion of macro 'Py_RETURN_FALSE' 1254 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_subject_primary': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1278:22: note: in expansion of macro 'Py_RETURN_TRUE' 1278 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1279:22: note: in expansion of macro 'Py_RETURN_FALSE' 1279 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_subject_secondary': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1303:22: note: in expansion of macro 'Py_RETURN_TRUE' 1303 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1304:22: note: in expansion of macro 'Py_RETURN_FALSE' 1304 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_subject_first_attribute': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1328:22: note: in expansion of macro 'Py_RETURN_TRUE' 1328 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1329:22: note: in expansion of macro 'Py_RETURN_FALSE' 1329 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_subject_next_attribute': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1353:22: note: in expansion of macro 'Py_RETURN_TRUE' 1353 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1354:22: note: in expansion of macro 'Py_RETURN_FALSE' 1354 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_object_primary': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1424:22: note: in expansion of macro 'Py_RETURN_TRUE' 1424 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1425:22: note: in expansion of macro 'Py_RETURN_FALSE' 1425 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_object_secondary': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1449:22: note: in expansion of macro 'Py_RETURN_TRUE' 1449 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1450:22: note: in expansion of macro 'Py_RETURN_FALSE' 1450 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_object_first_attribute': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1474:22: note: in expansion of macro 'Py_RETURN_TRUE' 1474 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1475:22: note: in expansion of macro 'Py_RETURN_FALSE' 1475 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_object_next_attribute': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1499:22: note: in expansion of macro 'Py_RETURN_TRUE' 1499 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1500:22: note: in expansion of macro 'Py_RETURN_FALSE' 1500 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_get_results': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1547:22: note: in expansion of macro 'Py_RETURN_TRUE' 1547 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1548:22: note: in expansion of macro 'Py_RETURN_FALSE' 1548 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_aup_normalize_key': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1595:22: note: in expansion of macro 'Py_RETURN_TRUE' 1595 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1596:22: note: in expansion of macro 'Py_RETURN_FALSE' 1596 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_first_record': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1675:22: note: in expansion of macro 'Py_RETURN_TRUE' 1675 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1676:22: note: in expansion of macro 'Py_RETURN_FALSE' 1676 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_next_record': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1701:22: note: in expansion of macro 'Py_RETURN_TRUE' 1701 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1702:22: note: in expansion of macro 'Py_RETURN_FALSE' 1702 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_goto_record_num': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1754:22: note: in expansion of macro 'Py_RETURN_TRUE' 1754 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1755:22: note: in expansion of macro 'Py_RETURN_FALSE' 1755 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_first_field': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1876:22: note: in expansion of macro 'Py_RETURN_FALSE' 1876 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1877:5: note: in expansion of macro 'Py_RETURN_TRUE' 1877 | Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_next_field': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1899:22: note: in expansion of macro 'Py_RETURN_FALSE' 1899 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:1900:5: note: in expansion of macro 'Py_RETURN_TRUE' 1900 | Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'AuParser_goto_field_num': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:27:31: note: in expansion of macro 'Py_INCREF' 27 | #define Py_RETURN_TRUE return Py_INCREF(Py_True), Py_True | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:2056:22: note: in expansion of macro 'Py_RETURN_TRUE' 2056 | if (result > 0) Py_RETURN_TRUE; | ^~~~~~~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ /usr/include/python2.7/boolobject.h:28:32: note: in expansion of macro 'Py_INCREF' 28 | #define Py_RETURN_FALSE return Py_INCREF(Py_False), Py_False | ^~~~~~~~~ ../../../bindings/python/auparse_python.c:2057:22: note: in expansion of macro 'Py_RETURN_FALSE' 2057 | if (result == 0) Py_RETURN_FALSE; | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c: In function 'initauparse': /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c:2426:5: note: in expansion of macro 'Py_INCREF' 2426 | Py_INCREF(&AuParserType); | ^~~~~~~~~ /usr/include/python2.7/object.h:769:6: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] 769 | ((PyObject*)(op))->ob_refcnt++) | ~^~~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c:2429:5: note: in expansion of macro 'Py_INCREF' 2429 | Py_INCREF(&AuEventType); | ^~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o auparse.la -rpath /usr/lib/python2.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/auparse/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' Making all in python3 make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' /bin/sh ../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo './'`../../../bindings/python/auparse_python.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c ../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../bindings/python/auparse_python.c: In function 'auparse_callback': ../../../bindings/python/auparse_python.c:303:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations] 303 | result = PyEval_CallObject(cb->func, arglist); | ^~~~~~ In file included from /usr/include/python3.12/Python.h:95, from ../../../bindings/python/auparse_python.c:2: /usr/include/python3.12/ceval.h:27:43: note: declared here 27 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o auparse.la -rpath /usr/lib/python3/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/auparse/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[4]: Nothing to be done for 'all-am'. Making all in golang make[3]: Nothing to be done for 'all'. Making all in swig Making all in src make[4]: Nothing to be done for 'all'. Making all in python make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' swig -o audit_wrap.c -python -I. -I../../.. -I../../../lib -I/usr/include/python2.7 ./../src/auditswig.i make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' /bin/sh ../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python2.7 -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo './'`audit_wrap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python2.7 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o _audit.la -rpath /usr/lib/python2.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' Making all in python3 make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 ./../src/auditswig.i Deprecated command line option: -py3. Ignored, this option is no longer supported. Deprecated command line option: -modern. Ignored, this option is now always on. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' /bin/sh ../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo './'`audit_wrap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o _audit.la -rpath /usr/lib/python3/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[4]: Nothing to be done for 'all-am'. make[3]: Nothing to be done for 'all-am'. Making all in init.d make[2]: Nothing to be done for 'all'. Making all in m4 make[2]: Nothing to be done for 'all'. Making all in docs make[2]: Nothing to be done for 'all'. Making all in rules make[2]: Nothing to be done for 'all'. + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.44629 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/audit-buildroot + : + /bin/rm -rf -- /usr/src/tmp/audit-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd audit-3.1.2 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/audit-buildroot make: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2' Making install in common make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' Making install in lib make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make install-recursive make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' Making install in test make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p libaudit.la '/usr/src/tmp/audit-buildroot/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/libaudit.so.1.0.0 /usr/src/tmp/audit-buildroot/usr/lib/libaudit.so.1.0.0 libtool: install: (cd /usr/src/tmp/audit-buildroot/usr/lib && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /usr/src/tmp/audit-buildroot/usr/lib && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaudit.lai /usr/src/tmp/audit-buildroot/usr/lib/libaudit.la libtool: warning: remember to run 'libtool --finish /usr/lib' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/include' /usr/libexec/rpm-build/install -p -m 644 libaudit.h '/usr/src/tmp/audit-buildroot/usr/include' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 audit.pc '/usr/src/tmp/audit-buildroot/usr/lib/pkgconfig' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' Making install in auparse make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make install-recursive make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' Making install in test make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p libauparse.la '/usr/src/tmp/audit-buildroot/usr/lib' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /usr/src/RPM/BUILD/audit-3.1.2/auparse; /bin/sh "/usr/src/RPM/BUILD/audit-3.1.2/libtool" --tag CC --mode=relink i586-alt-linux-gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z,relro -o libauparse.la -rpath /usr/lib lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /usr/src/tmp/audit-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -L/usr/src/tmp/audit-buildroot/usr/lib -L/usr/lib -laudit -g -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libauparse.so.0.0.0T /usr/src/tmp/audit-buildroot/usr/lib/libauparse.so.0.0.0 libtool: install: (cd /usr/src/tmp/audit-buildroot/usr/lib && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /usr/src/tmp/audit-buildroot/usr/lib && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libauparse.lai /usr/src/tmp/audit-buildroot/usr/lib/libauparse.la libtool: warning: remember to run 'libtool --finish /usr/lib' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/include' /usr/libexec/rpm-build/install -p -m 644 auparse.h auparse-defs.h '/usr/src/tmp/audit-buildroot/usr/include' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 auparse.pc '/usr/src/tmp/audit-buildroot/usr/lib/pkgconfig' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' Making install in audisp make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' Making install in plugins make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' Making install in af_unix make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audisp-af_unix '/usr/src/tmp/audit-buildroot/sbin' libtool: install: /usr/libexec/rpm-build/install -p audisp-af_unix /usr/src/tmp/audit-buildroot/sbin/audisp-af_unix /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 audisp-af_unix.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit/plugins.d for i in af_unix.conf; do \ /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./"$i" \ /usr/src/tmp/audit-buildroot/etc/audit/plugins.d; \ done make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' Making install in remote make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audisp-remote '/usr/src/tmp/audit-buildroot/sbin' libtool: install: /usr/libexec/rpm-build/install -p audisp-remote /usr/src/tmp/audit-buildroot/sbin/audisp-remote /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 audisp-remote.conf.5 '/usr/src/tmp/audit-buildroot/usr/share/man/man5' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 audisp-remote.