Warning: Permanently added '18.234.131.49' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7012438-custom-1-i386 --chroot custom-1-i386 Version: 0.70 PID: 6145 Logging PID: 6146 Task: {'appstream': False, 'background': False, 'build_id': 7012438, 'buildroot_pkgs': ['@buildsys-build'], 'chroot': 'custom-1-i386', 'enable_net': True, 'fedora_review': False, 'git_hash': '0d848557aa6c402ce65eae6f4618e4524bdd7e9d', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/amidevous/fedora-31-i386/audit', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'audit', 'package_version': '3.0-0.12.20190507gitf58ec40', 'project_dirname': 'fedora-31-i386', 'project_name': 'fedora-31-i386', 'project_owner': 'amidevous', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/amidevous/fedora-31-i386/custom-1-i386/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}, {'baseurl': 'http://ftp-stud.hs-esslingen.de/pub/Mirrors/archive.fedoraproject.org/fedora-secondary/releases/30/Everything/i386/os/', 'id': 'http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os', 'name': 'Additional repo ' 'http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os'}], 'sandbox': 'amidevous/fedora-31-i386--amidevous', 'source_json': {}, 'source_type': None, 'submitter': 'amidevous', 'tags': [], 'task_id': '7012438-custom-1-i386', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/amidevous/fedora-31-i386/audit /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/amidevous/fedora-31-i386/audit', '/var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit'... Running: git checkout 0d848557aa6c402ce65eae6f4618e4524bdd7e9d -- cmd: ['git', 'checkout', '0d848557aa6c402ce65eae6f4618e4524bdd7e9d', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit rc: 0 stdout: stderr: Note: switching to '0d848557aa6c402ce65eae6f4618e4524bdd7e9d'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 0d84855 automatic import of audit Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading audit-3.0-alpha8.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o audit-3.0-alpha8.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/amidevous/fedora-31-i386/audit/audit-3.0-alpha8.tar.gz/md5/b32fb631e93fc0d8f639da637d5b34d1/audit-3.0-alpha8.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1079k 100 1079k 0 0 33.5M 0 --:--:-- --:--:-- --:--:-- 34.0M INFO: Reading stdout from command: md5sum audit-3.0-alpha8.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit/audit.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1707851051.210225 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.4 starting (python version = 3.11.3, NVR = mock-5.4-1.fc38), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit/audit.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1707851051.210225 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit/audit.spec) Config(custom-1-i386) Start: clean chroot Finish: clean chroot Mock Version: 5.4 INFO: Mock Version: 5.4 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/custom-1-i386-1707851051.210225/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.18.2-1.fc38.x86_64 rpm-sequoia-1.4.0-3.fc38.x86_64 python3-dnf-4.18.2-1.fc38.noarch python3-dnf-plugins-core-4.4.4-1.fc38.noarch yum-4.18.2-1.fc38.noarch dnf5-5.1.11-1.fc38.x86_64 dnf5-plugins-5.1.11-1.fc38.x86_64 Start: installing minimal buildroot with dnf Unable to detect release version (use '--releasever' to specify release version) No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 1.2 kB/s | 257 B 00:00 Additional repo http_ftp_stud_hs_esslingen_de_p 14 MB/s | 66 MB 00:04 Dependencies resolved. ================================================================================================================================================================================================= Package Arch Version Repository Size ================================================================================================================================================================================================= Installing group/module packages: bash i686 5.0.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.7 M bzip2 i686 1.0.6-29.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 50 k coreutils i686 8.31-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.3 M cpio i686 2.12-10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 255 k diffutils i686 3.7-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 395 k fedora-release noarch 30-1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 10 k findutils i686 1:4.6.0-22.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 515 k gawk i686 4.2.1-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.1 M glibc-minimal-langpack i686 2.29-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 50 k grep i686 3.1-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 256 k gzip i686 1.9-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 153 k info i686 6.6-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 220 k make i686 1:4.2.1-13.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 490 k patch i686 2.7.6-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 138 k redhat-rpm-config noarch 128-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 60 k rpm-build i686 4.14.2.1-4.fc30.1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 114 k sed i686 4.5-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 289 k shadow-utils i686 2:4.6-8.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.2 M tar i686 2:1.32-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 889 k unzip i686 6.0-43.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 175 k util-linux i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 2.4 M which i686 2.21-14.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 41 k xz i686 5.2.4-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 148 k Installing dependencies: alternatives i686 1.11-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 34 k audit-libs i686 3.0-0.7.20190326git03e7489.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 112 k basesystem noarch 11-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 6.9 k binutils i686 2.31.1-29.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 5.9 M boost-regex i686 1.69.0-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 312 k brotli i686 1.0.7-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 313 k bzip2-libs i686 1.0.6-29.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 38 k ca-certificates noarch 2018.2.26-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 385 k coreutils-common i686 8.31-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 2.0 M cracklib i686 2.9.6-19.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 77 k crypto-policies noarch 20190211-2.gite3eacfc.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 51 k ctags i686 5.8-25.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 163 k curl i686 7.64.0-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 324 k cyrus-sasl-lib i686 2.1.27-0.6rc7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 97 k dwz i686 0.12-10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 105 k efi-srpm-macros noarch 4-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 23 k elfutils i686 0.176-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 309 k elfutils-default-yama-scope noarch 0.176-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 16 k elfutils-libelf i686 0.176-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 184 k elfutils-libs i686 0.176-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 297 k expat i686 2.2.6-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 94 k fedora-gpg-keys noarch 30-1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 102 k fedora-release-common noarch 30-1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 18 k fedora-repos noarch 30-1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 9.3 k file i686 5.36-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 49 k file-libs i686 5.36-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 552 k filesystem i686 3.10-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.1 M fpc-srpm-macros noarch 1.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 7.5 k gc i686 7.6.4-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 97 k gdb-headless i686 8.2.91.20190401-23.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 3.7 M gdbm-libs i686 1:1.18-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 53 k ghc-srpm-macros noarch 1.4.2-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 7.6 k glib2 i686 2.60.1-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 2.6 M glibc i686 2.29-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 3.7 M glibc-common i686 2.29-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 817 k gmp i686 1:6.1.2-10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 259 k gnat-srpm-macros noarch 4-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 8.5 k go-srpm-macros noarch 2-19.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 11 k guile22 i686 2.2.4-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 6.5 M keyutils-libs i686 1.6-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 30 k krb5-libs i686 1.17-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 777 k libacl i686 2.2.53-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 25 k libarchive i686 3.3.3-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 381 k libatomic_ops i686 7.6.6-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 34 k libattr i686 2.4.48-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 17 k libbabeltrace i686 1.5.6-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 208 k libblkid i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 161 k libcap i686 2.26-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 47 k libcap-ng i686 0.7.9-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 27 k libcom_err i686 1.44.6-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 27 k libcurl i686 7.64.0-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 282 k libdb i686 5.3.28-37.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 809 k libdb-utils i686 5.3.28-37.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 135 k libfdisk i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 213 k libffi i686 3.1-19.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 30 k libgcc i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 89 k libgcrypt i686 1.8.4-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 416 k libgpg-error i686 1.33-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 244 k libicu i686 63.1-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 9.1 M libidn2 i686 2.1.1a-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 90 k libipt i686 2.0-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 61 k libmetalink i686 0.1.3-8.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 30 k libmount i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 182 k libnghttp2 i686 1.37.0-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 77 k libnsl2 i686 1.2.0-4.20180605git4a062cf.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 57 k libpkgconf i686 1.6.1-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 36 k libpsl i686 0.20.2-6.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 58 k libpwquality i686 1.4.0-12.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 97 k libselinux i686 2.9-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 85 k libsemanage i686 2.9-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 122 k libsepol i686 2.9-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 308 k libsigsegv i686 2.11-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 25 k libsmartcols i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 115 k libssh i686 0.8.7-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 230 k libstdc++ i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 609 k libtasn1 i686 4.13-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 71 k libtirpc i686 1.1.4-2.rc2.fc30.1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 105 k libtool-ltdl i686 2.4.6-29.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 36 k libunistring i686 0.9.10-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 423 k libutempter i686 1.1.6-16.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 24 k libuuid i686 2.33.2-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 27 k libverto i686 0.3.0-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 21 k libxcrypt i686 4.4.4-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 125 k libxml2 i686 2.9.9-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 696 k libzstd i686 1.3.8-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 251 k lua-libs i686 5.3.5-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 119 k lz4-libs i686 1.8.3-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 61 k mpfr i686 3.1.6-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 220 k ncurses i686 6.1-10.20180923.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 363 k ncurses-base noarch 6.1-10.20180923.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 59 k ncurses-libs i686 6.1-10.20180923.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 308 k nim-srpm-macros noarch 1-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 8.1 k ocaml-srpm-macros noarch 5-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 7.7 k openblas-srpm-macros noarch 2-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 7.3 k openldap i686 2.4.47-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 298 k openssl-libs i686 1:1.1.1b-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.3 M p11-kit i686 0.23.15-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 237 k p11-kit-trust i686 0.23.15-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 129 k pam i686 1.3.1-17.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 643 k pcre i686 8.43-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 186 k pcre2 i686 10.32-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 238 k perl-srpm-macros noarch 1-29.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 8.2 k pkgconf i686 1.6.1-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 39 k pkgconf-m4 noarch 1.6.1-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 15 k pkgconf-pkg-config i686 1.6.1-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 11 k popt i686 1.16-17.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 57 k publicsuffix-list-dafsa noarch 20190128-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 54 k python-pip-wheel noarch 19.0.3-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.1 M python-setuptools-wheel noarch 40.8.0-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 279 k python-srpm-macros noarch 3-42.