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./au-remote.conf /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./audisp-remote.conf /usr/src/tmp/audit-buildroot/etc/audit make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' Making install in syslog make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audisp-syslog '/usr/src/tmp/audit-buildroot/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/audisp-syslog /usr/src/tmp/audit-buildroot/sbin/audisp-syslog /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 audisp-syslog.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./syslog.conf /usr/src/tmp/audit-buildroot/etc/audit/plugins.d make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' Making install in ids make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' Making install in rules make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/audit/ids-rules' /usr/libexec/rpm-build/install -p -m 644 25-connections.rules 25-make-exec.rules 25-recon.rules 25-unpacking.rules '/usr/src/tmp/audit-buildroot/usr/share/audit/ids-rules' make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audisp-ids '/usr/src/tmp/audit-buildroot/sbin' libtool: warning: '../../../lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/audisp-ids /usr/src/tmp/audit-buildroot/sbin/audisp-ids make install-data-hook make[6]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./audisp-ids.conf /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./ids.conf /usr/src/tmp/audit-buildroot/etc/audit make[6]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' Making install in statsd make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audisp-statsd '/usr/src/tmp/audit-buildroot/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: warning: '../../../lib/libaudit.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/audisp-statsd /usr/src/tmp/audit-buildroot/sbin/audisp-statsd /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 audisp-statsd.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./au-statsd.conf /usr/src/tmp/audit-buildroot/etc/audit/plugins.d /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./audisp-statsd.conf /usr/src/tmp/audit-buildroot/etc/audit make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' Making install in zos-remote make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p audispd-zos-remote '/usr/src/tmp/audit-buildroot/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/audispd-zos-remote /usr/src/tmp/audit-buildroot/sbin/audispd-zos-remote make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' mkdir -p -m 0750 /usr/src/tmp/audit-buildroot/etc/audit /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./zos-remote.conf \ /usr/src/tmp/audit-buildroot/etc/audit /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./audispd-zos-remote.conf \ /usr/src/tmp/audit-buildroot/etc/audit/plugins.d make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' Making install in src/libev make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' Making install in src make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' Making install in test make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p auditd auditctl aureport ausearch autrace '/usr/src/tmp/audit-buildroot/sbin' libtool: warning: '/usr/src/RPM/BUILD/audit-3.1.2/lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/auditd /usr/src/tmp/audit-buildroot/sbin/auditd libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/auditctl /usr/src/tmp/audit-buildroot/sbin/auditctl libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/aureport /usr/src/tmp/audit-buildroot/sbin/aureport libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/ausearch /usr/src/tmp/audit-buildroot/sbin/ausearch libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/autrace /usr/src/tmp/audit-buildroot/sbin/autrace make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' Making install in tools make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' Making install in aulast make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/bin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p aulast '/usr/src/tmp/audit-buildroot/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/aulast /usr/src/tmp/audit-buildroot/usr/bin/aulast /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 aulast.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' Making install in aulastlog make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/bin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p aulastlog '/usr/src/tmp/audit-buildroot/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/aulastlog /usr/src/tmp/audit-buildroot/usr/bin/aulastlog /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 aulastlog.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' Making install in ausyscall make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/bin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p ausyscall '/usr/src/tmp/audit-buildroot/usr/bin' libtool: warning: '../../lib/libaudit.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/ausyscall /usr/src/tmp/audit-buildroot/usr/bin/ausyscall /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 ausyscall.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' Making install in auvirt make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/bin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p auvirt '/usr/src/tmp/audit-buildroot/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/auvirt /usr/src/tmp/audit-buildroot/usr/bin/auvirt /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 auvirt.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' Making install in bindings make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' Making install in python make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' Making install in python2 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p auparse.la '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2; /bin/sh "/usr/src/RPM/BUILD/audit-3.1.2/libtool" --tag CC --mode=relink i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o auparse.la -rpath /usr/lib/python2.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /usr/src/tmp/audit-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/usr/src/tmp/audit-buildroot/usr/lib -L/usr/lib -lauparse -laudit -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/libexec/rpm-build/install -p .libs/auparse.soT /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/auparse.so libtool: install: /usr/libexec/rpm-build/install -p .libs/auparse.lai /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/site-packages' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' Making install in python3 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p auparse.la '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3; /bin/sh "/usr/src/RPM/BUILD/audit-3.1.2/libtool" --tag CC --mode=relink i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o auparse.la -rpath /usr/lib/python3/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /usr/src/tmp/audit-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/usr/src/tmp/audit-buildroot/usr/lib -L/usr/lib -lauparse -laudit -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/libexec/rpm-build/install -p .libs/auparse.soT /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/auparse.so libtool: install: /usr/libexec/rpm-build/install -p .libs/auparse.lai /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3/site-packages' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' Making install in golang make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' Making install in swig make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' Making install in src make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' Making install in python make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p _audit.la '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python; /bin/sh "/usr/src/RPM/BUILD/audit-3.1.2/libtool" --tag CC --mode=relink i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o _audit.la -rpath /usr/lib/python2.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -inst-prefix-dir /usr/src/tmp/audit-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/usr/src/tmp/audit-buildroot/usr/lib -L/usr/lib -laudit -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/libexec/rpm-build/install -p .libs/_audit.soT /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/_audit.so libtool: install: /usr/libexec/rpm-build/install -p .libs/_audit.lai /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/site-packages' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' /usr/libexec/rpm-build/install -p -m 644 audit.py '/usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' Making install in python3 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' /bin/sh ../../../libtool --mode=install /usr/libexec/rpm-build/install -p _audit.la '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3; /bin/sh "/usr/src/RPM/BUILD/audit-3.1.2/libtool" --tag CC --mode=relink i586-alt-linux-gcc -shared -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -module -avoid-version -Wl,-z,relro -o _audit.la -rpath /usr/lib/python3/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /usr/src/tmp/audit-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/usr/src/tmp/audit-buildroot/usr/lib -L/usr/lib -laudit -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,-z -Wl,relro -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/libexec/rpm-build/install -p .libs/_audit.soT /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/_audit.so libtool: install: /usr/libexec/rpm-build/install -p .libs/_audit.lai /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3/site-packages' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' /usr/libexec/rpm-build/install -p -m 644 audit.py '/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' Making install in init.d make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/sbin' /usr/libexec/rpm-build/install -p augenrules '/usr/src/tmp/audit-buildroot/sbin' make install-exec-hook make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' /usr/libexec/rpm-build/install -p -D ./auditd.init /usr/src/tmp/audit-buildroot/etc/rc.d/init.d/auditd chmod 0755 /usr/src/tmp/audit-buildroot/sbin/augenrules make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/etc/audit' /usr/libexec/rpm-build/install -p -m 644 auditd.conf audit-stop.rules '/usr/src/tmp/audit-buildroot/etc/audit' make install-data-hook make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./libaudit.conf /usr/src/tmp/audit-buildroot/etc /usr/libexec/rpm-build/install -p -m 644 -D -m 640 ./auditd.sysconfig /usr/src/tmp/audit-buildroot/etc/sysconfig/auditd make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' Making install in m4 make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/aclocal' /usr/libexec/rpm-build/install -p -m 644 audit.m4 '/usr/src/tmp/audit-buildroot/usr/share/aclocal' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' Making install in docs make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man3' /usr/libexec/rpm-build/install -p -m 644 audit_add_rule_data.3 audit_add_watch.3 audit_delete_rule_data.3 audit_detect_machine.3 audit_encode_nv_string.3 audit_getloginuid.3 audit_get_reply.3 audit_get_session.3 audit_log_acct_message.3 audit_log_user_avc_message.3 audit_log_user_command.3 audit_log_user_comm_message.3 audit_log_user_message.3 audit_log_semanage_message.3 auparse_new_buffer.3 audit_open.3 audit_close.3 audit_is_enabled.3 audit_request_rules_list_data.3 audit_request_signal_info.3 audit_request_status.3 audit_set_backlog_limit.3 audit_set_enabled.3 audit_set_failure.3 audit_setloginuid.3 audit_set_pid.3 audit_set_rate_limit.3 audit_update_watch_perms.3 audit_value_needs_encoding.3 audit_encode_value.3 auparse_add_callback.3 audit_name_to_syscall.3 audit_syscall_to_name.3 audit_name_to_errno.3 audit_fstype_to_name.3 audit_name_to_fstype.3 audit_name_to_action.3 audit_flag_to_name.3 audit_name_to_flag.3 auparse_destroy.3 '/usr/src/tmp/audit-buildroot/usr/share/man/man3' /usr/libexec/rpm-build/install -p -m 644 auparse_feed.3 auparse_feed_age_events.3 auparse_feed_has_data.3 auparse_find_field.3 auparse_find_field_next.3 auparse_first_field.3 auparse_first_record.3 auparse_flush_feed.3 auparse_get_field_int.3 auparse_get_field_name.3 auparse_get_field_str.3 auparse_get_field_type.3 auparse_get_filename.3 auparse_get_line_number.3 auparse_get_milli.3 auparse_get_node.3 auparse_get_num_fields.3 auparse_get_num_records.3 auparse_get_record_text.3 auparse_get_serial.3 auparse_get_time.3 auparse_get_timestamp.3 auparse_get_type.3 auparse_get_type_name.3 auparse_get_field_num.3 auparse_get_record_num.3 auparse_goto_field_num.3 auparse_goto_record_num.3 auparse_init.3 auparse_interpret_field.3 auparse_next_event.3 auparse_next_field.3 auparse_next_record.3 auparse_node_compare.3 auparse_reset.3 auparse_set_escape_mode.3 auparse_normalize.3 auparse_normalize_functions.3 auparse_timestamp_compare.3 auparse_set_eoe_timeout.3 '/usr/src/tmp/audit-buildroot/usr/share/man/man3' /usr/libexec/rpm-build/install -p -m 644 ausearch_add_item.3 ausearch_add_interpreted_item.3 ausearch_add_expression.3 ausearch_add_timestamp_item.3 ausearch_add_regex.3 ausearch_add_timestamp_item_ex.3 ausearch_clear.3 ausearch_next_event.3 ausearch_set_stop.3 get_auditfail_action.3 set_aumessage_mode.3 audit_set_backlog_wait_time.3 '/usr/src/tmp/audit-buildroot/usr/share/man/man3' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 auditd.conf.5 auditd-plugins.5 ausearch-expression.5 libaudit.conf.5 zos-remote.conf.5 '/usr/src/tmp/audit-buildroot/usr/share/man/man5' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man7' /usr/libexec/rpm-build/install -p -m 644 audit.rules.7 '/usr/src/tmp/audit-buildroot/usr/share/man/man7' /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 auditctl.8 auditd.8 aureport.8 ausearch.8 autrace.8 audispd-zos-remote.8 augenrules.8 '/usr/src/tmp/audit-buildroot/usr/share/man/man8' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' Making install in rules make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/audit-buildroot/usr/share/audit/sample-rules' /usr/libexec/rpm-build/install -p -m 644 10-base-config.rules 10-no-audit.rules 11-loginuid.rules 12-ignore-error.rules 12-cont-fail.rules 20-dont-audit.rules 21-no32bit.rules 22-ignore-chrony.rules 23-ignore-filesystems.rules 30-nispom.rules 30-stig.rules 30-pci-dss-v31.rules 30-ospp-v42.rules 30-ospp-v42-1-create-failed.rules 30-ospp-v42-1-create-success.rules 30-ospp-v42-2-modify-failed.rules 30-ospp-v42-2-modify-success.rules 30-ospp-v42-3-access-failed.rules 30-ospp-v42-3-access-success.rules 30-ospp-v42-4-delete-failed.rules 30-ospp-v42-4-delete-success.rules 30-ospp-v42-5-perm-change-failed.rules 30-ospp-v42-5-perm-change-success.rules 30-ospp-v42-6-owner-change-failed.rules 30-ospp-v42-6-owner-change-success.rules 31-privileged.rules 32-power-abuse.rules 40-local.rules 41-containers.rules 42-injection.rules 43-module-load.rules 44-installers.rules 70-einval.rules 71-networking.rules 99-finalize.rules README-rules '/usr/src/tmp/audit-buildroot/usr/share/audit/sample-rules' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2' make: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2' + install -d /usr/src/tmp/audit-buildroot/var/log/audit + install -d /usr/src/tmp/audit-buildroot//usr/lib/audit + install -d /usr/src/tmp/audit-buildroot/lib + mv /usr/src/tmp/audit-buildroot//usr/lib/libaudit.so.1 /usr/src/tmp/audit-buildroot//usr/lib/libaudit.so.1.0.0 /usr/src/tmp/audit-buildroot//usr/lib/libauparse.so.0 /usr/src/tmp/audit-buildroot//usr/lib/libauparse.so.0.0.0 /usr/src/tmp/audit-buildroot/lib/ + for i in libaudit libauparse ++ readlink /usr/src/tmp/audit-buildroot//usr/lib/libaudit.so + LIBNAME=libaudit.so.1.0.0 + ln -sf ../../lib/libaudit.so.1.0.0 /usr/src/tmp/audit-buildroot//usr/lib/libaudit.so + for i in libaudit libauparse ++ readlink /usr/src/tmp/audit-buildroot//usr/lib/libauparse.so + LIBNAME=libauparse.so.0.0.0 + ln -sf ../../lib/libauparse.so.0.0.0 /usr/src/tmp/audit-buildroot//usr/lib/libauparse.so + install -Dpm755 audit.init /usr/src/tmp/audit-buildroot//etc/rc.d/init.d/auditd + install -Dpm755 audit.cron /usr/src/tmp/audit-buildroot//etc/cron.weekly/auditd + install -pD -m644 init.d/auditd.service /usr/src/tmp/audit-buildroot/lib/systemd/system/auditd.service + install -pD -m755 init.d/auditd.condrestart /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/condrestart + install -pD -m755 init.d/auditd.rotate /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/rotate + install -pD -m755 init.d/auditd.stop /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/stop + install -pD -m755 init.d/auditd.restart /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/restart + install -pD -m644 rules/10-base-config.rules /usr/src/tmp/audit-buildroot/etc/audit/rules.d/10-base-config.rules + install -pD -m755 init.d/audit-functions /usr/src/tmp/audit-buildroot/usr/libexec/audit-functions + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/audit-buildroot (auto) removed './usr/lib/libauparse.la' removed './usr/lib/libaudit.la' mode of './lib/libauparse.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './lib/libaudit.so.1.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python3/site-packages/_audit.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python3/site-packages/auparse.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python2.7/site-packages/_audit.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/python2.7/site-packages/auparse.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/audit-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib/pkgconfig/auparse.pc: Cflags: '-I${includedir}' --> '' /usr/lib/pkgconfig/auparse.pc: Libs: '-L${libdir} -lauparse' --> '-lauparse' /usr/lib/pkgconfig/audit.pc: Cflags: '-I${includedir}' --> '' /usr/lib/pkgconfig/audit.pc: Libs: '-L${libdir} -laudit' --> '-laudit' /usr/lib/python3/site-packages/_audit.la: dependency_libs: ' /usr/lib/libaudit.la -lcap-ng' --> '/usr/lib/libaudit.la -lcap-ng' /usr/lib/python3/site-packages/auparse.la: dependency_libs: ' /usr/lib/libauparse.la /usr/lib/libaudit.la -lcap-ng' --> '/usr/lib/libauparse.la /usr/lib/libaudit.la -lcap-ng' /usr/lib/python2.7/site-packages/_audit.la: dependency_libs: ' /usr/lib/libaudit.la -lcap-ng' --> '/usr/lib/libaudit.la -lcap-ng' /usr/lib/python2.7/site-packages/auparse.la: dependency_libs: ' /usr/lib/libauparse.la /usr/lib/libaudit.la -lcap-ng' --> '/usr/lib/libauparse.la /usr/lib/libaudit.la -lcap-ng' Checking contents of files in /usr/src/tmp/audit-buildroot/ (default) Compressing files in /usr/src/tmp/audit-buildroot (auto) Verifying systemd units in /usr/src/tmp/audit-buildroot Adjusting library links in /usr/src/tmp/audit-buildroot ./lib: (from :0) libaudit.so.1 -> libaudit.so.1.0.0 libauparse.so.0 -> libauparse.so.0.0.0 ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/audit-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./lib/libauparse.so.0.0.0: uses non-LFS functions: fopen open verify-elf: WARNING: ./lib/libaudit.so.1.0.0: uses non-LFS functions: fcntl fstat lstat open verify-elf: WARNING: ./sbin/autrace: uses non-LFS functions: fcntl verify-elf: WARNING: ./sbin/ausearch: uses non-LFS functions: __open_2 fopen fstat open setrlimit stat verify-elf: WARNING: ./sbin/aureport: uses non-LFS functions: __open_2 fopen fstat open setrlimit stat verify-elf: WARNING: ./sbin/auditctl: uses non-LFS functions: fstat open stat verify-elf: WARNING: ./sbin/auditd: uses non-LFS functions: __open_2 fcntl fopen fstat fstatfs mmap open readdir setrlimit stat statfs verify-elf: WARNING: ./sbin/audispd-zos-remote: uses non-LFS functions: fcntl fstat open verify-elf: WARNING: ./sbin/audisp-statsd: uses non-LFS functions: fcntl fopen verify-elf: WARNING: ./sbin/audisp-ids: uses non-LFS functions: fopen fstat open verify-elf: WARNING: ./sbin/audisp-remote: uses non-LFS functions: fcntl fstat lockf mkstemp open posix_fallocate pread pwrite stat verify-elf: WARNING: ./sbin/audisp-af_unix: uses non-LFS functions: fcntl verify-elf: WARNING: ./usr/bin/auvirt: uses non-LFS functions: open verify-elf: WARNING: ./usr/bin/aulast: uses non-LFS functions: fopen Bytecompiling python modules in /usr/src/tmp/audit-buildroot using /usr/bin/python2.7 unlink /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.pyc compile /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py Bytecompiling python modules with optimization in /usr/src/tmp/audit-buildroot using /usr/bin/python2.7 -O unlink /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.pyo compile /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py Hardlinking identical .pyc and .pyo files './usr/lib/python2.7/site-packages/audit.pyo' => './usr/lib/python2.7/site-packages/audit.pyc' Splitting links to aliased files under /{,s}bin in /usr/src/tmp/audit-buildroot Bytecompiling python3 modules in /usr/src/tmp/audit-buildroot using /usr/bin/python3 unlink /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/__pycache__/audit.cpython-312.opt-1.pyc unlink /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/__pycache__/audit.cpython-312.pyc compile /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py Bytecompiling python3 modules with optimization in /usr/src/tmp/audit-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/audit-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/__pycache__/audit.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/__pycache__/audit.cpython-312.pyc' Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.68871 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd audit-3.1.2 + make check make: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2' Making check in common make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/common' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/common' Making check in lib make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make check-recursive make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' Making check in test make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make lookup_test make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o lookup_test.o lookup_test.c /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o lookup_test lookup_test.o ../../lib/libaudit.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make check-TESTS make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib/test' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/lib' Making check in auparse make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make check-recursive make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' Making check in test make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auparse_test.o auparse_test.c /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -static -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.so /usr/src/RPM/BUILD/audit-3.1.2/lib/.libs/libaudit.so ../../lib/.libs/libaudit.so -lcap-ng ../../common/.libs/libaucommon.a -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/auparse/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o auparselol_test.o auparselol_test.c auparselol_test.c: In function 'main': auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 219 | "%s: No memory to allocate %lu bytes\n", | ~~^ | | | long unsigned int | %u 220 | argv[0], sizeof(int)); | ~~~~~~~~~~~ | | | unsigned int /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -static -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.so /usr/src/RPM/BUILD/audit-3.1.2/lib/.libs/libaudit.so ../../lib/.libs/libaudit.so -lcap-ng ../../common/.libs/libaucommon.a -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/auparse/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/audit-3.1.2/lib/.libs i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o lookup_test.o lookup_test.c lookup_test.c:53:1: warning: 'gen_id' defined but not used [-Wunused-function] 53 | gen_id(char *dest) | ^~~~~~ /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/.libs/libaucommon.a make[4]: Nothing to be done for 'auparse_test.py'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make check-local make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' test "../.." = "../.." || \ cp ../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../auparse/test/auparse_test.ref auparse_test.cur ./auparselol_test -f test3.log --check | sort > auparse_test.cur sed -f ../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw diff -u auparse_test.raw auparse_test.cur cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3 PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \ PYTHONDONTWRITEBYTECODE=1 \ LD_LIBRARY_PATH=../../auparse/.libs \ srcdir=. ./auparse_test.py \ | sed 's,./test,test,' > auparse_test.cur diff -u ../../auparse/test/auparse_test.ref.py auparse_test.cur ./lookup_test Testing captab... Testing clocktab... Testing epoll_ctl... Testing famtab... Testing fcntltab... Testing icmptypetab... Testing inethooktab... Testing ioctlreqtab... Testing ip6optnametab... Testing ipctab... Testing ipoptnametab... Testing netactiontab... Testing nfprototab... Testing evtypetab... Testing normalize_obj_kind_map... Testing normalize_record_map... Testing persontab... Testing pktoptnametab... Testing prctl_opttab... Testing ptracetab... Testing rlimittab... Testing schedtab... Testing seccomptab... Testing seektab... Testing signaltab... Testing sockleveltab... Testing sockoptnametab... Testing socktab... Testing socktypetab... Testing tcpoptnametab... =============================== Interpretation table tests pass =============================== echo -e "===================\nAuparse Test Passes\n===================" =================== Auparse Test Passes =================== make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse/test' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/auparse' Making check in audisp make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' Making check in plugins make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' Making check in af_unix make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/af_unix' Making check in remote make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make test-queue make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o queue.o queue.c i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o test-queue.o test-queue.c /bin/sh ../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o test-queue queue.o test-queue.