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 11 k python3-libs i686 3.7.3-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 7.8 M qt5-srpm-macros noarch 5.12.1-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 9.1 k readline i686 8.0-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 198 k rpm i686 4.14.2.1-4.fc30.1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 485 k rpm-build-libs i686 4.14.2.1-4.fc30.1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 100 k rpm-libs i686 4.14.2.1-4.fc30.1 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 299 k rust-srpm-macros noarch 6-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 9.0 k setup noarch 2.13.3-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 149 k source-highlight i686 3.1.8-24.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 679 k sqlite-libs i686 3.26.0-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 577 k systemd-libs i686 241-7.gita2eaa1c.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 507 k tzdata noarch 2019a-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 425 k xz-libs i686 5.2.4-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 92 k zip i686 3.0-24.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 271 k zlib i686 1.2.11-15.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 91 k zstd i686 1.3.8-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 365 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================================================================================================================================= Install 149 Packages Total download size: 77 M Installed size: 325 M Downloading Packages: (1/149): basesystem-11-7.fc30.noarch.rpm 28 kB/s | 6.9 kB 00:00 (2/149): alternatives-1.11-4.fc30.i686.rpm 90 kB/s | 34 kB 00:00 (3/149): audit-libs-3.0-0.7.20190326git03e7489. 196 kB/s | 112 kB 00:00 (4/149): boost-regex-1.69.0-6.fc30.i686.rpm 971 kB/s | 312 kB 00:00 (5/149): bash-5.0.2-1.fc30.i686.rpm 2.2 MB/s | 1.7 MB 00:00 (6/149): brotli-1.0.7-3.fc30.i686.rpm 2.5 MB/s | 313 kB 00:00 (7/149): bzip2-1.0.6-29.fc30.i686.rpm 374 kB/s | 50 kB 00:00 (8/149): bzip2-libs-1.0.6-29.fc30.i686.rpm 316 kB/s | 38 kB 00:00 (9/149): ca-certificates-2018.2.26-3.fc30.noarc 2.5 MB/s | 385 kB 00:00 (10/149): binutils-2.31.1-29.fc30.i686.rpm 6.2 MB/s | 5.9 MB 00:00 (11/149): coreutils-8.31-1.fc30.i686.rpm 5.3 MB/s | 1.3 MB 00:00 (12/149): cpio-2.12-10.fc30.i686.rpm 2.3 MB/s | 255 kB 00:00 (13/149): coreutils-common-8.31-1.fc30.i686.rpm 9.2 MB/s | 2.0 MB 00:00 (14/149): cracklib-2.9.6-19.fc30.i686.rpm 668 kB/s | 77 kB 00:00 (15/149): crypto-policies-20190211-2.gite3eacfc 447 kB/s | 51 kB 00:00 (16/149): ctags-5.8-25.fc30.i686.rpm 1.4 MB/s | 163 kB 00:00 (17/149): curl-7.64.0-6.fc30.i686.rpm 2.5 MB/s | 324 kB 00:00 (18/149): cyrus-sasl-lib-2.1.27-0.6rc7.fc30.i68 833 kB/s | 97 kB 00:00 (19/149): dwz-0.12-10.fc30.i686.rpm 923 kB/s | 105 kB 00:00 (20/149): diffutils-3.7-2.fc30.i686.rpm 2.8 MB/s | 395 kB 00:00 (21/149): efi-srpm-macros-4-2.fc30.noarch.rpm 191 kB/s | 23 kB 00:00 (22/149): elfutils-default-yama-scope-0.176-1.f 145 kB/s | 16 kB 00:00 (23/149): elfutils-0.176-1.fc30.i686.rpm 2.5 MB/s | 309 kB 00:00 (24/149): elfutils-libelf-0.176-1.fc30.i686.rpm 1.6 MB/s | 184 kB 00:00 (25/149): expat-2.2.6-2.fc30.i686.rpm 733 kB/s | 94 kB 00:00 (26/149): elfutils-libs-0.176-1.fc30.i686.rpm 2.0 MB/s | 297 kB 00:00 (27/149): fedora-gpg-keys-30-1.noarch.rpm 901 kB/s | 102 kB 00:00 (28/149): fedora-release-30-1.noarch.rpm 92 kB/s | 10 kB 00:00 (29/149): fedora-repos-30-1.noarch.rpm 84 kB/s | 9.3 kB 00:00 (30/149): fedora-release-common-30-1.noarch.rpm 157 kB/s | 18 kB 00:00 (31/149): file-5.36-2.fc30.i686.rpm 437 kB/s | 49 kB 00:00 (32/149): file-libs-5.36-2.fc30.i686.rpm 4.2 MB/s | 552 kB 00:00 (33/149): filesystem-3.10-1.fc30.i686.rpm 7.8 MB/s | 1.1 MB 00:00 (34/149): findutils-4.6.0-22.fc30.i686.rpm 3.6 MB/s | 515 kB 00:00 (35/149): fpc-srpm-macros-1.2-1.fc30.noarch.rpm 63 kB/s | 7.5 kB 00:00 (36/149): gawk-4.2.1-6.fc30.i686.rpm 8.1 MB/s | 1.1 MB 00:00 (37/149): gc-7.6.4-5.fc30.i686.rpm 884 kB/s | 97 kB 00:00 (38/149): gdbm-libs-1.18-4.fc30.i686.rpm 477 kB/s | 53 kB 00:00 (39/149): ghc-srpm-macros-1.4.2-9.fc30.noarch.r 70 kB/s | 7.6 kB 00:00 (40/149): gdb-headless-8.2.91.20190401-23.fc30. 10 MB/s | 3.7 MB 00:00 (41/149): glib2-2.60.1-2.fc30.i686.rpm 11 MB/s | 2.6 MB 00:00 (42/149): glibc-common-2.29-9.fc30.i686.rpm 6.0 MB/s | 817 kB 00:00 (43/149): glibc-minimal-langpack-2.29-9.fc30.i6 408 kB/s | 50 kB 00:00 (44/149): glibc-2.29-9.fc30.i686.rpm 11 MB/s | 3.7 MB 00:00 (45/149): gnat-srpm-macros-4-9.fc30.noarch.rpm 76 kB/s | 8.5 kB 00:00 (46/149): gmp-6.1.2-10.fc30.i686.rpm 1.9 MB/s | 259 kB 00:00 (47/149): go-srpm-macros-2-19.fc30.noarch.rpm 100 kB/s | 11 kB 00:00 (48/149): grep-3.1-9.fc30.i686.rpm 2.2 MB/s | 256 kB 00:00 (49/149): gzip-1.9-9.fc30.i686.rpm 1.3 MB/s | 153 kB 00:00 (50/149): info-6.6-1.fc30.i686.rpm 1.7 MB/s | 220 kB 00:00 (51/149): keyutils-libs-1.6-2.fc30.i686.rpm 220 kB/s | 30 kB 00:00 (52/149): krb5-libs-1.17-4.fc30.i686.rpm 5.9 MB/s | 777 kB 00:00 (53/149): libacl-2.2.53-3.fc30.i686.rpm 237 kB/s | 25 kB 00:00 (54/149): libarchive-3.3.3-6.fc30.i686.rpm 3.0 MB/s | 381 kB 00:00 (55/149): libatomic_ops-7.6.6-2.fc30.i686.rpm 319 kB/s | 34 kB 00:00 (56/149): guile22-2.2.4-3.fc30.i686.rpm 12 MB/s | 6.5 MB 00:00 (57/149): libattr-2.4.48-5.fc30.i686.rpm 152 kB/s | 17 kB 00:00 (58/149): libbabeltrace-1.5.6-2.fc30.i686.rpm 1.9 MB/s | 208 kB 00:00 (59/149): libblkid-2.33.2-1.fc30.i686.rpm 1.3 MB/s | 161 kB 00:00 (60/149): libcap-2.26-5.fc30.i686.rpm 418 kB/s | 47 kB 00:00 (61/149): libcap-ng-0.7.9-7.fc30.i686.rpm 241 kB/s | 27 kB 00:00 (62/149): libcom_err-1.44.6-1.fc30.i686.rpm 227 kB/s | 27 kB 00:00 (63/149): libcurl-7.64.0-6.fc30.i686.rpm 2.3 MB/s | 282 kB 00:00 (64/149): libdb-5.3.28-37.fc30.i686.rpm 5.7 MB/s | 809 kB 00:00 (65/149): libdb-utils-5.3.28-37.fc30.i686.rpm 1.2 MB/s | 135 kB 00:00 (66/149): libfdisk-2.33.2-1.fc30.i686.rpm 1.9 MB/s | 213 kB 00:00 (67/149): libffi-3.1-19.fc30.i686.rpm 278 kB/s | 30 kB 00:00 (68/149): libgcc-9.0.1-0.10.fc30.i686.rpm 822 kB/s | 89 kB 00:00 (69/149): libgcrypt-1.8.4-3.fc30.i686.rpm 3.3 MB/s | 416 kB 00:00 (70/149): libgpg-error-1.33-2.fc30.i686.rpm 2.0 MB/s | 244 kB 00:00 (71/149): libidn2-2.1.1a-1.fc30.i686.rpm 853 kB/s | 90 kB 00:00 (72/149): libipt-2.0-2.fc30.i686.rpm 541 kB/s | 61 kB 00:00 (73/149): libmetalink-0.1.3-8.fc30.i686.rpm 261 kB/s | 30 kB 00:00 (74/149): libmount-2.33.2-1.fc30.i686.rpm 1.6 MB/s | 182 kB 00:00 (75/149): libnghttp2-1.37.0-1.fc30.i686.rpm 678 kB/s | 77 kB 00:00 (76/149): libnsl2-1.2.0-4.20180605git4a062cf.fc 517 kB/s | 57 kB 00:00 (77/149): libpkgconf-1.6.1-1.fc30.i686.rpm 324 kB/s | 36 kB 00:00 (78/149): libpsl-0.20.2-6.fc30.i686.rpm 511 kB/s | 58 kB 00:00 (79/149): libpwquality-1.4.0-12.fc30.i686.rpm 798 kB/s | 97 kB 00:00 (80/149): libselinux-2.9-1.fc30.i686.rpm 746 kB/s | 85 kB 00:00 (81/149): libsemanage-2.9-1.fc30.i686.rpm 1.1 MB/s | 122 kB 00:00 (82/149): libicu-63.1-2.fc30.i686.rpm 12 MB/s | 9.1 MB 00:00 (83/149): libsepol-2.9-1.fc30.i686.rpm 2.4 MB/s | 308 kB 00:00 (84/149): libsigsegv-2.11-7.fc30.i686.rpm 242 kB/s | 25 kB 00:00 (85/149): libsmartcols-2.33.2-1.fc30.i686.rpm 967 kB/s | 115 kB 00:00 (86/149): libssh-0.8.7-1.fc30.i686.rpm 1.8 MB/s | 230 kB 00:00 (87/149): libstdc++-9.0.1-0.10.fc30.i686.rpm 4.3 MB/s | 609 kB 00:00 (88/149): libtasn1-4.13-7.fc30.i686.rpm 609 kB/s | 71 kB 00:00 (89/149): libtirpc-1.1.4-2.rc2.fc30.1.i686.rpm 866 kB/s | 105 kB 00:00 (90/149): libtool-ltdl-2.4.6-29.fc30.i686.rpm 314 kB/s | 36 kB 00:00 (91/149): libutempter-1.1.6-16.fc30.i686.rpm 216 kB/s | 24 kB 00:00 (92/149): libunistring-0.9.10-5.fc30.i686.rpm 3.3 MB/s | 423 kB 00:00 (93/149): libuuid-2.33.2-1.fc30.i686.rpm 248 kB/s | 27 kB 00:00 (94/149): libverto-0.3.0-7.fc30.i686.rpm 183 kB/s | 21 kB 00:00 (95/149): libxcrypt-4.4.4-2.fc30.i686.rpm 1.1 MB/s | 125 kB 00:00 (96/149): libxml2-2.9.9-2.fc30.i686.rpm 4.8 MB/s | 696 kB 00:00 (97/149): lua-libs-5.3.5-5.fc30.i686.rpm 1.0 MB/s | 119 kB 00:00 (98/149): libzstd-1.3.8-2.fc30.i686.rpm 1.8 MB/s | 251 kB 00:00 (99/149): lz4-libs-1.8.3-2.fc30.i686.rpm 516 kB/s | 61 kB 00:00 (100/149): mpfr-3.1.6-4.fc30.i686.rpm 1.5 MB/s | 220 kB 00:00 (101/149): make-4.2.1-13.fc30.i686.rpm 2.6 MB/s | 490 kB 00:00 (102/149): ncurses-6.1-10.20180923.fc30.i686.rp 2.4 MB/s | 363 kB 00:00 (103/149): ncurses-base-6.1-10.20180923.fc30.no 552 kB/s | 59 kB 00:00 (104/149): ncurses-libs-6.1-10.20180923.fc30.i6 2.4 MB/s | 308 kB 00:00 (105/149): nim-srpm-macros-1-4.fc30.noarch.rpm 75 kB/s | 8.1 kB 00:00 (106/149): ocaml-srpm-macros-5-5.fc30.noarch.rp 65 kB/s | 7.7 kB 00:00 (107/149): openblas-srpm-macros-2-5.fc30.noarch 66 kB/s | 7.3 kB 00:00 (108/149): openldap-2.4.47-1.fc30.i686.rpm 2.2 MB/s | 298 kB 00:00 (109/149): openssl-libs-1.1.1b-3.fc30.i686.rpm 10 MB/s | 1.3 MB 00:00 (110/149): p11-kit-0.23.15-3.fc30.i686.rpm 1.8 MB/s | 237 kB 00:00 (111/149): p11-kit-trust-0.23.15-3.fc30.i686.rp 1.1 MB/s | 129 kB 00:00 (112/149): pam-1.3.1-17.fc30.i686.rpm 4.6 MB/s | 643 kB 00:00 (113/149): patch-2.7.6-9.fc30.i686.rpm 1.2 MB/s | 138 kB 00:00 (114/149): pcre-8.43-1.fc30.i686.rpm 1.6 MB/s | 186 kB 00:00 (115/149): pcre2-10.32-9.fc30.i686.rpm 2.0 MB/s | 238 kB 00:00 (116/149): perl-srpm-macros-1-29.fc30.noarch.rp 77 kB/s | 8.2 kB 00:00 (117/149): pkgconf-1.6.1-1.fc30.i686.rpm 317 kB/s | 39 kB 00:00 (118/149): pkgconf-m4-1.6.1-1.fc30.noarch.rpm 145 kB/s | 15 kB 00:00 (119/149): pkgconf-pkg-config-1.6.1-1.fc30.i686 103 kB/s | 11 kB 00:00 (120/149): popt-1.16-17.fc30.i686.rpm 502 kB/s | 57 kB 00:00 (121/149): publicsuffix-list-dafsa-20190128-2.f 411 kB/s | 54 kB 00:00 (122/149): python-pip-wheel-19.0.3-1.fc30.noarc 7.4 MB/s | 1.1 MB 00:00 (123/149): python-setuptools-wheel-40.8.0-1.fc3 2.2 MB/s | 279 kB 00:00 (124/149): python-srpm-macros-3-42.fc30.noarch. 91 kB/s | 11 kB 00:00 (125/149): qt5-srpm-macros-5.12.1-1.fc30.noarch 69 kB/s | 9.1 kB 00:00 (126/149): readline-8.0-2.fc30.i686.rpm 1.4 MB/s | 198 kB 00:00 (127/149): redhat-rpm-config-128-1.fc30.noarch. 515 kB/s | 60 kB 00:00 (128/149): rpm-4.14.2.1-4.fc30.1.i686.rpm 3.4 MB/s | 485 kB 00:00 (129/149): rpm-build-4.14.2.1-4.fc30.1.i686.rpm 1.1 MB/s | 114 kB 00:00 (130/149): rpm-build-libs-4.14.2.1-4.fc30.1.i68 956 kB/s | 100 kB 00:00 (131/149): rpm-libs-4.14.2.1-4.fc30.1.i686.rpm 2.3 MB/s | 299 kB 00:00 (132/149): rust-srpm-macros-6-4.fc30.noarch.rpm 78 kB/s | 9.0 kB 00:00 (133/149): python3-libs-3.7.3-1.fc30.i686.rpm 12 MB/s | 7.8 MB 00:00 (134/149): sed-4.5-3.fc30.i686.rpm 2.2 MB/s | 289 kB 00:00 (135/149): setup-2.13.3-1.fc30.noarch.rpm 1.2 MB/s | 149 kB 00:00 (136/149): source-highlight-3.1.8-24.fc30.i686. 5.0 MB/s | 679 kB 00:00 (137/149): shadow-utils-4.6-8.fc30.i686.rpm 7.9 MB/s | 1.2 MB 00:00 (138/149): sqlite-libs-3.26.0-3.fc30.i686.rpm 4.6 MB/s | 577 kB 00:00 (139/149): systemd-libs-241-7.gita2eaa1c.fc30.i 3.3 MB/s | 507 kB 00:00 (140/149): tar-1.32-1.fc30.i686.rpm 6.0 MB/s | 889 kB 00:00 (141/149): tzdata-2019a-1.fc30.noarch.rpm 3.0 MB/s | 425 kB 00:00 (142/149): unzip-6.0-43.fc30.i686.rpm 1.4 MB/s | 175 kB 00:00 (143/149): which-2.21-14.fc30.i686.rpm 345 kB/s | 41 kB 00:00 (144/149): util-linux-2.33.2-1.fc30.i686.rpm 10 MB/s | 2.4 MB 00:00 (145/149): xz-libs-5.2.4-5.fc30.i686.rpm 682 kB/s | 92 kB 00:00 (146/149): xz-5.2.4-5.fc30.i686.rpm 984 kB/s | 148 kB 00:00 (147/149): zip-3.0-24.fc30.i686.rpm 2.0 MB/s | 271 kB 00:00 (148/149): zlib-1.2.11-15.fc30.i686.rpm 784 kB/s | 91 kB 00:00 (149/149): zstd-1.3.8-2.fc30.i686.rpm 2.9 MB/s | 365 kB 00:00 -------------------------------------------------------------------------------- Total 9.9 MB/s | 77 MB 00:07 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.10-1.fc30.i686 1/1 Preparing : 1/1 Installing : tzdata-2019a-1.fc30.noarch 1/149 Installing : rust-srpm-macros-6-4.fc30.noarch 2/149 Installing : qt5-srpm-macros-5.12.1-1.fc30.noarch 3/149 Installing : python-srpm-macros-3-42.fc30.noarch 4/149 Installing : python-setuptools-wheel-40.8.0-1.fc30.noarch 5/149 Installing : publicsuffix-list-dafsa-20190128-2.fc30.noarch 6/149 Installing : pkgconf-m4-1.6.1-1.fc30.noarch 7/149 Installing : perl-srpm-macros-1-29.fc30.noarch 8/149 Installing : openblas-srpm-macros-2-5.fc30.noarch 9/149 Installing : ocaml-srpm-macros-5-5.fc30.noarch 10/149 Installing : nim-srpm-macros-1-4.fc30.noarch 11/149 Installing : ncurses-base-6.1-10.20180923.fc30.noarch 12/149 Installing : go-srpm-macros-2-19.fc30.noarch 13/149 Installing : gnat-srpm-macros-4-9.fc30.noarch 14/149 Installing : ghc-srpm-macros-1.4.2-9.fc30.noarch 15/149 Installing : fpc-srpm-macros-1.2-1.fc30.noarch 16/149 Installing : fedora-gpg-keys-30-1.noarch 17/149 Installing : fedora-release-30-1.noarch 18/149 Installing : fedora-repos-30-1.noarch 19/149 Installing : fedora-release-common-30-1.noarch 20/149 Installing : setup-2.13.3-1.fc30.noarch 21/149 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.3-1.fc30.noarch 21/149 Installing : filesystem-3.10-1.fc30.i686 22/149 Installing : basesystem-11-7.fc30.noarch 23/149 Installing : coreutils-common-8.31-1.fc30.i686 24/149 Installing : libgcc-9.0.1-0.10.fc30.i686 25/149 Running scriptlet: libgcc-9.0.1-0.10.fc30.i686 25/149 Installing : pcre2-10.32-9.fc30.i686 26/149 Installing : libselinux-2.9-1.fc30.i686 27/149 Installing : ncurses-libs-6.1-10.20180923.fc30.i686 28/149 Installing : glibc-minimal-langpack-2.29-9.fc30.i686 29/149 Installing : glibc-common-2.29-9.fc30.i686 30/149 Running scriptlet: glibc-2.29-9.fc30.i686 31/149 Installing : glibc-2.29-9.fc30.i686 31/149 Running scriptlet: glibc-2.29-9.fc30.i686 31/149 Installing : bash-5.0.2-1.fc30.i686 32/149 Running scriptlet: bash-5.0.2-1.fc30.i686 32/149 Installing : libsepol-2.9-1.fc30.i686 33/149 Running scriptlet: libsepol-2.9-1.fc30.i686 33/149 Installing : zlib-1.2.11-15.fc30.i686 34/149 Installing : bzip2-libs-1.0.6-29.fc30.i686 35/149 Installing : xz-libs-5.2.4-5.fc30.i686 36/149 Installing : libstdc++-9.0.1-0.10.fc30.i686 37/149 Installing : elfutils-libelf-0.176-1.fc30.i686 38/149 Installing : libuuid-2.33.2-1.fc30.i686 39/149 Installing : libxcrypt-4.4.4-2.fc30.i686 40/149 Installing : libdb-5.3.28-37.fc30.i686 41/149 Installing : popt-1.16-17.fc30.i686 42/149 Installing : gmp-1:6.1.2-10.fc30.i686 43/149 Installing : libattr-2.4.48-5.fc30.i686 44/149 Installing : libacl-2.2.53-3.fc30.i686 45/149 Installing : sed-4.5-3.fc30.i686 46/149 Installing : libcom_err-1.44.6-1.fc30.i686 47/149 Installing : libffi-3.1-19.fc30.i686 48/149 Installing : readline-8.0-2.fc30.i686 49/149 Installing : expat-2.2.6-2.fc30.i686 50/149 Installing : libcap-2.26-5.fc30.i686 51/149 Installing : libunistring-0.9.10-5.fc30.i686 52/149 Installing : libzstd-1.3.8-2.fc30.i686 53/149 Installing : elfutils-default-yama-scope-0.176-1.fc30.noarch 54/149 Running scriptlet: elfutils-default-yama-scope-0.176-1.fc30.noarch 54/149 Installing : elfutils-libs-0.176-1.fc30.i686 55/149 Installing : libidn2-2.1.1a-1.fc30.i686 56/149 Installing : p11-kit-0.23.15-3.fc30.i686 57/149 Installing : mpfr-3.1.6-4.fc30.i686 58/149 Installing : unzip-6.0-43.fc30.i686 59/149 Installing : file-libs-5.36-2.fc30.i686 60/149 Installing : file-5.36-2.fc30.i686 61/149 Installing : alternatives-1.11-4.fc30.i686 62/149 Installing : findutils-1:4.6.0-22.fc30.i686 63/149 Installing : libcap-ng-0.7.9-7.fc30.i686 64/149 Installing : audit-libs-3.0-0.7.20190326git03e7489.fc30.i686 65/149 Installing : lua-libs-5.3.5-5.fc30.i686 66/149 Installing : lz4-libs-1.8.3-2.fc30.i686 67/149 Installing : pcre-8.43-1.fc30.i686 68/149 Installing : grep-3.1-9.fc30.i686 69/149 Installing : xz-5.2.4-5.fc30.i686 70/149 Installing : libsemanage-2.9-1.fc30.i686 71/149 Installing : zip-3.0-24.fc30.i686 72/149 Installing : libpsl-0.20.2-6.fc30.i686 73/149 Installing : elfutils-0.176-1.fc30.i686 74/149 Installing : libmetalink-0.1.3-8.fc30.i686 75/149 Installing : tar-2:1.32-1.fc30.i686 76/149 Installing : patch-2.7.6-9.fc30.i686 77/149 Installing : libdb-utils-5.3.28-37.fc30.i686 78/149 Installing : dwz-0.12-10.fc30.i686 79/149 Installing : libicu-63.1-2.fc30.i686 80/149 Installing : boost-regex-1.69.0-6.fc30.i686 81/149 Installing : zstd-1.3.8-2.fc30.i686 82/149 Installing : libxml2-2.9.9-2.fc30.i686 83/149 Installing : bzip2-1.0.6-29.fc30.i686 84/149 Installing : sqlite-libs-3.26.0-3.fc30.i686 85/149 Installing : brotli-1.0.7-3.fc30.i686 86/149 Installing : cpio-2.12-10.fc30.i686 87/149 Installing : ctags-5.8-25.fc30.i686 88/149 Installing : source-highlight-3.1.8-24.fc30.i686 89/149 Installing : diffutils-3.7-2.fc30.i686 90/149 Installing : gdbm-libs-1:1.18-4.fc30.i686 91/149 Installing : keyutils-libs-1.6-2.fc30.i686 92/149 Installing : libatomic_ops-7.6.6-2.fc30.i686 93/149 Installing : gc-7.6.4-5.fc30.i686 94/149 Installing : libgpg-error-1.33-2.fc30.i686 95/149 Installing : libgcrypt-1.8.4-3.fc30.i686 96/149 Installing : libipt-2.0-2.fc30.i686 97/149 Installing : libnghttp2-1.37.0-1.fc30.i686 98/149 Installing : libpkgconf-1.6.1-1.fc30.i686 99/149 Installing : pkgconf-1.6.1-1.fc30.i686 100/149 Installing : pkgconf-pkg-config-1.6.1-1.fc30.i686 101/149 Installing : libsigsegv-2.11-7.fc30.i686 102/149 Installing : gawk-4.2.1-6.fc30.i686 103/149 Installing : libsmartcols-2.33.2-1.fc30.i686 104/149 Installing : libtasn1-4.13-7.fc30.i686 105/149 Installing : p11-kit-trust-0.23.15-3.fc30.i686 106/149 Running scriptlet: p11-kit-trust-0.23.15-3.fc30.i686 106/149 Installing : libtool-ltdl-2.4.6-29.fc30.i686 107/149 Installing : libverto-0.3.0-7.fc30.i686 108/149 Installing : ncurses-6.1-10.20180923.fc30.i686 109/149 Installing : openssl-libs-1:1.1.1b-3.fc30.i686 110/149 Installing : coreutils-8.31-1.fc30.i686 111/149 Running scriptlet: ca-certificates-2018.2.26-3.fc30.noarch 112/149 Installing : ca-certificates-2018.2.26-3.fc30.noarch 112/149 Running scriptlet: ca-certificates-2018.2.26-3.fc30.noarch 112/149 Installing : crypto-policies-20190211-2.gite3eacfc.fc30.noarc 113/149 Running scriptlet: crypto-policies-20190211-2.gite3eacfc.fc30.noarc 113/149 Installing : krb5-libs-1.17-4.fc30.i686 114/149 Installing : libtirpc-1.1.4-2.rc2.fc30.1.i686 115/149 Installing : libblkid-2.33.2-1.fc30.i686 116/149 Running scriptlet: libblkid-2.33.2-1.fc30.i686 116/149 Installing : libmount-2.33.2-1.fc30.i686 117/149 Installing : libnsl2-1.2.0-4.20180605git4a062cf.fc30.i686 118/149 Installing : gzip-1.9-9.fc30.i686 119/149 Installing : python-pip-wheel-19.0.3-1.fc30.noarch 120/149 Installing : cracklib-2.9.6-19.fc30.i686 121/149 Installing : libpwquality-1.4.0-12.fc30.i686 122/149 Installing : pam-1.3.1-17.fc30.i686 123/149 Installing : python3-libs-3.7.3-1.fc30.i686 124/149 Installing : glib2-2.60.1-2.fc30.i686 125/149 Installing : libbabeltrace-1.5.6-2.fc30.i686 126/149 Installing : libfdisk-2.33.2-1.fc30.i686 127/149 Installing : cyrus-sasl-lib-2.1.27-0.6rc7.fc30.i686 128/149 Installing : openldap-2.4.47-1.fc30.i686 129/149 Installing : libssh-0.8.7-1.fc30.i686 130/149 Installing : libcurl-7.64.0-6.fc30.i686 131/149 Installing : curl-7.64.0-6.fc30.i686 132/149 Installing : binutils-2.31.1-29.fc30.i686 133/149 Running scriptlet: binutils-2.31.1-29.fc30.i686 133/149 Installing : guile22-2.2.4-3.fc30.i686 134/149 Running scriptlet: guile22-2.2.4-3.fc30.i686 134/149 Installing : shadow-utils-2:4.6-8.fc30.i686 135/149 Running scriptlet: libutempter-1.1.6-16.fc30.i686 136/149 Installing : libutempter-1.1.6-16.fc30.i686 136/149 Installing : systemd-libs-241-7.gita2eaa1c.fc30.i686 137/149 Running scriptlet: systemd-libs-241-7.gita2eaa1c.fc30.i686 137/149 Installing : libarchive-3.3.3-6.fc30.i686 138/149 Installing : rpm-4.14.2.1-4.fc30.1.i686 139/149 Installing : rpm-libs-4.14.2.1-4.fc30.1.i686 140/149 Installing : efi-srpm-macros-4-2.fc30.noarch 141/149 Installing : redhat-rpm-config-128-1.fc30.noarch 142/149 Installing : gdb-headless-8.2.91.20190401-23.fc30.i686 143/149 Installing : rpm-build-libs-4.14.2.1-4.fc30.1.i686 144/149 Installing : rpm-build-4.14.2.1-4.fc30.1.i686 145/149 Installing : util-linux-2.33.2-1.fc30.i686 146/149 Running scriptlet: util-linux-2.33.2-1.fc30.i686 146/149 Installing : make-1:4.2.1-13.fc30.i686 147/149 Installing : info-6.6-1.fc30.i686 148/149 Installing : which-2.21-14.fc30.i686 149/149 Running scriptlet: filesystem-3.10-1.fc30.i686 149/149 Running scriptlet: which-2.21-14.fc30.i686 149/149 Verifying : alternatives-1.11-4.fc30.i686 1/149 Verifying : audit-libs-3.0-0.7.20190326git03e7489.fc30.i686 2/149 Verifying : basesystem-11-7.fc30.noarch 3/149 Verifying : bash-5.0.2-1.fc30.i686 4/149 Verifying : binutils-2.31.1-29.fc30.i686 5/149 Verifying : boost-regex-1.69.0-6.fc30.i686 6/149 Verifying : brotli-1.0.7-3.fc30.i686 7/149 Verifying : bzip2-1.0.6-29.fc30.i686 8/149 Verifying : bzip2-libs-1.0.6-29.fc30.i686 9/149 Verifying : ca-certificates-2018.2.26-3.fc30.noarch 10/149 Verifying : coreutils-8.31-1.fc30.i686 11/149 Verifying : coreutils-common-8.31-1.fc30.i686 12/149 Verifying : cpio-2.12-10.fc30.i686 13/149 Verifying : cracklib-2.9.6-19.fc30.i686 14/149 Verifying : crypto-policies-20190211-2.gite3eacfc.fc30.noarc 15/149 Verifying : ctags-5.8-25.fc30.i686 16/149 Verifying : curl-7.64.0-6.fc30.i686 17/149 Verifying : cyrus-sasl-lib-2.1.27-0.6rc7.fc30.i686 18/149 Verifying : diffutils-3.7-2.fc30.i686 19/149 Verifying : dwz-0.12-10.fc30.i686 20/149 Verifying : efi-srpm-macros-4-2.fc30.noarch 21/149 Verifying : elfutils-0.176-1.fc30.i686 22/149 Verifying : elfutils-default-yama-scope-0.176-1.fc30.noarch 23/149 Verifying : elfutils-libelf-0.176-1.fc30.i686 24/149 Verifying : elfutils-libs-0.176-1.fc30.i686 25/149 Verifying : expat-2.2.6-2.fc30.i686 26/149 Verifying : fedora-gpg-keys-30-1.noarch 27/149 Verifying : fedora-release-30-1.noarch 28/149 Verifying : fedora-release-common-30-1.noarch 29/149 Verifying : fedora-repos-30-1.noarch 30/149 Verifying : file-5.36-2.fc30.i686 31/149 Verifying : file-libs-5.36-2.fc30.i686 32/149 Verifying : filesystem-3.10-1.fc30.i686 33/149 Verifying : findutils-1:4.6.0-22.fc30.i686 34/149 Verifying : fpc-srpm-macros-1.2-1.fc30.noarch 35/149 Verifying : gawk-4.2.1-6.fc30.i686 36/149 Verifying : gc-7.6.4-5.fc30.i686 37/149 