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o test-queue queue.o test-queue.o make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make check-TESTS make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[5]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' PASS: test-queue ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/remote' Making check in syslog make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/syslog' Making check in ids make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' Making check in rules make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids/rules' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/ids' Making check in statsd make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/statsd' Making check in zos-remote make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins/zos-remote' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp/plugins' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/audisp' Making check in src/libev make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/libev' Making check in src make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' Making check in test make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make ilist_test slist_test make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../src -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o ilist_test.o ilist_test.c /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o ilist_test ilist_test.o ../../src/ausearch-int.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o ilist_test ilist_test.o ../../src/ausearch-int.o i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../src -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o slist_test.o slist_test.c /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o slist_test slist_test.o ../../src/ausearch-string.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -o slist_test slist_test.o ../../src/ausearch-string.o make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make check-TESTS make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[4]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' PASS: ilist_test PASS: slist_test ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src/test' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/src' Making check in tools make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' Making check in aulast make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulast' Making check in aulastlog make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/aulastlog' Making check in ausyscall make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/ausyscall' Making check in auvirt make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools/auvirt' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/tools' Making check in bindings make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' Making check in python make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' Making check in python2 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python2' Making check in python3 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python/python3' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/python' Making check in golang make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make test.go make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make[3]: Nothing to be done for 'test.go'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/golang' Making check in swig make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' Making check in src make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/src' Making check in python make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python' Making check in python3 make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig/python3' make[3]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings/swig' make[2]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/bindings' Making check in init.d make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/init.d' Making check in m4 make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/m4' Making check in docs make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/docs' Making check in rules make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2/rules' make[1]: Entering directory '/usr/src/RPM/BUILD/audit-3.1.2' make[1]: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2' make: Leaving directory '/usr/src/RPM/BUILD/audit-3.1.2' + exit 0 Processing files: audit-3.1.2-alt2.1 Executing(%doc): /bin/sh -e /usr/src/tmp/rpm-tmp.77209 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd audit-3.1.2 + DOCDIR=/usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + export DOCDIR + rm -rf /usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + /bin/mkdir -p /usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + cp -prL README ChangeLog contrib /usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + chmod -R go-w /usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + chmod -R a+rX /usr/src/tmp/audit-buildroot/usr/share/doc/audit-3.1.2 + exit 0 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.quU26v find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.OYwzDp find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) shell.req: /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/rotate: killproc not found (skip) shell.req: /usr/src/tmp/audit-buildroot/usr/libexec/service/legacy-actions/auditd/stop: killproc not found (skip) find-requires: FINDPACKAGE-COMMANDS: awk cat chmod cmp cp grep id killproc mktemp pidof rm service start-stop-daemon timeout Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rtSQOw find-scriptlet-requires: FINDPACKAGE-COMMANDS: service Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rJwlrm find-scriptlet-requires: FINDPACKAGE-COMMANDS: service Requires: libaudit1 = 3.1.2-alt2.1, service >= 0.5.26-alt1, /bin/bash, /bin/ls, /bin/sh, /etc/cron.weekly, /etc/rc.d/init.d, /etc/rc.d/init.d(msg_reloading), /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d(start_daemon), /etc/rc.d/init.d(status), /etc/rc.d/init.d(stop_daemon), /etc/rc.d/init.d/functions, /lib/ld-linux.so.2, /sbin/service, coreutils, diffutils, gawk, grep, libaudit.so.1 >= set:keXMtET2ZzEcI3jI58C2nZdPHcbyQytxM1miZEUcHBHuWtFtOZcj7CWAhAXeO7Ce4Ap5UIdBFEq2giJtSpppLZwDSTpQYZdpimf0e7HBJGYbt9WXqk1H3TDuTlRZ8ptnT6ugG6Sg0, libauparse.so.0 >= set:keRxpnExl5AZpe2kmYUooA5xicZxdvcSZDpygLm1KtzlN93LkV0cJWogTRGaKJZ4PynqQNZlw2mnZJFQnt82Tr4adoYuXDwRHBXZi2xTJjxuVNMlFMWAgDZDyHt1UNucBmEpb, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.10), libc.so.6(GLIBC_2.15), libc.so.6(GLIBC_2.16), libc.so.6(GLIBC_2.17), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.2), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.32), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.34), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libc.so.6(GLIBC_2.8), libc.so.6(GLIBC_2.9), libcap-ng.so.0 >= set:igxGoV0uy2, libgssapi_krb5.so.2 >= set:lherpSlTisKmYJ4FHrnIMlmCpSuAEAKlmtNU, libgssapi_krb5.so.2(gssapi_krb5_2_MIT), libkrb5.so.3 >= set:ni6Fl4H7EqELkoKVECrjpDzZt6V3OPSZApsZ6WzcPYhoBGKh8Hbzv7aBi1, libkrb5.so.3(krb5_3_MIT), liblber.so.2 >= set:lhHTfS4ux2rcjV5xWBHH312ztw1, liblber.so.2(OPENLDAP_2.200), libldap.so.2 >= set:njiFzBE3mDY6UIwmHSTst0TRhnct54z5Wb3Pe2, libldap.so.2(OPENLDAP_2.200), rtld(GNU_HASH), sysvinit-utils Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /usr/sbin/post_service, service Requires(preun): /bin/sh, /usr/sbin/preun_service, service Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1R01T8 Creating audit-debuginfo package Processing files: libaudit1-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Pt81iT find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/audit-buildroot/lib/libaudit.so.1: 87 symbols, 17 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.UppSFN find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libaudit = 3.1.2-alt2.1, libaudit.so.1 = set:kdSxVUOTJUvwOg7Cob67gkCZHNgYZhVIUCC7tH4D82mI5y3IAKhcjf2nOlDZrQDYDn7eAglp4tTT5I7kYTdp02OI2sSip5R9gl1RfIPZj5hkiCPsmZ3Qbqj4aXcdvvDAsf0PvkfkbHFKHZyt9UXeGEcwOZ86T7YKFGXNkTXSE9wxjRo3pC2 Requires: libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.8), libcap-ng.so.0 >= set:igNNYCKo81, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Obsoletes: libaudit = 2.0.4-alt1 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZtWjFD Creating libaudit1-debuginfo package Processing files: libauparse0-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.quyrd6 find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/audit-buildroot/lib/libauparse.so.0: 82 symbols, 17 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.fTmhTO find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: libauparse.so.0 = set:kdG3pT16fDGnZ7uIDjGwI6CA71abfeccEJc7QGbNY7Df6XZrA8WReiZKoTolcpUBC30jbe6QtJGOwCow6dfJGRJcdWoX2wwBRfDivRg4cJb1KrcZzDcoYuVDUvxSRWdYTnYgCoTZyKFgLssiCdotlamD4WZv9KO50fmz9E5er1 Requires: libaudit.so.1 >= set:kgMvJ7oEqDCZs5lZf8b0h0l722, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.17), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.38), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.8), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Conflicts: libaudit = 2.0.4-alt1, libaudit < 1.7.16-alt2 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZBaOdK Creating libauparse0-debuginfo package Processing files: libaudit-devel-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.o7tGWq find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.mOCrDk find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Provides: pkgconfig(audit) = 3.1.2, pkgconfig(auparse) = 3.1.2 Requires: libaudit1 = 3.1.2-alt2.1, libauparse0 = 3.1.2-alt2.1, /lib/libaudit.so.1.0.0, /lib/libauparse.so.0.0.0, /usr/lib/pkgconfig, glibc-kernheaders-generic, glibc-kernheaders-x86 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.7A4fDH Processing files: python-module-audit-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uZXH8O find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.yWYYob find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) python.req: /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py: skipping sys /usr/lib/rpm/python.req.py: /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py: line=10 possible relative import from ., UNIMPLEMENTED /usr/lib/rpm/python.req.py: /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py: line=12 IGNORE (for REQ=slight and deep=8) module=_audit /usr/lib/rpm/python.req.py: /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py: line=15 IGNORE (for REQ=slight and deep=8) module=builtins /usr/lib/rpm/python.req.py: /usr/src/tmp/audit-buildroot/usr/lib/python2.7/site-packages/audit.py: line=17 IGNORE (for REQ=slight and deep=8) module=__builtin__ Provides: python2.7(_audit), python2.7(audit), python2.7(auparse) Requires: libaudit1 = 3.1.2-alt2.1, /usr/lib/python2.7/site-packages, libaudit.so.1 >= set:kdSxVUOTJUvwOg7Cob670uyNgYZhFqdfWm9eh4Iob47o9tzoCu8PuWLQDYDn7CWQ8WKLbofEULrO04Ap5UIBOaGD5kZwXIZAh4BAVckqYyS4xOejPTT99T3MY7R3ifKHGGYtVwxOZ86T7YKFGXN8azC06elzdApa, libauparse.so.0 >= set:kdG3S6cqNw5X3m3jimdwuHfu9CZEP7ztZBi4ZatAZtNKNGoOMp5cJwhJll6Q43QEVFlJKBYOs1gMOWDjFLq82CSB0TdCZFj6cuLE72nzML5R4XZnNd52G2P6YUmD4WZv9KO50fmz9E5er1, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.kLLliQ Creating python-module-audit-debuginfo package Processing files: python3-module-audit-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.IVgyTk