Verifying : gdb-headless-8.2.91.20190401-23.fc30.i686 38/149 Verifying : gdbm-libs-1:1.18-4.fc30.i686 39/149 Verifying : ghc-srpm-macros-1.4.2-9.fc30.noarch 40/149 Verifying : glib2-2.60.1-2.fc30.i686 41/149 Verifying : glibc-2.29-9.fc30.i686 42/149 Verifying : glibc-common-2.29-9.fc30.i686 43/149 Verifying : glibc-minimal-langpack-2.29-9.fc30.i686 44/149 Verifying : gmp-1:6.1.2-10.fc30.i686 45/149 Verifying : gnat-srpm-macros-4-9.fc30.noarch 46/149 Verifying : go-srpm-macros-2-19.fc30.noarch 47/149 Verifying : grep-3.1-9.fc30.i686 48/149 Verifying : guile22-2.2.4-3.fc30.i686 49/149 Verifying : gzip-1.9-9.fc30.i686 50/149 Verifying : info-6.6-1.fc30.i686 51/149 Verifying : keyutils-libs-1.6-2.fc30.i686 52/149 Verifying : krb5-libs-1.17-4.fc30.i686 53/149 Verifying : libacl-2.2.53-3.fc30.i686 54/149 Verifying : libarchive-3.3.3-6.fc30.i686 55/149 Verifying : libatomic_ops-7.6.6-2.fc30.i686 56/149 Verifying : libattr-2.4.48-5.fc30.i686 57/149 Verifying : libbabeltrace-1.5.6-2.fc30.i686 58/149 Verifying : libblkid-2.33.2-1.fc30.i686 59/149 Verifying : libcap-2.26-5.fc30.i686 60/149 Verifying : libcap-ng-0.7.9-7.fc30.i686 61/149 Verifying : libcom_err-1.44.6-1.fc30.i686 62/149 Verifying : libcurl-7.64.0-6.fc30.i686 63/149 Verifying : libdb-5.3.28-37.fc30.i686 64/149 Verifying : libdb-utils-5.3.28-37.fc30.i686 65/149 Verifying : libfdisk-2.33.2-1.fc30.i686 66/149 Verifying : libffi-3.1-19.fc30.i686 67/149 Verifying : libgcc-9.0.1-0.10.fc30.i686 68/149 Verifying : libgcrypt-1.8.4-3.fc30.i686 69/149 Verifying : libgpg-error-1.33-2.fc30.i686 70/149 Verifying : libicu-63.1-2.fc30.i686 71/149 Verifying : libidn2-2.1.1a-1.fc30.i686 72/149 Verifying : libipt-2.0-2.fc30.i686 73/149 Verifying : libmetalink-0.1.3-8.fc30.i686 74/149 Verifying : libmount-2.33.2-1.fc30.i686 75/149 Verifying : libnghttp2-1.37.0-1.fc30.i686 76/149 Verifying : libnsl2-1.2.0-4.20180605git4a062cf.fc30.i686 77/149 Verifying : libpkgconf-1.6.1-1.fc30.i686 78/149 Verifying : libpsl-0.20.2-6.fc30.i686 79/149 Verifying : libpwquality-1.4.0-12.fc30.i686 80/149 Verifying : libselinux-2.9-1.fc30.i686 81/149 Verifying : libsemanage-2.9-1.fc30.i686 82/149 Verifying : libsepol-2.9-1.fc30.i686 83/149 Verifying : libsigsegv-2.11-7.fc30.i686 84/149 Verifying : libsmartcols-2.33.2-1.fc30.i686 85/149 Verifying : libssh-0.8.7-1.fc30.i686 86/149 Verifying : libstdc++-9.0.1-0.10.fc30.i686 87/149 Verifying : libtasn1-4.13-7.fc30.i686 88/149 Verifying : libtirpc-1.1.4-2.rc2.fc30.1.i686 89/149 Verifying : libtool-ltdl-2.4.6-29.fc30.i686 90/149 Verifying : libunistring-0.9.10-5.fc30.i686 91/149 Verifying : libutempter-1.1.6-16.fc30.i686 92/149 Verifying : libuuid-2.33.2-1.fc30.i686 93/149 Verifying : libverto-0.3.0-7.fc30.i686 94/149 Verifying : libxcrypt-4.4.4-2.fc30.i686 95/149 Verifying : libxml2-2.9.9-2.fc30.i686 96/149 Verifying : libzstd-1.3.8-2.fc30.i686 97/149 Verifying : lua-libs-5.3.5-5.fc30.i686 98/149 Verifying : lz4-libs-1.8.3-2.fc30.i686 99/149 Verifying : make-1:4.2.1-13.fc30.i686 100/149 Verifying : mpfr-3.1.6-4.fc30.i686 101/149 Verifying : ncurses-6.1-10.20180923.fc30.i686 102/149 Verifying : ncurses-base-6.1-10.20180923.fc30.noarch 103/149 Verifying : ncurses-libs-6.1-10.20180923.fc30.i686 104/149 Verifying : nim-srpm-macros-1-4.fc30.noarch 105/149 Verifying : ocaml-srpm-macros-5-5.fc30.noarch 106/149 Verifying : openblas-srpm-macros-2-5.fc30.noarch 107/149 Verifying : openldap-2.4.47-1.fc30.i686 108/149 Verifying : openssl-libs-1:1.1.1b-3.fc30.i686 109/149 Verifying : p11-kit-0.23.15-3.fc30.i686 110/149 Verifying : p11-kit-trust-0.23.15-3.fc30.i686 111/149 Verifying : pam-1.3.1-17.fc30.i686 112/149 Verifying : patch-2.7.6-9.fc30.i686 113/149 Verifying : pcre-8.43-1.fc30.i686 114/149 Verifying : pcre2-10.32-9.fc30.i686 115/149 Verifying : perl-srpm-macros-1-29.fc30.noarch 116/149 Verifying : pkgconf-1.6.1-1.fc30.i686 117/149 Verifying : pkgconf-m4-1.6.1-1.fc30.noarch 118/149 Verifying : pkgconf-pkg-config-1.6.1-1.fc30.i686 119/149 Verifying : popt-1.16-17.fc30.i686 120/149 Verifying : publicsuffix-list-dafsa-20190128-2.fc30.noarch 121/149 Verifying : python-pip-wheel-19.0.3-1.fc30.noarch 122/149 Verifying : python-setuptools-wheel-40.8.0-1.fc30.noarch 123/149 Verifying : python-srpm-macros-3-42.fc30.noarch 124/149 Verifying : python3-libs-3.7.3-1.fc30.i686 125/149 Verifying : qt5-srpm-macros-5.12.1-1.fc30.noarch 126/149 Verifying : readline-8.0-2.fc30.i686 127/149 Verifying : redhat-rpm-config-128-1.fc30.noarch 128/149 Verifying : rpm-4.14.2.1-4.fc30.1.i686 129/149 Verifying : rpm-build-4.14.2.1-4.fc30.1.i686 130/149 Verifying : rpm-build-libs-4.14.2.1-4.fc30.1.i686 131/149 Verifying : rpm-libs-4.14.2.1-4.fc30.1.i686 132/149 Verifying : rust-srpm-macros-6-4.fc30.noarch 133/149 Verifying : sed-4.5-3.fc30.i686 134/149 Verifying : setup-2.13.3-1.fc30.noarch 135/149 Verifying : shadow-utils-2:4.6-8.fc30.i686 136/149 Verifying : source-highlight-3.1.8-24.fc30.i686 137/149 Verifying : sqlite-libs-3.26.0-3.fc30.i686 138/149 Verifying : systemd-libs-241-7.gita2eaa1c.fc30.i686 139/149 Verifying : tar-2:1.32-1.fc30.i686 140/149 Verifying : tzdata-2019a-1.fc30.noarch 141/149 Verifying : unzip-6.0-43.fc30.i686 142/149 Verifying : util-linux-2.33.2-1.fc30.i686 143/149 Verifying : which-2.21-14.fc30.i686 144/149 Verifying : xz-5.2.4-5.fc30.i686 145/149 Verifying : xz-libs-5.2.4-5.fc30.i686 146/149 Verifying : zip-3.0-24.fc30.i686 147/149 Verifying : zlib-1.2.11-15.fc30.i686 148/149 Verifying : zstd-1.3.8-2.fc30.i686 149/149 Installed products updated. Installed: alternatives-1.11-4.fc30.i686 audit-libs-3.0-0.7.20190326git03e7489.fc30.i686 basesystem-11-7.fc30.noarch bash-5.0.2-1.fc30.i686 binutils-2.31.1-29.fc30.i686 boost-regex-1.69.0-6.fc30.i686 brotli-1.0.7-3.fc30.i686 bzip2-1.0.6-29.fc30.i686 bzip2-libs-1.0.6-29.fc30.i686 ca-certificates-2018.2.26-3.fc30.noarch coreutils-8.31-1.fc30.i686 coreutils-common-8.31-1.fc30.i686 cpio-2.12-10.fc30.i686 cracklib-2.9.6-19.fc30.i686 crypto-policies-20190211-2.gite3eacfc.fc30.noarch ctags-5.8-25.fc30.i686 curl-7.64.0-6.fc30.i686 cyrus-sasl-lib-2.1.27-0.6rc7.fc30.i686 diffutils-3.7-2.fc30.i686 dwz-0.12-10.fc30.i686 efi-srpm-macros-4-2.fc30.noarch elfutils-0.176-1.fc30.i686 elfutils-default-yama-scope-0.176-1.fc30.noarch elfutils-libelf-0.176-1.fc30.i686 elfutils-libs-0.176-1.fc30.i686 expat-2.2.6-2.fc30.i686 fedora-gpg-keys-30-1.noarch fedora-release-30-1.noarch fedora-release-common-30-1.noarch fedora-repos-30-1.noarch file-5.36-2.fc30.i686 file-libs-5.36-2.fc30.i686 filesystem-3.10-1.fc30.i686 findutils-1:4.6.0-22.fc30.i686 fpc-srpm-macros-1.2-1.fc30.noarch gawk-4.2.1-6.fc30.i686 gc-7.6.4-5.fc30.i686 gdb-headless-8.2.91.20190401-23.fc30.i686 gdbm-libs-1:1.18-4.fc30.i686 ghc-srpm-macros-1.4.2-9.fc30.noarch glib2-2.60.1-2.fc30.i686 glibc-2.29-9.fc30.i686 glibc-common-2.29-9.fc30.i686 glibc-minimal-langpack-2.29-9.fc30.i686 gmp-1:6.1.2-10.fc30.i686 gnat-srpm-macros-4-9.fc30.noarch go-srpm-macros-2-19.fc30.noarch grep-3.1-9.fc30.i686 guile22-2.2.4-3.fc30.i686 gzip-1.9-9.fc30.i686 info-6.6-1.fc30.i686 keyutils-libs-1.6-2.fc30.i686 krb5-libs-1.17-4.fc30.i686 libacl-2.2.53-3.fc30.i686 libarchive-3.3.3-6.fc30.i686 libatomic_ops-7.6.6-2.fc30.i686 libattr-2.4.48-5.fc30.i686 libbabeltrace-1.5.6-2.fc30.i686 libblkid-2.33.2-1.fc30.i686 libcap-2.26-5.fc30.i686 libcap-ng-0.7.9-7.fc30.i686 libcom_err-1.44.6-1.fc30.i686 libcurl-7.64.0-6.fc30.i686 libdb-5.3.28-37.fc30.i686 libdb-utils-5.3.28-37.fc30.i686 libfdisk-2.33.2-1.fc30.i686 libffi-3.1-19.fc30.i686 libgcc-9.0.1-0.10.fc30.i686 libgcrypt-1.8.4-3.fc30.i686 libgpg-error-1.33-2.fc30.i686 libicu-63.1-2.fc30.i686 libidn2-2.1.1a-1.fc30.i686 libipt-2.0-2.fc30.i686 libmetalink-0.1.3-8.fc30.i686 libmount-2.33.2-1.fc30.i686 libnghttp2-1.37.0-1.fc30.i686 libnsl2-1.2.0-4.20180605git4a062cf.fc30.i686 libpkgconf-1.6.1-1.fc30.i686 libpsl-0.20.2-6.fc30.i686 libpwquality-1.4.0-12.fc30.i686 libselinux-2.9-1.fc30.i686 libsemanage-2.9-1.fc30.i686 libsepol-2.9-1.fc30.i686 libsigsegv-2.11-7.fc30.i686 libsmartcols-2.33.2-1.fc30.i686 libssh-0.8.7-1.fc30.i686 libstdc++-9.0.1-0.10.fc30.i686 libtasn1-4.13-7.fc30.i686 libtirpc-1.1.4-2.rc2.fc30.1.i686 libtool-ltdl-2.4.6-29.fc30.i686 libunistring-0.9.10-5.fc30.i686 libutempter-1.1.6-16.fc30.i686 libuuid-2.33.2-1.fc30.i686 libverto-0.3.0-7.fc30.i686 libxcrypt-4.4.4-2.fc30.i686 libxml2-2.9.9-2.fc30.i686 libzstd-1.3.8-2.fc30.i686 lua-libs-5.3.5-5.fc30.i686 lz4-libs-1.8.3-2.fc30.i686 make-1:4.2.1-13.fc30.i686 mpfr-3.1.6-4.fc30.i686 ncurses-6.1-10.20180923.fc30.i686 ncurses-base-6.1-10.20180923.fc30.noarch ncurses-libs-6.1-10.20180923.fc30.i686 nim-srpm-macros-1-4.fc30.noarch ocaml-srpm-macros-5-5.fc30.noarch openblas-srpm-macros-2-5.fc30.noarch openldap-2.4.47-1.fc30.i686 openssl-libs-1:1.1.1b-3.fc30.i686 p11-kit-0.23.15-3.fc30.i686 p11-kit-trust-0.23.15-3.fc30.i686 pam-1.3.1-17.fc30.i686 patch-2.7.6-9.fc30.i686 pcre-8.43-1.fc30.i686 pcre2-10.32-9.fc30.i686 perl-srpm-macros-1-29.fc30.noarch pkgconf-1.6.1-1.fc30.i686 pkgconf-m4-1.6.1-1.fc30.noarch pkgconf-pkg-config-1.6.1-1.fc30.i686 popt-1.16-17.fc30.i686 publicsuffix-list-dafsa-20190128-2.fc30.noarch python-pip-wheel-19.0.3-1.fc30.noarch python-setuptools-wheel-40.8.0-1.fc30.noarch python-srpm-macros-3-42.fc30.noarch python3-libs-3.7.3-1.fc30.i686 qt5-srpm-macros-5.12.1-1.fc30.noarch readline-8.0-2.fc30.i686 redhat-rpm-config-128-1.fc30.noarch rpm-4.14.2.1-4.fc30.1.i686 rpm-build-4.14.2.1-4.fc30.1.i686 rpm-build-libs-4.14.2.1-4.fc30.1.i686 rpm-libs-4.14.2.1-4.fc30.1.i686 rust-srpm-macros-6-4.fc30.noarch sed-4.5-3.fc30.i686 setup-2.13.3-1.fc30.noarch shadow-utils-2:4.6-8.fc30.i686 source-highlight-3.1.8-24.fc30.i686 sqlite-libs-3.26.0-3.fc30.i686 systemd-libs-241-7.gita2eaa1c.fc30.i686 tar-2:1.32-1.fc30.i686 tzdata-2019a-1.fc30.noarch unzip-6.0-43.fc30.i686 util-linux-2.33.2-1.fc30.i686 which-2.21-14.fc30.i686 xz-5.2.4-5.fc30.i686 xz-libs-5.2.4-5.fc30.i686 zip-3.0-24.fc30.i686 zlib-1.2.11-15.fc30.i686 zstd-1.3.8-2.fc30.i686 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.11-4.fc30.i686 audit-libs-3.0-0.7.20190326git03e7489.fc30.i686 basesystem-11-7.fc30.noarch bash-5.0.2-1.fc30.i686 binutils-2.31.1-29.fc30.i686 boost-regex-1.69.0-6.fc30.i686 brotli-1.0.7-3.fc30.i686 bzip2-1.0.6-29.fc30.i686 bzip2-libs-1.0.6-29.fc30.i686 ca-certificates-2018.2.26-3.fc30.noarch coreutils-8.31-1.fc30.i686 coreutils-common-8.31-1.fc30.i686 cpio-2.12-10.fc30.i686 cracklib-2.9.6-19.fc30.i686 crypto-policies-20190211-2.gite3eacfc.fc30.noarch ctags-5.8-25.fc30.i686 curl-7.64.0-6.fc30.i686 cyrus-sasl-lib-2.1.27-0.6rc7.fc30.i686 diffutils-3.7-2.fc30.i686 dwz-0.12-10.fc30.i686 efi-srpm-macros-4-2.fc30.noarch elfutils-0.176-1.fc30.i686 elfutils-default-yama-scope-0.176-1.fc30.noarch elfutils-libelf-0.176-1.fc30.i686 elfutils-libs-0.176-1.fc30.i686 expat-2.2.6-2.fc30.i686 fedora-gpg-keys-30-1.noarch fedora-release-30-1.noarch fedora-release-common-30-1.noarch fedora-repos-30-1.noarch file-5.36-2.fc30.i686 file-libs-5.36-2.fc30.i686 filesystem-3.10-1.fc30.i686 findutils-4.6.0-22.fc30.i686 fpc-srpm-macros-1.2-1.fc30.noarch gawk-4.2.1-6.fc30.i686 gc-7.6.4-5.fc30.i686 gdb-headless-8.2.91.20190401-23.fc30.i686 gdbm-libs-1.18-4.fc30.i686 ghc-srpm-macros-1.4.2-9.fc30.noarch glib2-2.60.1-2.fc30.i686 glibc-2.29-9.fc30.i686 glibc-common-2.29-9.fc30.i686 glibc-minimal-langpack-2.29-9.fc30.i686 gmp-6.1.2-10.fc30.i686 gnat-srpm-macros-4-9.fc30.noarch go-srpm-macros-2-19.fc30.noarch grep-3.1-9.fc30.i686 guile22-2.2.4-3.fc30.i686 gzip-1.9-9.fc30.i686 info-6.6-1.fc30.i686 keyutils-libs-1.6-2.fc30.i686 krb5-libs-1.17-4.fc30.i686 libacl-2.2.53-3.fc30.i686 libarchive-3.3.3-6.fc30.i686 libatomic_ops-7.6.6-2.fc30.i686 libattr-2.4.48-5.fc30.i686 libbabeltrace-1.5.6-2.fc30.i686 libblkid-2.33.2-1.fc30.i686 libcap-2.26-5.fc30.i686 libcap-ng-0.7.9-7.fc30.i686 libcom_err-1.44.6-1.fc30.i686 libcurl-7.64.0-6.fc30.i686 libdb-5.3.28-37.fc30.i686 libdb-utils-5.3.28-37.fc30.i686 libfdisk-2.33.2-1.fc30.i686 libffi-3.1-19.fc30.i686 libgcc-9.0.1-0.10.fc30.i686 libgcrypt-1.8.4-3.fc30.i686 libgpg-error-1.33-2.fc30.i686 libicu-63.1-2.fc30.i686 libidn2-2.1.1a-1.fc30.i686 libipt-2.0-2.fc30.i686 libmetalink-0.1.3-8.fc30.i686 libmount-2.33.2-1.fc30.i686 libnghttp2-1.37.0-1.fc30.i686 libnsl2-1.2.0-4.20180605git4a062cf.fc30.i686 libpkgconf-1.6.1-1.fc30.i686 libpsl-0.20.2-6.fc30.i686 libpwquality-1.4.0-12.fc30.i686 libselinux-2.9-1.fc30.i686 libsemanage-2.9-1.fc30.i686 libsepol-2.9-1.fc30.i686 libsigsegv-2.11-7.fc30.i686 libsmartcols-2.33.2-1.fc30.i686 libssh-0.8.7-1.fc30.i686 libstdc++-9.0.1-0.10.fc30.i686 libtasn1-4.13-7.fc30.i686 libtirpc-1.1.4-2.rc2.fc30.1.i686 libtool-ltdl-2.4.6-29.fc30.i686 libunistring-0.9.10-5.fc30.i686 libutempter-1.1.6-16.fc30.i686 libuuid-2.33.2-1.fc30.i686 libverto-0.3.0-7.fc30.i686 libxcrypt-4.4.4-2.fc30.i686 libxml2-2.9.9-2.fc30.i686 libzstd-1.3.8-2.fc30.i686 lua-libs-5.3.5-5.fc30.i686 lz4-libs-1.8.3-2.fc30.i686 make-4.2.1-13.fc30.i686 mpfr-3.1.6-4.fc30.i686 ncurses-6.1-10.20180923.fc30.i686 ncurses-base-6.1-10.20180923.fc30.noarch ncurses-libs-6.1-10.20180923.fc30.i686 nim-srpm-macros-1-4.fc30.noarch ocaml-srpm-macros-5-5.fc30.noarch openblas-srpm-macros-2-5.fc30.noarch openldap-2.4.47-1.fc30.i686 openssl-libs-1.1.1b-3.fc30.i686 p11-kit-0.23.15-3.fc30.i686 p11-kit-trust-0.23.15-3.fc30.i686 pam-1.3.1-17.fc30.i686 patch-2.7.6-9.fc30.i686 pcre-8.43-1.fc30.i686 pcre2-10.32-9.fc30.i686 perl-srpm-macros-1-29.fc30.noarch pkgconf-1.6.1-1.fc30.i686 pkgconf-m4-1.6.1-1.fc30.noarch pkgconf-pkg-config-1.6.1-1.fc30.i686 popt-1.16-17.fc30.i686 publicsuffix-list-dafsa-20190128-2.fc30.noarch python-pip-wheel-19.0.3-1.fc30.noarch python-setuptools-wheel-40.8.0-1.fc30.noarch python-srpm-macros-3-42.fc30.noarch python3-libs-3.7.3-1.fc30.i686 qt5-srpm-macros-5.12.1-1.fc30.noarch readline-8.0-2.fc30.i686 redhat-rpm-config-128-1.fc30.noarch rpm-4.14.2.1-4.fc30.1.i686 rpm-build-4.14.2.1-4.fc30.1.i686 rpm-build-libs-4.14.2.1-4.fc30.1.i686 rpm-libs-4.14.2.1-4.fc30.1.i686 rust-srpm-macros-6-4.fc30.noarch sed-4.5-3.fc30.i686 setup-2.13.3-1.fc30.noarch shadow-utils-4.6-8.fc30.i686 source-highlight-3.1.8-24.fc30.i686 sqlite-libs-3.26.0-3.fc30.i686 systemd-libs-241-7.gita2eaa1c.fc30.i686 tar-1.32-1.fc30.i686 tzdata-2019a-1.fc30.noarch unzip-6.0-43.fc30.i686 util-linux-2.33.2-1.fc30.i686 which-2.21-14.fc30.i686 xz-5.2.4-5.fc30.i686 xz-libs-5.2.4-5.fc30.i686 zip-3.0-24.fc30.i686 zlib-1.2.11-15.fc30.i686 zstd-1.3.8-2.fc30.i686 Start: buildsrpm Start: rpmbuild -bs Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.rpm.log /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.librepo.log /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-wq62wc0l/audit/audit.spec) Config(child) 0 minutes 36 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm) Config(custom-1-i386) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/custom-1-i386-1707851051.210225/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.18.2-1.fc38.x86_64 