find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.dkjkCn find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:auparse.so py3prov: detected potential module:audit.py py3prov: detected potential module:_audit.so py3prov: detected potential module:auparse.so py3prov: detected potential module:audit.py py3prov: detected potential module:_audit.so py3req:/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py: skipping "sys" lines:[7] py3req:/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py: "_audit" lines:[[12]]: Ignore for REQ:slight py3req:/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py: "usr.src.tmp.audit-buildroot.usr.lib.python3.site-packages" lines:[[10]]: Ignore for REQ:slight py3req:/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py: "builtins" lines:[[15]]: Ignore for REQ:slight py3req:/usr/src/tmp/audit-buildroot/usr/lib/python3/site-packages/audit.py: "__builtin__" lines:[[[17]]]: Ignore for REQ:slight Provides: python3(_audit), python3(audit), python3(auparse) Requires: libaudit1 = 3.1.2-alt2.1, /usr/lib/python3/site-packages, libaudit.so.1 >= set:kdSxVUOTJUvwOg7Cob670uyNgYZhFqdfWm9eh4Iob47o9tzoCu8PuWLQDYDn7CWQ8WKLbofEULrO04Ap5UIBOaGD5kZwXIZAh4BAVckqYyS4xOejPTT99T3MY7R3ifKHGGYtVwxOZ86T7YKFGXN8azC06elzdApa, libauparse.so.0 >= set:kdG3S6cqNw5X3m3jimdwuHfu9CZEP7ztZBi4ZatAZtNKNGoOMp5cJwhJll6Q43QEVFlJKBYOs1gMOWDjFLq82CSB0TdCZFj6cuLE72nzML5R4XZnNd52G2P6YUmD4WZv9KO50fmz9E5er1, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), python3.12-ABI, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.4ijW5m Creating python3-module-audit-debuginfo package Processing files: audit-debuginfo-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Ao1hq3 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.01D71B find-requires: running scripts (debuginfo) Requires: audit = 3.1.2-alt2.1, /usr/lib/debug/lib/ld-linux.so.2.debug, debug(libaudit.so.1), debug(libauparse.so.0), debug(libc.so.6), debug(libcap-ng.so.0), debug(libgssapi_krb5.so.2), debug(libkrb5.so.3), debug(liblber.so.2), debug(libldap.so.2) Processing files: libaudit1-debuginfo-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.PSby3H find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.J7RLlJ find-requires: running scripts (debuginfo) Provides: debug(libaudit.so.1) Requires: libaudit1 = 3.1.2-alt2.1, debug(libc.so.6), debug(libcap-ng.so.0) Processing files: libauparse0-debuginfo-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.dFI1eI find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.yLqmqZ find-requires: running scripts (debuginfo) Provides: debug(libauparse.so.0) Requires: libauparse0 = 3.1.2-alt2.1, debug(libaudit.so.1), debug(libc.so.6) Processing files: python-module-audit-debuginfo-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.6R0G5v find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.3O9bip find-requires: running scripts (debuginfo) Requires: python-module-audit = 3.1.2-alt2.1, debug(libaudit.so.1), debug(libauparse.so.0), debug(libc.so.6) Processing files: python3-module-audit-debuginfo-3.1.2-alt2.1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.sniLKe find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.PUZXtK find-requires: running scripts (debuginfo) Requires: python3-module-audit = 3.1.2-alt2.1, debug(libaudit.so.1), debug(libauparse.so.0), debug(libc.so.6) Adding to audit a strict dependency on libaudit1 Adding to audit-debuginfo a strict dependency on audit Adding to libaudit-devel a strict dependency on libaudit1 Adding to python-module-audit a strict dependency on libaudit1 Adding to python3-module-audit a strict dependency on libaudit1 Adding to libaudit1-debuginfo a strict dependency on libaudit1 Adding to libaudit-devel a strict dependency on libauparse0 Adding to libauparse0-debuginfo a strict dependency on libauparse0 Adding to python-module-audit-debuginfo a strict dependency on python-module-audit Adding to python3-module-audit-debuginfo a strict dependency on python3-module-audit Adding to audit a strict dependency on libauparse0 Adding to libauparse0 a strict dependency on libaudit1 Adding to python-module-audit a strict dependency on libauparse0 Adding to python3-module-audit a strict dependency on libauparse0 Adding to audit-debuginfo a strict dependency on libaudit1-debuginfo Adding to audit-debuginfo a strict dependency on libauparse0-debuginfo Adding to libauparse0-debuginfo a strict dependency on libaudit1-debuginfo Adding to python-module-audit-debuginfo a strict dependency on libaudit1-debuginfo Adding to python-module-audit-debuginfo a strict dependency on libauparse0-debuginfo Adding to python3-module-audit-debuginfo a strict dependency on libaudit1-debuginfo Adding to python3-module-audit-debuginfo a strict dependency on libauparse0-debuginfo Removing from audit-debuginfo 5 sources provided by libaudit1-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/common also prunning dir /usr/src/debug/audit-3.1.2/lib Removing from audit-debuginfo 4 sources provided by libauparse0-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/auparse Removing from libauparse0-debuginfo 5 sources provided by libaudit1-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/common also prunning dir /usr/src/debug/audit-3.1.2/lib Removing from python-module-audit-debuginfo 1 sources provided by libaudit1-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/lib Removing from python3-module-audit-debuginfo 1 sources provided by libaudit1-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/lib Removing from python-module-audit-debuginfo 2 sources provided by libauparse0-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/auparse Removing from python3-module-audit-debuginfo 2 sources provided by libauparse0-debuginfo also prunning dir /usr/src/debug/audit-3.1.2/auparse Removing 1 extra deps from audit due to dependency on libaudit1 Removing 1 extra deps from audit due to dependency on libauparse0 Removing 2 extra deps from libauparse0 due to dependency on libaudit1 Removing 1 extra deps from libaudit-devel due to dependency on libaudit1 Removing 1 extra deps from python-module-audit due to dependency on libaudit1 Removing 1 extra deps from python3-module-audit due to dependency on libaudit1 Removing 1 extra deps from libaudit-devel due to dependency on libauparse0 Removing 2 extra deps from python-module-audit due to dependency on libauparse0 Removing 2 extra deps from python3-module-audit due to dependency on libauparse0 Removing 1 extra deps from audit-debuginfo due to dependency on libaudit1-debuginfo Removing 1 extra deps from audit-debuginfo due to dependency on libauparse0-debuginfo Removing 1 extra deps from libauparse0-debuginfo due to dependency on libaudit1-debuginfo Removing 1 extra deps from python-module-audit-debuginfo due to dependency on libaudit1-debuginfo Removing 1 extra deps from python3-module-audit-debuginfo due to dependency on libaudit1-debuginfo Removing 1 extra deps from python-module-audit-debuginfo due to dependency on libauparse0-debuginfo Removing 1 extra deps from python3-module-audit-debuginfo due to dependency on libauparse0-debuginfo Removing 12 extra deps from audit due to repentancy on libaudit1 Removing 3 extra deps from audit due to repentancy on libauparse0 Removing 9 extra deps from libauparse0 due to repentancy on libaudit1 Removing 6 extra deps from python-module-audit due to repentancy on libaudit1 Removing 6 extra deps from python3-module-audit due to repentancy on libaudit1 Removing 1 extra deps from libaudit-devel due to repentancy on libauparse0 Removing 1 extra deps from python-module-audit due to repentancy on libauparse0 Removing 1 extra deps from python3-module-audit due to repentancy on libauparse0 Removing 2 extra deps from audit-debuginfo due to repentancy on libaudit1-debuginfo Removing 1 extra deps from audit-debuginfo due to repentancy on libauparse0-debuginfo Removing 1 extra deps from libauparse0-debuginfo due to repentancy on libaudit1-debuginfo Removing 1 extra deps from python-module-audit-debuginfo due to repentancy on libaudit1-debuginfo Removing 1 extra deps from python3-module-audit-debuginfo due to repentancy on libaudit1-debuginfo Removing 1 extra deps from python-module-audit-debuginfo due to repentancy on libauparse0-debuginfo Removing 1 extra deps from python3-module-audit-debuginfo due to repentancy on libauparse0-debuginfo Wrote: /usr/src/RPM/RPMS/i586/audit-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libaudit1-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libauparse0-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libaudit-devel-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python-module-audit-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python3-module-audit-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/audit-debuginfo-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libaudit1-debuginfo-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/libauparse0-debuginfo-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/python3-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm (w2.lzdio) 74.57user 30.05system 1:30.10elapsed 116%CPU (0avgtext+0avgdata 59888maxresident)k 0inputs+0outputs (0major+6065749minor)pagefaults 0swaps /.out/audit-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL /.out/libaudit1-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: LGPL /.out/libauparse0-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: LGPL /.out/libaudit-devel-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: LGPL /.out/python-module-audit-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: LGPL /.out/python3-module-audit-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: LGPL /.out/audit-debuginfo-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL /.out/libaudit1-debuginfo-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL /.out/libauparse0-debuginfo-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL /.out/python-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL /.out/python3-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm: The use of such a license name is ambiguous: GPL 4.69user 2.68system 1:50.09elapsed 6%CPU (0avgtext+0avgdata 127356maxresident)k 0inputs+0outputs (0major+296275minor)pagefaults 0swaps --- audit-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:31.000000000 +0000 +++ audit-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:07.828824148 +0000 @@ -181,18 +181,18 @@ File: /lib/systemd/system/auditd.service 100644 root:root c48229b045e90f002ca8cec20de48458 -File: /sbin/audisp-af_unix 100750 root:root a04a896aeed64aecc321fba577c9bbd6 -File: /sbin/audisp-ids 100750 root:root 5ccd34e4e905d10e2b730159c0ce4965 -File: /sbin/audisp-remote 100750 root:root 013ecfffe29fed4f8fc9d0fbc497b2a7 -File: /sbin/audisp-statsd 100750 root:root 2cf3e2013d21c996716ed23c8faaef32 -File: /sbin/audisp-syslog 100750 root:root 394322a7830c9e58dc2f4bd2f9e980f1 -File: /sbin/audispd-zos-remote 100750 root:root 712311497b17b580b80d94607444a6fc -File: /sbin/auditctl 100750 root:root 7d0cd140db3f7eb5a52f2745d75ce903 -File: /sbin/auditd 100750 root:root d9ada0630f353a8b0be177ec79bd9a3b +File: /sbin/audisp-af_unix 100750 root:root f29decf2c992dad6c35d6d03d5fd7879 +File: /sbin/audisp-ids 100750 root:root ddc87941aae1266dd303dd298f3f39b0 +File: /sbin/audisp-remote 100750 root:root 8052f9ad8c922233485bb9958ea4a1bb +File: /sbin/audisp-statsd 100750 root:root 9acf1dfce4dab604a481a6e23a6c19c9 +File: /sbin/audisp-syslog 100750 root:root 47c7e49a1796c482d6be507bba073e71 +File: /sbin/audispd-zos-remote 100750 root:root 96ca2f346c5ce49f806ee0d8def2d7a9 +File: /sbin/auditctl 100750 root:root 5b72309a32c057bf1f6bd70dd3b4f6fd +File: /sbin/auditd 100750 root:root 70b1a6634253aa73b363eb2df69f251e File: /sbin/augenrules 100750 root:root f8474f9207910cc841bf59b9841fec75 -File: /sbin/aureport 100755 root:root 7b011a2c4015f3ad91f29c6397f10d5d -File: /sbin/ausearch 100755 root:root 6e147aedb7f7371caf14ee66b2daf033 -File: /sbin/autrace 100750 root:root 775edd2799af46b9aa9a2a8e299e2315 -File: /usr/bin/aulast 100750 root:root f19e40584c2657efbe0c1fb885e6e557 -File: /usr/bin/aulastlog 100750 root:root 9dfff4a7838f2ea32f430809cfaa6489 -File: /usr/bin/ausyscall 100750 root:root 0ae8d2f26210f5d2450712f63836c33f -File: /usr/bin/auvirt 100755 root:root 1f5456beac71b6216d28375f91f0b25e +File: /sbin/aureport 100755 root:root c46fea0ff41476c91a460db12c75e1c3 +File: /sbin/ausearch 100755 root:root 7a824e352633f775682a09c76d7cc950 +File: /sbin/autrace 100750 root:root e9db9f0edaac1cf28b229ff5ce592b86 +File: /usr/bin/aulast 100750 root:root cb741d6907268d9375198e5695e0fbc8 +File: /usr/bin/aulastlog 100750 root:root 04f9efce0df4122f67bd806b533bcc45 +File: /usr/bin/ausyscall 100750 root:root f2624b94acd76da7dfca59b21f1e30ce +File: /usr/bin/auvirt 100755 root:root df7432ec322d0220f042de677c067bf8 File: /usr/lib/audit 40700 root:root @@ -279,2 +279,2 @@ File: /var/log/audit 40700 root:root -RPMIdentity: b68948847276b3d21a3b8b8b83bb7b51fe6d7dfb196d01d6034fc97be7bf6abe0d737b1ed035cb50a51e4e8b61061cd34ad701cffde676cf7604a1d948100fd0 +RPMIdentity: f5b7a70d03292079781e71a551a44656047658a95c9c1357c5520e24fc1a6f5084dd66fbdf593001d55d1fd8580b6a7ddb7cbfbe624433a7c8d699391afe9b09 --- audit-debuginfo-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:32.000000000 +0000 +++ audit-debuginfo-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:08.047828578 +0000 @@ -1,46 +1,46 @@ -/usr/lib/debug/.build-id/0a 40755 root:root -/usr/lib/debug/.build-id/0a/d91a59b5c26e50a528abd2368db7b74bcbe5a5 120777 root:root ../../../../../sbin/auditd -/usr/lib/debug/.build-id/0a/d91a59b5c26e50a528abd2368db7b74bcbe5a5.debug 120777 root:root ../../sbin/auditd.debug -/usr/lib/debug/.build-id/0f 40755 root:root -/usr/lib/debug/.build-id/0f/9e98019663287b4dd4210c89874c751941e425 120777 root:root ../../../../../sbin/audispd-zos-remote -/usr/lib/debug/.build-id/0f/9e98019663287b4dd4210c89874c751941e425.debug 120777 root:root ../../sbin/audispd-zos-remote.debug -/usr/lib/debug/.build-id/1b 40755 root:root -/usr/lib/debug/.build-id/1b/85e37f682962b378b0cab17eefc22591c4c134 120777 root:root ../../../../bin/aulastlog -/usr/lib/debug/.build-id/1b/85e37f682962b378b0cab17eefc22591c4c134.debug 120777 root:root ../../usr/bin/aulastlog.debug -/usr/lib/debug/.build-id/1d 40755 root:root -/usr/lib/debug/.build-id/1d/30a1b51c8bc3befd7622a34e6fd12c1c720de6 120777 root:root ../../../../bin/aulast -/usr/lib/debug/.build-id/1d/30a1b51c8bc3befd7622a34e6fd12c1c720de6.debug 120777 root:root ../../usr/bin/aulast.debug -/usr/lib/debug/.build-id/83 40755 root:root -/usr/lib/debug/.build-id/83/57fbc148b193688bf52f85e87a35862155e824 120777 root:root ../../../../bin/auvirt -/usr/lib/debug/.build-id/83/57fbc148b193688bf52f85e87a35862155e824.debug 120777 root:root ../../usr/bin/auvirt.debug -/usr/lib/debug/.build-id/85 40755 root:root -/usr/lib/debug/.build-id/85/720ea39317c8fa1fc85a4a91c167972c6c7341 120777 root:root ../../../../../sbin/audisp-remote -/usr/lib/debug/.build-id/85/720ea39317c8fa1fc85a4a91c167972c6c7341.debug 120777 root:root ../../sbin/audisp-remote.debug -/usr/lib/debug/.build-id/86 40755 root:root -/usr/lib/debug/.build-id/86/5cdec51c64b2d1db862235f66c477365c6f9bb 120777 root:root ../../../../bin/ausyscall -/usr/lib/debug/.build-id/86/5cdec51c64b2d1db862235f66c477365c6f9bb.debug 120777 root:root ../../usr/bin/ausyscall.debug -/usr/lib/debug/.build-id/94 40755 root:root -/usr/lib/debug/.build-id/94/54302b9dc2b2722dc2b0dacf2c35efa54f0d66 120777 root:root ../../../../../sbin/autrace -/usr/lib/debug/.build-id/94/54302b9dc2b2722dc2b0dacf2c35efa54f0d66.debug 120777 root:root ../../sbin/autrace.debug -/usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/b5b186c38b979f8c48d658c2c40b139c9f30b2 120777 root:root ../../../../../sbin/ausearch -/usr/lib/debug/.build-id/98/b5b186c38b979f8c48d658c2c40b139c9f30b2.debug 120777 root:root ../../sbin/ausearch.debug -/usr/lib/debug/.build-id/9d 40755 root:root -/usr/lib/debug/.build-id/9d/b4d68f739d320c46026ba5dd992b8870254bcf 120777 root:root ../../../../../sbin/aureport -/usr/lib/debug/.build-id/9d/b4d68f739d320c46026ba5dd992b8870254bcf.debug 120777 root:root ../../sbin/aureport.debug -/usr/lib/debug/.build-id/b8 40755 root:root -/usr/lib/debug/.build-id/b8/a675db5c571e6cab302a734d8d2580acf68502 120777 root:root ../../../../../sbin/audisp-statsd -/usr/lib/debug/.build-id/b8/a675db5c571e6cab302a734d8d2580acf68502.debug 120777 root:root ../../sbin/audisp-statsd.debug -/usr/lib/debug/.build-id/cc 40755 root:root -/usr/lib/debug/.build-id/cc/950505cbbcdca3a43c5af2b165db44514c4505 120777 root:root ../../../../../sbin/auditctl -/usr/lib/debug/.build-id/cc/950505cbbcdca3a43c5af2b165db44514c4505.debug 120777 root:root ../../sbin/auditctl.debug -/usr/lib/debug/.build-id/e3 40755 root:root -/usr/lib/debug/.build-id/e3/2d6cbafb26be0173ffaa1fd2b9014da89e7067 120777 root:root ../../../../../sbin/audisp-af_unix -/usr/lib/debug/.build-id/e3/2d6cbafb26be0173ffaa1fd2b9014da89e7067.debug 120777 root:root ../../sbin/audisp-af_unix.debug -/usr/lib/debug/.build-id/e7 40755 root:root -/usr/lib/debug/.build-id/e7/22ecbba373d8f2d6b794951b811f8d6fbaf3be 120777 root:root ../../../../../sbin/audisp-syslog -/usr/lib/debug/.build-id/e7/22ecbba373d8f2d6b794951b811f8d6fbaf3be.debug 120777 root:root ../../sbin/audisp-syslog.debug -/usr/lib/debug/.build-id/f1 40755 root:root -/usr/lib/debug/.build-id/f1/06b20614364b8c371d8706e99b36b271f00a53 120777 root:root ../../../../../sbin/audisp-ids -/usr/lib/debug/.build-id/f1/06b20614364b8c371d8706e99b36b271f00a53.debug 120777 root:root ../../sbin/audisp-ids.debug +/usr/lib/debug/.build-id/07 40755 root:root +/usr/lib/debug/.build-id/07/2a0bce1c6c4748b5579740d144bc2069cb0ef3 120777 root:root ../../../../../sbin/audispd-zos-remote +/usr/lib/debug/.build-id/07/2a0bce1c6c4748b5579740d144bc2069cb0ef3.debug 120777 root:root ../../sbin/audispd-zos-remote.debug +/usr/lib/debug/.build-id/12 40755 root:root +/usr/lib/debug/.build-id/12/02da2e2afc8d64f9deec2ba198e730ed660fa6 120777 root:root ../../../../bin/aulastlog +/usr/lib/debug/.build-id/12/02da2e2afc8d64f9deec2ba198e730ed660fa6.debug 120777 root:root ../../usr/bin/aulastlog.debug +/usr/lib/debug/.build-id/1f 40755 root:root +/usr/lib/debug/.build-id/1f/c2b5359386656154cc5ec3fb0fcec434338024 120777 root:root ../../../../bin/aulast +/usr/lib/debug/.build-id/1f/c2b5359386656154cc5ec3fb0fcec434338024.debug 120777 root:root ../../usr/bin/aulast.debug +/usr/lib/debug/.build-id/5f 40755 root:root +/usr/lib/debug/.build-id/5f/9218821708c43eb3eea42193d0c3150177b2d7 120777 root:root ../../../../../sbin/autrace +/usr/lib/debug/.build-id/5f/9218821708c43eb3eea42193d0c3150177b2d7.debug 120777 root:root ../../sbin/autrace.debug +/usr/lib/debug/.build-id/79 40755 root:root +/usr/lib/debug/.build-id/79/f1a7c9b9da1b9bbf47e0105fb003568be09d0c 120777 root:root ../../../../../sbin/ausearch +/usr/lib/debug/.build-id/79/f1a7c9b9da1b9bbf47e0105fb003568be09d0c.debug 120777 root:root ../../sbin/ausearch.debug +/usr/lib/debug/.build-id/8c 40755 root:root +/usr/lib/debug/.build-id/8c/d140e06132f3b7d2f5486261ec77eba08f8170 120777 root:root ../../../../../sbin/audisp-af_unix +/usr/lib/debug/.build-id/8c/d140e06132f3b7d2f5486261ec77eba08f8170.debug 120777 root:root ../../sbin/audisp-af_unix.debug +/usr/lib/debug/.build-id/9b 40755 root:root +/usr/lib/debug/.build-id/9b/9cc4e3b6af88fc2770f33caba961e5515c40c5 120777 root:root ../../../../../sbin/audisp-ids +/usr/lib/debug/.build-id/9b/9cc4e3b6af88fc2770f33caba961e5515c40c5.debug 120777 root:root ../../sbin/audisp-ids.debug +/usr/lib/debug/.build-id/a1 40755 root:root +/usr/lib/debug/.build-id/a1/c1266a956b3bb492dfd00d19d641637c99999e 120777 root:root ../../../../../sbin/audisp-statsd +/usr/lib/debug/.build-id/a1/c1266a956b3bb492dfd00d19d641637c99999e.debug 120777 root:root ../../sbin/audisp-statsd.debug +/usr/lib/debug/.build-id/a7 40755 root:root +/usr/lib/debug/.build-id/a7/3d563a48b7c05d9253c6d1315ad1a819312874 120777 root:root ../../../../../sbin/audisp-syslog +/usr/lib/debug/.build-id/a7/3d563a48b7c05d9253c6d1315ad1a819312874.debug 120777 root:root ../../sbin/audisp-syslog.debug +/usr/lib/debug/.build-id/b7 40755 root:root +/usr/lib/debug/.build-id/b7/8673aa3c314eb6f84ccae720cfe79effa20652 120777 root:root ../../../../../sbin/auditctl +/usr/lib/debug/.build-id/b7/8673aa3c314eb6f84ccae720cfe79effa20652.debug 120777 root:root ../../sbin/auditctl.debug +/usr/lib/debug/.build-id/bf 40755 root:root +/usr/lib/debug/.build-id/bf/a9ec7c135a10812eca9177e70b28903d6e43fc 120777 root:root ../../../../../sbin/auditd +/usr/lib/debug/.build-id/bf/a9ec7c135a10812eca9177e70b28903d6e43fc.debug 120777 root:root ../../sbin/auditd.debug +/usr/lib/debug/.build-id/cb 40755 root:root +/usr/lib/debug/.build-id/cb/89f2490d3621742ef42aa7c01d9bd3a4c3f947 120777 root:root ../../../../bin/ausyscall +/usr/lib/debug/.build-id/cb/89f2490d3621742ef42aa7c01d9bd3a4c3f947.debug 120777 root:root ../../usr/bin/ausyscall.debug +/usr/lib/debug/.build-id/cd 40755 root:root +/usr/lib/debug/.build-id/cd/1bac6b3449340c02012fdbc8e5cd8c87a80566 120777 root:root ../../../../../sbin/audisp-remote +/usr/lib/debug/.build-id/cd/1bac6b3449340c02012fdbc8e5cd8c87a80566.debug 120777 root:root ../../sbin/audisp-remote.debug +/usr/lib/debug/.build-id/fb 40755 root:root +/usr/lib/debug/.build-id/fb/d72e2b09653d1fe066d95004c03d6713adcad7 120777 root:root ../../../../bin/auvirt +/usr/lib/debug/.build-id/fb/d72e2b09653d1fe066d95004c03d6713adcad7.debug 120777 root:root ../../usr/bin/auvirt.debug +/usr/lib/debug/.build-id/ff 40755 root:root +/usr/lib/debug/.build-id/ff/443624625518c124f184d568aeaa3912282388 120777 root:root ../../../../../sbin/aureport +/usr/lib/debug/.build-id/ff/443624625518c124f184d568aeaa3912282388.debug 120777 root:root ../../sbin/aureport.debug /usr/lib/debug/sbin/audisp-af_unix.debug 100644 root:root @@ -199,62 +199,62 @@ Provides: audit-debuginfo = 3.1.2-alt2.1:sisyphus+333513.102000.79.1 -File: /usr/lib/debug/.build-id/0a 40755 root:root -File: /usr/lib/debug/.build-id/0a/d91a59b5c26e50a528abd2368db7b74bcbe5a5 120777 root:root ../../../../../sbin/auditd -File: /usr/lib/debug/.build-id/0a/d91a59b5c26e50a528abd2368db7b74bcbe5a5.debug 120777 root:root ../../sbin/auditd.debug -File: /usr/lib/debug/.build-id/0f 40755 root:root -File: /usr/lib/debug/.build-id/0f/9e98019663287b4dd4210c89874c751941e425 120777 root:root ../../../../../sbin/audispd-zos-remote -File: /usr/lib/debug/.build-id/0f/9e98019663287b4dd4210c89874c751941e425.debug 120777 root:root ../../sbin/audispd-zos-remote.debug -File: /usr/lib/debug/.build-id/1b 40755 root:root -File: /usr/lib/debug/.build-id/1b/85e37f682962b378b0cab17eefc22591c4c134 120777 root:root ../../../../bin/aulastlog -File: /usr/lib/debug/.build-id/1b/85e37f682962b378b0cab17eefc22591c4c134.debug 120777 root:root ../../usr/bin/aulastlog.debug -File: /usr/lib/debug/.build-id/1d 40755 root:root -File: /usr/lib/debug/.build-id/1d/30a1b51c8bc3befd7622a34e6fd12c1c720de6 120777 root:root ../../../../bin/aulast -File: /usr/lib/debug/.build-id/1d/30a1b51c8bc3befd7622a34e6fd12c1c720de6.debug 120777 root:root ../../usr/bin/aulast.debug -File: /usr/lib/debug/.build-id/83 40755 root:root -File: /usr/lib/debug/.build-id/83/57fbc148b193688bf52f85e87a35862155e824 120777 root:root ../../../../bin/auvirt -File: /usr/lib/debug/.build-id/83/57fbc148b193688bf52f85e87a35862155e824.debug 120777 root:root ../../usr/bin/auvirt.debug -File: /usr/lib/debug/.build-id/85 40755 root:root -File: /usr/lib/debug/.build-id/85/720ea39317c8fa1fc85a4a91c167972c6c7341 120777 root:root ../../../../../sbin/audisp-remote -File: /usr/lib/debug/.build-id/85/720ea39317c8fa1fc85a4a91c167972c6c7341.debug 120777 root:root ../../sbin/audisp-remote.debug -File: /usr/lib/debug/.build-id/86 40755 root:root -File: /usr/lib/debug/.build-id/86/5cdec51c64b2d1db862235f66c477365c6f9bb 120777 root:root ../../../../bin/ausyscall -File: /usr/lib/debug/.build-id/86/5cdec51c64b2d1db862235f66c477365c6f9bb.debug 120777 root:root ../../usr/bin/ausyscall.debug -File: /usr/lib/debug/.build-id/94 40755 root:root -File: /usr/lib/debug/.build-id/94/54302b9dc2b2722dc2b0dacf2c35efa54f0d66 120777 root:root ../../../../../sbin/autrace -File: /usr/lib/debug/.build-id/94/54302b9dc2b2722dc2b0dacf2c35efa54f0d66.debug 120777 root:root ../../sbin/autrace.debug -File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/b5b186c38b979f8c48d658c2c40b139c9f30b2 120777 root:root ../../../../../sbin/ausearch -File: /usr/lib/debug/.build-id/98/b5b186c38b979f8c48d658c2c40b139c9f30b2.debug 120777 root:root ../../sbin/ausearch.debug -File: /usr/lib/debug/.build-id/9d 40755 root:root -File: /usr/lib/debug/.build-id/9d/b4d68f739d320c46026ba5dd992b8870254bcf 120777 root:root ../../../../../sbin/aureport -File: /usr/lib/debug/.build-id/9d/b4d68f739d320c46026ba5dd992b8870254bcf.debug 120777 root:root ../../sbin/aureport.debug -File: /usr/lib/debug/.build-id/b8 40755 root:root -File: /usr/lib/debug/.build-id/b8/a675db5c571e6cab302a734d8d2580acf68502 120777 root:root ../../../../../sbin/audisp-statsd -File: /usr/lib/debug/.build-id/b8/a675db5c571e6cab302a734d8d2580acf68502.debug 120777 root:root ../../sbin/audisp-statsd.debug -File: /usr/lib/debug/.build-id/cc 40755 root:root -File: /usr/lib/debug/.build-id/cc/950505cbbcdca3a43c5af2b165db44514c4505 120777 root:root ../../../../../sbin/auditctl -File: /usr/lib/debug/.build-id/cc/950505cbbcdca3a43c5af2b165db44514c4505.debug 120777 root:root ../../sbin/auditctl.debug -File: /usr/lib/debug/.build-id/e3 40755 root:root -File: /usr/lib/debug/.build-id/e3/2d6cbafb26be0173ffaa1fd2b9014da89e7067 120777 root:root ../../../../../sbin/audisp-af_unix -File: /usr/lib/debug/.build-id/e3/2d6cbafb26be0173ffaa1fd2b9014da89e7067.debug 120777 root:root ../../sbin/audisp-af_unix.debug -File: /usr/lib/debug/.build-id/e7 40755 root:root -File: /usr/lib/debug/.build-id/e7/22ecbba373d8f2d6b794951b811f8d6fbaf3be 120777 root:root ../../../../../sbin/audisp-syslog -File: /usr/lib/debug/.build-id/e7/22ecbba373d8f2d6b794951b811f8d6fbaf3be.debug 120777 root:root ../../sbin/audisp-syslog.debug -File: /usr/lib/debug/.build-id/f1 40755 root:root -File: /usr/lib/debug/.build-id/f1/06b20614364b8c371d8706e99b36b271f00a53 120777 root:root ../../../../../sbin/audisp-ids -File: /usr/lib/debug/.build-id/f1/06b20614364b8c371d8706e99b36b271f00a53.debug 120777 root:root ../../sbin/audisp-ids.debug -File: /usr/lib/debug/sbin/audisp-af_unix.debug 100644 root:root fd651357b7bf7ab3ee0bb0b8718f5f41 -File: /usr/lib/debug/sbin/audisp-ids.debug 100644 root:root 1722a0cae13866a4000500660ff4d251 -File: /usr/lib/debug/sbin/audisp-remote.debug 100644 root:root e35ca3e183afe26b8be7d5d2528dbeeb -File: /usr/lib/debug/sbin/audisp-statsd.debug 100644 root:root e14b3220cfe4d1ff07c833bfb58240e9 -File: /usr/lib/debug/sbin/audisp-syslog.debug 100644 root:root b0549a231733811ef534333a1cffed0d -File: /usr/lib/debug/sbin/audispd-zos-remote.debug 100644 root:root 96b0470ccf24220ecf947a76e5799ffe -File: /usr/lib/debug/sbin/auditctl.debug 100644 root:root fde3aacac66be918ac6f0fbb5b44c6fe -File: /usr/lib/debug/sbin/auditd.debug 100644 root:root dced8864a624a68075e5a06db9107491 -File: /usr/lib/debug/sbin/aureport.debug 100644 root:root c3fe70483bf5d5abc341ebf063e4045a -File: /usr/lib/debug/sbin/ausearch.debug 100644 root:root c6d77d334b9d14a8c71b9fb253f893ff -File: /usr/lib/debug/sbin/autrace.debug 100644 root:root f5ef45bfb89a42c258f77c15c667c094 -File: /usr/lib/debug/usr/bin/aulast.debug 100644 root:root ffa88d722c1ef1d445975bf5394a6015 -File: /usr/lib/debug/usr/bin/aulastlog.debug 100644 root:root 89661e0f397be0d81568a3bdd46e2a08 -File: /usr/lib/debug/usr/bin/ausyscall.debug 100644 root:root 73f44bb3720124fbcdefc1bf59db6e5c -File: /usr/lib/debug/usr/bin/auvirt.debug 100644 root:root 54aa343e141142d8a6b37d1449c0bf74 +File: /usr/lib/debug/.build-id/07 40755 root:root +File: /usr/lib/debug/.build-id/07/2a0bce1c6c4748b5579740d144bc2069cb0ef3 120777 root:root ../../../../../sbin/audispd-zos-remote +File: /usr/lib/debug/.build-id/07/2a0bce1c6c4748b5579740d144bc2069cb0ef3.debug 120777 root:root ../../sbin/audispd-zos-remote.debug +File: /usr/lib/debug/.build-id/12 40755 root:root +File: /usr/lib/debug/.build-id/12/02da2e2afc8d64f9deec2ba198e730ed660fa6 120777 root:root ../../../../bin/aulastlog +File: /usr/lib/debug/.build-id/12/02da2e2afc8d64f9deec2ba198e730ed660fa6.debug 120777 root:root ../../usr/bin/aulastlog.debug +File: /usr/lib/debug/.build-id/1f 40755 root:root +File: /usr/lib/debug/.build-id/1f/c2b5359386656154cc5ec3fb0fcec434338024 120777 root:root ../../../../bin/aulast +File: /usr/lib/debug/.build-id/1f/c2b5359386656154cc5ec3fb0fcec434338024.debug 120777 root:root ../../usr/bin/aulast.debug +File: /usr/lib/debug/.build-id/5f 40755 root:root +File: /usr/lib/debug/.build-id/5f/9218821708c43eb3eea42193d0c3150177b2d7 120777 root:root ../../../../../sbin/autrace +File: /usr/lib/debug/.build-id/5f/9218821708c43eb3eea42193d0c3150177b2d7.debug 120777 root:root ../../sbin/autrace.debug +File: /usr/lib/debug/.build-id/79 40755 root:root +File: /usr/lib/debug/.build-id/79/f1a7c9b9da1b9bbf47e0105fb003568be09d0c 120777 root:root ../../../../../sbin/ausearch +File: /usr/lib/debug/.build-id/79/f1a7c9b9da1b9bbf47e0105fb003568be09d0c.debug 120777 root:root ../../sbin/ausearch.debug +File: /usr/lib/debug/.build-id/8c 40755 root:root +File: /usr/lib/debug/.build-id/8c/d140e06132f3b7d2f5486261ec77eba08f8170 120777 root:root ../../../../../sbin/audisp-af_unix +File: /usr/lib/debug/.build-id/8c/d140e06132f3b7d2f5486261ec77eba08f8170.debug 120777 root:root ../../sbin/audisp-af_unix.debug +File: /usr/lib/debug/.build-id/9b 40755 root:root +File: /usr/lib/debug/.build-id/9b/9cc4e3b6af88fc2770f33caba961e5515c40c5 120777 root:root ../../../../../sbin/audisp-ids +File: /usr/lib/debug/.build-id/9b/9cc4e3b6af88fc2770f33caba961e5515c40c5.debug 120777 root:root ../../sbin/audisp-ids.debug +File: /usr/lib/debug/.build-id/a1 40755 root:root +File: /usr/lib/debug/.build-id/a1/c1266a956b3bb492dfd00d19d641637c99999e 120777 root:root ../../../../../sbin/audisp-statsd +File: /usr/lib/debug/.build-id/a1/c1266a956b3bb492dfd00d19d641637c99999e.debug 120777 root:root ../../sbin/audisp-statsd.debug +File: /usr/lib/debug/.build-id/a7 40755 root:root +File: /usr/lib/debug/.build-id/a7/3d563a48b7c05d9253c6d1315ad1a819312874 120777 root:root ../../../../../sbin/audisp-syslog +File: /usr/lib/debug/.build-id/a7/3d563a48b7c05d9253c6d1315ad1a819312874.debug 120777 root:root ../../sbin/audisp-syslog.debug +File: /usr/lib/debug/.build-id/b7 40755 root:root +File: /usr/lib/debug/.build-id/b7/8673aa3c314eb6f84ccae720cfe79effa20652 120777 root:root ../../../../../sbin/auditctl +File: /usr/lib/debug/.build-id/b7/8673aa3c314eb6f84ccae720cfe79effa20652.debug 120777 root:root ../../sbin/auditctl.debug +File: /usr/lib/debug/.build-id/bf 40755 root:root +File: /usr/lib/debug/.build-id/bf/a9ec7c135a10812eca9177e70b28903d6e43fc 120777 root:root ../../../../../sbin/auditd +File: /usr/lib/debug/.build-id/bf/a9ec7c135a10812eca9177e70b28903d6e43fc.debug 120777 root:root ../../sbin/auditd.debug +File: /usr/lib/debug/.build-id/cb 40755 root:root +File: /usr/lib/debug/.build-id/cb/89f2490d3621742ef42aa7c01d9bd3a4c3f947 120777 root:root ../../../../bin/ausyscall +File: /usr/lib/debug/.build-id/cb/89f2490d3621742ef42aa7c01d9bd3a4c3f947.debug 120777 root:root ../../usr/bin/ausyscall.debug +File: /usr/lib/debug/.build-id/cd 40755 root:root +File: /usr/lib/debug/.build-id/cd/1bac6b3449340c02012fdbc8e5cd8c87a80566 120777 root:root ../../../../../sbin/audisp-remote +File: /usr/lib/debug/.build-id/cd/1bac6b3449340c02012fdbc8e5cd8c87a80566.debug 120777 root:root ../../sbin/audisp-remote.debug +File: /usr/lib/debug/.build-id/fb 40755 root:root +File: /usr/lib/debug/.build-id/fb/d72e2b09653d1fe066d95004c03d6713adcad7 120777 root:root ../../../../bin/auvirt +File: /usr/lib/debug/.build-id/fb/d72e2b09653d1fe066d95004c03d6713adcad7.debug 120777 root:root ../../usr/bin/auvirt.debug +File: /usr/lib/debug/.build-id/ff 40755 root:root +File: /usr/lib/debug/.build-id/ff/443624625518c124f184d568aeaa3912282388 120777 root:root ../../../../../sbin/aureport +File: /usr/lib/debug/.build-id/ff/443624625518c124f184d568aeaa3912282388.debug 120777 root:root ../../sbin/aureport.debug +File: /usr/lib/debug/sbin/audisp-af_unix.debug 100644 root:root d4efe18b52511be0c565cc0d6e15f6f0 +File: /usr/lib/debug/sbin/audisp-ids.debug 100644 root:root 2616093ca343c4b50a8f1831b3d8be73 +File: /usr/lib/debug/sbin/audisp-remote.debug 100644 root:root 5bd25195207f34efb519aea059742646 +File: /usr/lib/debug/sbin/audisp-statsd.debug 100644 root:root a2ab7627598e0ad91dab7e66f35c71c2 +File: /usr/lib/debug/sbin/audisp-syslog.debug 100644 root:root 4db51c5e1d552895f13c2be3fb663e34 +File: /usr/lib/debug/sbin/audispd-zos-remote.debug 100644 root:root 64c88764b2227fe6e29b5c989ed85257 +File: /usr/lib/debug/sbin/auditctl.debug 100644 root:root e2a3a193b50c15161dc46ee752370206 +File: /usr/lib/debug/sbin/auditd.debug 100644 root:root ff9bd4d772457c5496e6597cfe3e4f45 +File: /usr/lib/debug/sbin/aureport.debug 100644 root:root 4f8ef512c72f6f618d8233329f0cf0b4 +File: /usr/lib/debug/sbin/ausearch.debug 100644 root:root e858c2388c5f9fb6c2861b8b7cd7f450 +File: /usr/lib/debug/sbin/autrace.debug 100644 root:root de71a56540189e9508939a464028b50a +File: /usr/lib/debug/usr/bin/aulast.debug 100644 root:root 18916ede00430753563a225e6d15880c +File: /usr/lib/debug/usr/bin/aulastlog.debug 100644 root:root 8009ae2dbf269bd20645f17aefee8f5f +File: /usr/lib/debug/usr/bin/ausyscall.debug 100644 root:root 13cfc82151e0709e9237a2853403dbb7 +File: /usr/lib/debug/usr/bin/auvirt.debug 100644 root:root a27380b0bec113e5bae82a42033add94 File: /usr/src/debug/audit-3.1.2 40755 root:root @@ -389,2 +389,2 @@ File: /usr/src/debug/audit-3.1.2/tools/auvirt/auvirt.c 100644 root:root 166b666d8347112200684ae788664040 -RPMIdentity: d5ddb2837065e711a60f113790d30ecf9405ac6de21245f2e155f371fa266bf41d38ee049ac9e779ef1831d2bae8424eaea81fe5ecd43791bdf74c81bdb27429 +RPMIdentity: ee88bf65a3f1299c934247d04c7a2baace692454a0a18a63cc308609fbadb250089790168cd13f12917b7db8757b690671629a61981294c51ee309a7c05f7084 --- libaudit1-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:31.000000000 +0000 +++ libaudit1-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:08.406835839 +0000 @@ -23,3 +23,3 @@ File: /lib/libaudit.so.1 120777 root:root libaudit.so.1.0.0 -File: /lib/libaudit.so.1.0.0 100644 root:root 932242c391913384fa70ebb2f25af297 -RPMIdentity: e0e3d405901bbd3fcbac1e01ae3ae103f80016d20182f7585f1d5e8804fa829133a0be2fe275d0b971dd12937653f62cf0db0e2527ddd9777d23f7f1b33e9a77 +File: /lib/libaudit.so.1.0.0 100644 root:root 22346959b9cc3a95f2716c97a2ce9a1b +RPMIdentity: 8a5a84b7ff8e279af054652a9ea541737f5352127d1e5601796ba1feee154efd9f026b59a8506b7f19c1a0b3cde4938a90d74e59ef72e6b1a55b71bef9607b93 --- libaudit1-debuginfo-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:31.000000000 +0000 +++ libaudit1-debuginfo-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:09.366855256 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/5d 40755 root:root -/usr/lib/debug/.build-id/5d/3db6e769731cb4c670d7b13538011739704fcf 120777 root:root ../../../../../lib/libaudit.so.1.0.0 -/usr/lib/debug/.build-id/5d/3db6e769731cb4c670d7b13538011739704fcf.debug 120777 root:root ../../lib/libaudit.so.1.0.0.debug +/usr/lib/debug/.build-id/3f 40755 root:root +/usr/lib/debug/.build-id/3f/d7359c9cd6f763af4b6817f5a8f2b5f3fc6d46 120777 root:root ../../../../../lib/libaudit.so.1.0.0 +/usr/lib/debug/.build-id/3f/d7359c9cd6f763af4b6817f5a8f2b5f3fc6d46.debug 120777 root:root ../../lib/libaudit.so.1.0.0.debug /usr/lib/debug/lib/libaudit.so.1.0.0.debug 100644 root:root @@ -44,6 +44,6 @@ Provides: libaudit1-debuginfo = 3.1.2-alt2.1:sisyphus+333513.102000.79.1 -File: /usr/lib/debug/.build-id/5d 40755 root:root -File: /usr/lib/debug/.build-id/5d/3db6e769731cb4c670d7b13538011739704fcf 120777 root:root ../../../../../lib/libaudit.so.1.0.0 -File: /usr/lib/debug/.build-id/5d/3db6e769731cb4c670d7b13538011739704fcf.debug 120777 root:root ../../lib/libaudit.so.1.0.0.debug -File: /usr/lib/debug/lib/libaudit.so.1.0.0.debug 100644 root:root 512a33c627a270cfe2e23e08eef7eb2b +File: /usr/lib/debug/.build-id/3f 40755 root:root +File: /usr/lib/debug/.build-id/3f/d7359c9cd6f763af4b6817f5a8f2b5f3fc6d46 120777 root:root ../../../../../lib/libaudit.so.1.0.0 +File: /usr/lib/debug/.build-id/3f/d7359c9cd6f763af4b6817f5a8f2b5f3fc6d46.debug 120777 root:root ../../lib/libaudit.so.1.0.0.debug +File: /usr/lib/debug/lib/libaudit.so.1.0.0.debug 100644 root:root d96ff1e871c1d22064679b910f4eb862 File: /usr/lib/debug/lib/libaudit.so.1.debug 120777 root:root libaudit.so.1.0.0.debug @@ -82,2 +82,2 @@ File: /usr/src/debug/audit-3.1.2/lib/x86_64_tables.h 100644 root:root bc0f62dd79268bcd708cae02e685ca0f -RPMIdentity: 95d49c4c37a9616bc3d3d4e21869829100dba79a62ee003b004e789a5b4a75254157fab086a823a0b6cb37c2fc50548d12e572b22eebeb4a7111d45699c3ebd7 +RPMIdentity: c3027f37a34f6cb804054a3b2f50a12f37b975ab8350307056e10cbba381781e77bb18b8d353217fde85a869ca459fd43a0f71743040d9fdcd882364cb505126 --- libauparse0-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:32.000000000 +0000 +++ libauparse0-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:09.567859322 +0000 @@ -11,3 +11,3 @@ File: /lib/libauparse.so.0 120777 root:root libauparse.so.0.0.0 -File: /lib/libauparse.so.0.0.0 100644 root:root 7c14d0de4129174c42212cef77dd2913 -RPMIdentity: 548f8d6f99d10a6fdb700eb90996b0bda61d409d950d1bfeb29062c7ad5a20e6b29fd71dcf5c6a8bb6fcd7260c507625859b7c348ccc1d95920e3f993a7eb727 +File: /lib/libauparse.so.0.0.0 100644 root:root 556200936889e5dfc29cd42553d3e6cb +RPMIdentity: 6034d566c9ca70ed4609028a4ab52843ef8147d9583bde366fca2bd9a1a4dc1fb3c1010c2cc08ba59ea2a6945f7c6619d24821199021072ed796c533e5c8f96e --- libauparse0-debuginfo-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:32.000000000 +0000 +++ libauparse0-debuginfo-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:09.826864560 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/e3 40755 root:root -/usr/lib/debug/.build-id/e3/f42ec0e6b5f20d531e39620ad593ed2c4334b5 120777 root:root ../../../../../lib/libauparse.so.0.0.0 -/usr/lib/debug/.build-id/e3/f42ec0e6b5f20d531e39620ad593ed2c4334b5.debug 120777 root:root ../../lib/libauparse.so.0.0.0.debug +/usr/lib/debug/.build-id/10 40755 root:root +/usr/lib/debug/.build-id/10/d1495049c8ae1feaa50af74888c2445b8f2028 120777 root:root ../../../../../lib/libauparse.so.0.0.0 +/usr/lib/debug/.build-id/10/d1495049c8ae1feaa50af74888c2445b8f2028.debug 120777 root:root ../../lib/libauparse.so.0.0.0.debug /usr/lib/debug/lib/libauparse.so.0.0.0.debug 100644 root:root @@ -83,6 +83,6 @@ Provides: libauparse0-debuginfo = 3.1.2-alt2.1:sisyphus+333513.102000.79.1 -File: /usr/lib/debug/.build-id/e3 40755 root:root -File: /usr/lib/debug/.build-id/e3/f42ec0e6b5f20d531e39620ad593ed2c4334b5 120777 root:root ../../../../../lib/libauparse.so.0.0.0 -File: /usr/lib/debug/.build-id/e3/f42ec0e6b5f20d531e39620ad593ed2c4334b5.debug 120777 root:root ../../lib/libauparse.so.0.0.0.debug -File: /usr/lib/debug/lib/libauparse.so.0.0.0.debug 100644 root:root f5ebbb6c59f54cce163f83f211e33539 +File: /usr/lib/debug/.build-id/10 40755 root:root +File: /usr/lib/debug/.build-id/10/d1495049c8ae1feaa50af74888c2445b8f2028 120777 root:root ../../../../../lib/libauparse.so.0.0.0 +File: /usr/lib/debug/.build-id/10/d1495049c8ae1feaa50af74888c2445b8f2028.debug 120777 root:root ../../lib/libauparse.so.0.0.0.debug +File: /usr/lib/debug/lib/libauparse.so.0.0.0.debug 100644 root:root 4a3e29e036bb369f2501c50ac76e51e9 File: /usr/lib/debug/lib/libauparse.so.0.debug 120777 root:root libauparse.so.0.0.0.debug @@ -161,2 +161,2 @@ File: /usr/src/debug/audit-3.1.2/src/auditd-config.h 100644 root:root 99597ca27e983ff99c8c6a789dd6945c -RPMIdentity: 0a38d004ec2d08a22e63be49ee38aa9c27bc841de958b3afd0aa49ce21e0f5a15b1ea4269aadf9406441424b760e0d3dff8f5e36a09ea7e790b0e1f3846dd4ab +RPMIdentity: 69ae49bc2d225ab84be7ac3e73591fd82e5541b9a9ac9a704d2c63fc97f001803b6c490e612c97f43acc09f598766800a85d25a00671e6acd4058cd967a103aa --- python-module-audit-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:32.000000000 +0000 +++ python-module-audit-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:10.784883937 +0000 @@ -15,8 +15,8 @@ File: /usr/lib/python2.7/site-packages/_audit.la 100755 root:root 6d15cca570a1dabff4556e0ce403c288 -File: /usr/lib/python2.7/site-packages/_audit.so 100644 root:root c2915f2e606f97f4a3e61714931ce84c +File: /usr/lib/python2.7/site-packages/_audit.so 100644 root:root a835c4ef535bea3f089f94faf8f15a4e File: /usr/lib/python2.7/site-packages/audit.py 100644 root:root 892b5fc3981ccf47a213356e68a00ad8 -File: /usr/lib/python2.7/site-packages/audit.pyc 100644 root:root 7b622d7f7f261d6d59c547ed2ee2ad9b -File: /usr/lib/python2.7/site-packages/audit.pyo 100644 root:root 7b622d7f7f261d6d59c547ed2ee2ad9b +File: /usr/lib/python2.7/site-packages/audit.pyc 100644 root:root 76176cfd06252aea2885e19dd608a372 +File: /usr/lib/python2.7/site-packages/audit.pyo 100644 root:root 76176cfd06252aea2885e19dd608a372 File: /usr/lib/python2.7/site-packages/auparse.la 100755 root:root 47e0522726a3aa380e8ec5d9598dc036 -File: /usr/lib/python2.7/site-packages/auparse.so 100644 root:root c9971e812d6df996dd997ef26be03462 -RPMIdentity: 92cc40bcd4f2699a03c876be46e554cb6993fef84f888d20a270def0315169eddf55e5332307377c19cdb2600b7d103ba5400c85eaf7df5ea5080d90032718b9 +File: /usr/lib/python2.7/site-packages/auparse.so 100644 root:root 4af750b98959de2428f7d656543abd1d +RPMIdentity: 99f72db01ba1ae7a366e6e3e904b355388868758b21cff1595c4e6ac999f9a2067bef151d1204015e22c2de08f007a97e9ad7000a7042106ecedc78dd65cf516 --- python-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:32.000000000 +0000 +++ python-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:10.865885575 +0000 @@ -1,7 +1,7 @@ -/usr/lib/debug/.build-id/79 40755 root:root -/usr/lib/debug/.build-id/79/27de4870cba9b4fff3cbd47b6cd7e41fb1cae6 120777 root:root ../../../python2.7/site-packages/auparse.so -/usr/lib/debug/.build-id/79/27de4870cba9b4fff3cbd47b6cd7e41fb1cae6.debug 120777 root:root ../../usr/lib/python2.7/site-packages/auparse.so.debug -/usr/lib/debug/.build-id/ff 40755 root:root -/usr/lib/debug/.build-id/ff/b1b7212dc940f60006d7e73a91a6a049822de6 120777 root:root ../../../python2.7/site-packages/_audit.so -/usr/lib/debug/.build-id/ff/b1b7212dc940f60006d7e73a91a6a049822de6.debug 120777 root:root ../../usr/lib/python2.7/site-packages/_audit.so.debug +/usr/lib/debug/.build-id/85 40755 root:root +/usr/lib/debug/.build-id/85/3cd77550325b5fc455c671bc9e93575c0c2f79 120777 root:root ../../../python2.7/site-packages/_audit.so +/usr/lib/debug/.build-id/85/3cd77550325b5fc455c671bc9e93575c0c2f79.debug 120777 root:root ../../usr/lib/python2.7/site-packages/_audit.so.debug +/usr/lib/debug/.build-id/fc 40755 root:root +/usr/lib/debug/.build-id/fc/d345d646de0cde58b614f9531d43f830e5c1e3 120777 root:root ../../../python2.7/site-packages/auparse.so +/usr/lib/debug/.build-id/fc/d345d646de0cde58b614f9531d43f830e5c1e3.debug 120777 root:root ../../usr/lib/python2.7/site-packages/auparse.so.debug /usr/lib/debug/usr/lib/python2.7 40755 root:root @@ -22,12 +22,12 @@ Provides: python-module-audit-debuginfo = 3.1.2-alt2.1:sisyphus+333513.102000.79.1 -File: /usr/lib/debug/.build-id/79 40755 root:root -File: /usr/lib/debug/.build-id/79/27de4870cba9b4fff3cbd47b6cd7e41fb1cae6 120777 root:root ../../../python2.7/site-packages/auparse.so -File: /usr/lib/debug/.build-id/79/27de4870cba9b4fff3cbd47b6cd7e41fb1cae6.debug 120777 root:root ../../usr/lib/python2.7/site-packages/auparse.so.debug -File: /usr/lib/debug/.build-id/ff 40755 root:root -File: /usr/lib/debug/.build-id/ff/b1b7212dc940f60006d7e73a91a6a049822de6 120777 root:root ../../../python2.7/site-packages/_audit.so -File: /usr/lib/debug/.build-id/ff/b1b7212dc940f60006d7e73a91a6a049822de6.debug 120777 root:root ../../usr/lib/python2.7/site-packages/_audit.so.debug +File: /usr/lib/debug/.build-id/85 40755 root:root +File: /usr/lib/debug/.build-id/85/3cd77550325b5fc455c671bc9e93575c0c2f79 120777 root:root ../../../python2.7/site-packages/_audit.so +File: /usr/lib/debug/.build-id/85/3cd77550325b5fc455c671bc9e93575c0c2f79.debug 120777 root:root ../../usr/lib/python2.7/site-packages/_audit.so.debug +File: /usr/lib/debug/.build-id/fc 40755 root:root +File: /usr/lib/debug/.build-id/fc/d345d646de0cde58b614f9531d43f830e5c1e3 120777 root:root ../../../python2.7/site-packages/auparse.so +File: /usr/lib/debug/.build-id/fc/d345d646de0cde58b614f9531d43f830e5c1e3.debug 120777 root:root ../../usr/lib/python2.7/site-packages/auparse.so.debug File: /usr/lib/debug/usr/lib/python2.7 40755 root:root File: /usr/lib/debug/usr/lib/python2.7/site-packages 40755 root:root -File: /usr/lib/debug/usr/lib/python2.7/site-packages/_audit.so.debug 100644 root:root 59bf00092b267081c83a4e5988979617 -File: /usr/lib/debug/usr/lib/python2.7/site-packages/auparse.so.debug 100644 root:root 82b3c9c7da43f21fa230f86b2adc6509 +File: /usr/lib/debug/usr/lib/python2.7/site-packages/_audit.so.debug 100644 root:root 0499421b863d83128725dd8d0b796563 +File: /usr/lib/debug/usr/lib/python2.7/site-packages/auparse.so.debug 100644 root:root 93350b3e36fe2aa181ba27e549a223a1 File: /usr/src/debug/audit-3.1.2 40755 root:root @@ -40,2 +40,2 @@ File: /usr/src/debug/audit-3.1.2/bindings/swig/python/audit_wrap.c 100644 root:root d6c5b3da632dabc89aef846fe93f0345 -RPMIdentity: 7156c7572df02ae1f4719484f77d11787e0289399687969455caba3d2d69a4687e0b9aa7f4e1bcd664a8bf88983a20e325c8ae94b59ade551fac2c13665ed2cb +RPMIdentity: f9645878ea0e15d51d13867c8219ddc2b03dea486e84e0c41083e7bf3edcd547d2dcfe0851deadceca9ce89066f9cebb3ff151b44f6471e7849442559e61b989 --- python3-module-audit-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:31.000000000 +0000 +++ python3-module-audit-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:10.971887719 +0000 @@ -22,6 +22,6 @@ File: /usr/lib/python3/site-packages/_audit.la 100755 root:root 0a7f8e207519a2270814b427e53b01c4 -File: /usr/lib/python3/site-packages/_audit.so 100644 root:root f861cbb000a0b9e8fbe66f16126a90cb +File: /usr/lib/python3/site-packages/_audit.so 100644 root:root bb0640b1e920f546588dd3a8aa47e2e6 File: /usr/lib/python3/site-packages/audit.py 100644 root:root 892b5fc3981ccf47a213356e68a00ad8 File: /usr/lib/python3/site-packages/auparse.la 100755 root:root ec4feb7d1c526b9d497332d560dc27d0 -File: /usr/lib/python3/site-packages/auparse.so 100644 root:root 186eb23ea9d74c82149b4d8db51e5c33 -RPMIdentity: 7d90e3e77b87043ae83bf0dbae91ee68330916f11c62bc31175639a11783638a63fc59f8b4f2ef72ea1699acb435c2c7fc3edc18755bafccf36b0ba79bbec701 +File: /usr/lib/python3/site-packages/auparse.so 100644 root:root 87a9de7f809ebf475c1de48350574914 +RPMIdentity: b9bd3a92db570e963f0b191152473fbc4bee3d5676da6b23b25fd6c74fd60ad02a18559931f5984013cc4d99995bd97275e84387379a137339aa06c220b6c405 --- python3-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm.repo 2024-01-12 19:16:31.000000000 +0000 +++ python3-module-audit-debuginfo-3.1.2-alt2.1.i586.rpm.hasher 2024-04-27 11:32:11.060889519 +0000 @@ -1,7 +1,7 @@ -/usr/lib/debug/.build-id/df 40755 root:root -/usr/lib/debug/.build-id/df/d8cb08485653a1aae3b3d38a338436e79071e9 120777 root:root ../../../python3/site-packages/_audit.so -/usr/lib/debug/.build-id/df/d8cb08485653a1aae3b3d38a338436e79071e9.debug 120777 root:root ../../usr/lib/python3/site-packages/_audit.so.debug -/usr/lib/debug/.build-id/eb 40755 root:root -/usr/lib/debug/.build-id/eb/f2f80391c91f0c89fa570ae1f6357452426f50 120777 root:root ../../../python3/site-packages/auparse.so -/usr/lib/debug/.build-id/eb/f2f80391c91f0c89fa570ae1f6357452426f50.debug 120777 root:root ../../usr/lib/python3/site-packages/auparse.so.debug +/usr/lib/debug/.build-id/28 40755 root:root +/usr/lib/debug/.build-id/28/a9aa456ab5472d113e80db10984eb36bab6660 120777 root:root ../../../python3/site-packages/_audit.so +/usr/lib/debug/.build-id/28/a9aa456ab5472d113e80db10984eb36bab6660.debug 120777 root:root ../../usr/lib/python3/site-packages/_audit.so.debug +/usr/lib/debug/.build-id/59 40755 root:root +/usr/lib/debug/.build-id/59/cb61230601098dc1aa8efcb6387c9510a9493b 120777 root:root ../../../python3/site-packages/auparse.so +/usr/lib/debug/.build-id/59/cb61230601098dc1aa8efcb6387c9510a9493b.debug 120777 root:root ../../usr/lib/python3/site-packages/auparse.so.debug /usr/lib/debug/usr/lib/python3 40755 root:root @@ -22,12 +22,12 @@ Provides: python3-module-audit-debuginfo = 3.1.2-alt2.1:sisyphus+333513.102000.79.1 -File: /usr/lib/debug/.build-id/df 40755 root:root -File: /usr/lib/debug/.build-id/df/d8cb08485653a1aae3b3d38a338436e79071e9 120777 root:root ../../../python3/site-packages/_audit.so -File: /usr/lib/debug/.build-id/df/d8cb08485653a1aae3b3d38a338436e79071e9.debug 120777 root:root ../../usr/lib/python3/site-packages/_audit.so.debug -File: /usr/lib/debug/.build-id/eb 40755 root:root -File: /usr/lib/debug/.build-id/eb/f2f80391c91f0c89fa570ae1f6357452426f50 120777 root:root ../../../python3/site-packages/auparse.so -File: /usr/lib/debug/.build-id/eb/f2f80391c91f0c89fa570ae1f6357452426f50.debug 120777 root:root ../../usr/lib/python3/site-packages/auparse.so.debug +File: /usr/lib/debug/.build-id/28 40755 root:root +File: /usr/lib/debug/.build-id/28/a9aa456ab5472d113e80db10984eb36bab6660 120777 root:root ../../../python3/site-packages/_audit.so +File: /usr/lib/debug/.build-id/28/a9aa456ab5472d113e80db10984eb36bab6660.debug 120777 root:root ../../usr/lib/python3/site-packages/_audit.so.debug +File: /usr/lib/debug/.build-id/59 40755 root:root +File: /usr/lib/debug/.build-id/59/cb61230601098dc1aa8efcb6387c9510a9493b 120777 root:root ../../../python3/site-packages/auparse.so +File: /usr/lib/debug/.build-id/59/cb61230601098dc1aa8efcb6387c9510a9493b.debug 120777 root:root ../../usr/lib/python3/site-packages/auparse.so.debug File: /usr/lib/debug/usr/lib/python3 40755 root:root File: /usr/lib/debug/usr/lib/python3/site-packages 40755 root:root -File: /usr/lib/debug/usr/lib/python3/site-packages/_audit.so.debug 100644 root:root a4a847c75196c29c94fab0e0a2806ea8 -File: /usr/lib/debug/usr/lib/python3/site-packages/auparse.so.debug 100644 root:root 41e5000a5f70d7b6c873e16fbd2d7bc2 +File: /usr/lib/debug/usr/lib/python3/site-packages/_audit.so.debug 100644 root:root db24f440c52a9dff998456fff50002f2 +File: /usr/lib/debug/usr/lib/python3/site-packages/auparse.so.debug 100644 root:root a9e18fbac8f0b580a35b1a68f4d4cbc2 File: /usr/src/debug/audit-3.1.2 40755 root:root @@ -40,2 +40,2 @@ File: /usr/src/debug/audit-3.1.2/bindings/swig/python3/audit_wrap.c 100644 root:root d6c5b3da632dabc89aef846fe93f0345 -RPMIdentity: 3c02ace59d228ccf923b67b9868875df9ce4a29723612738fd88c05520022dd1ad851411616c69a1e4edd17a92f5580b685167a2695c420afe0cde814db7dfa0 +RPMIdentity: f24bfb0cc1cca42862eeaa70f11390416622a8a6c1758c29808e0d6f3014af249e87bc19a52733c5b1afe946f93471473fab899c85e9921285cf3d3a9ec24d46