rpm-sequoia-1.4.0-3.fc38.x86_64 python3-dnf-4.18.2-1.fc38.noarch python3-dnf-plugins-core-4.4.4-1.fc38.noarch yum-4.18.2-1.fc38.noarch dnf5-5.1.11-1.fc38.x86_64 dnf5-plugins-5.1.11-1.fc38.x86_64 Finish: chroot init Start: build phase for audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Start: build setup for audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Building target platforms: i686 Building for target i686 Wrote: /builddir/build/SRPMS/audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 53 kB/s | 1.5 kB 00:00 Additional repo http_ftp_stud_hs_esslingen_de_p 30 kB/s | 6.3 kB 00:00 Dependencies resolved. ================================================================================================================================================================================== Package Arch Version Repository Size ================================================================================================================================================================================== Installing: gcc i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 21 M kernel-headers i686 5.0.9-300.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.2 M krb5-devel i686 1.17-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 438 k libcap-ng-devel i686 0.7.9-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 24 k openldap-devel i686 2.4.47-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 755 k python2 i686 2.7.16-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 46 k python2-devel i686 2.7.16-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 356 k python3-devel i686 3.7.3-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 211 k swig i686 3.0.12-24.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.6 M systemd i686 241-7.gita2eaa1c.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 3.7 M Installing dependencies: acl i686 2.2.53-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 70 k annobin i686 8.71-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 192 k cpp i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 9.4 M cryptsetup-libs i686 2.1.0-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 358 k cyrus-sasl i686 2.1.27-0.6rc7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 71 k cyrus-sasl-devel i686 2.1.27-0.6rc7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 101 k dbus i686 1:1.12.12-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 11 k dbus-broker i686 20-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 169 k dbus-common noarch 1:1.12.12-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 18 k device-mapper i686 1.02.154-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 151 k device-mapper-libs i686 1.02.154-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 193 k gdbm i686 1:1.18-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 120 k glibc-devel i686 2.29-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 1.0 M glibc-headers i686 2.29-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 475 k gnutls i686 3.6.7-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 894 k iptables-libs i686 1.8.0-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 52 k isl i686 0.16.1-8.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 971 k json-c i686 0.13.1-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 37 k keyutils-libs-devel i686 1.6-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 49 k kmod-libs i686 25-5.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 64 k libargon2 i686 20161029-8.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 30 k libasan i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 441 k libatomic i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 26 k libcom_err-devel i686 1.44.6-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 17 k libgomp i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 217 k libkadm5 i686 1.17-4.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 80 k libmpc i686 1.1.0-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 62 k libpcap i686 14:1.9.0-3.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 156 k libseccomp i686 2.4.0-0.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 58 k libselinux-devel i686 2.9-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 117 k libsepol-devel i686 2.9-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 45 k libubsan i686 9.0.1-0.10.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 170 k libverto-devel i686 0.3.0-7.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 15 k libxcrypt-devel i686 4.4.4-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 35 k nettle i686 3.4.1rc1-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 314 k pcre2-devel i686 10.32-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 600 k pcre2-utf16 i686 10.32-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 220 k pcre2-utf32 i686 10.32-9.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 213 k python-rpm-macros noarch 3-42.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 11 k python2-libs i686 2.7.16-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 6.3 M python2-rpm-macros noarch 3-42.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 10 k python2-setuptools noarch 40.8.0-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 644 k python3 i686 3.7.3-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 37 k python3-rpm-generators noarch 7-2.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 23 k python3-rpm-macros noarch 3-42.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 10 k python3-setuptools noarch 40.8.0-1.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 636 k qrencode-libs i686 3.4.4-8.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 55 k systemd-pam i686 241-7.gita2eaa1c.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 157 k systemd-rpm-macros noarch 241-7.gita2eaa1c.fc30 http_ftp_stud_hs_esslingen_de_pub_Mirrors_archive_fedoraproject_org_fedora_secondary_releases_30_Everything_i386_os 22 k Transaction Summary ================================================================================================================================================================================== Install 59 Packages Total download size: 54 M Installed size: 164 M Downloading Packages: (1/59): acl-2.2.53-3.fc30.i686.rpm 163 kB/s | 70 kB 00:00 (2/59): annobin-8.71-1.fc30.i686.rpm 298 kB/s | 192 kB 00:00 (3/59): cyrus-sasl-2.1.27-0.6rc7.fc30.i686.rpm 611 kB/s | 71 kB 00:00 (4/59): cryptsetup-libs-2.1.0-3.fc30.i686.rpm 838 kB/s | 358 kB 00:00 (5/59): cyrus-sasl-devel-2.1.27-0.6rc7.fc30.i68 870 kB/s | 101 kB 00:00 (6/59): dbus-1.12.12-7.fc30.i686.rpm 94 kB/s | 11 kB 00:00 (7/59): dbus-broker-20-3.fc30.i686.rpm 1.4 MB/s | 169 kB 00:00 (8/59): dbus-common-1.12.12-7.fc30.noarch.rpm 163 kB/s | 18 kB 00:00 (9/59): device-mapper-1.02.154-3.fc30.i686.rpm 1.2 MB/s | 151 kB 00:00 (10/59): device-mapper-libs-1.02.154-3.fc30.i68 1.6 MB/s | 193 kB 00:00 (11/59): gdbm-1.18-4.fc30.i686.rpm 975 kB/s | 120 kB 00:00 (12/59): cpp-9.0.1-0.10.fc30.i686.rpm 5.9 MB/s | 9.4 MB 00:01 (13/59): glibc-devel-2.29-9.fc30.i686.rpm 3.4 MB/s | 1.0 MB 00:00 (14/59): glibc-headers-2.29-9.fc30.i686.rpm 4.4 MB/s | 475 kB 00:00 (15/59): gnutls-3.6.7-1.fc30.i686.rpm 6.2 MB/s | 894 kB 00:00 (16/59): iptables-libs-1.8.0-5.fc30.i686.rpm 449 kB/s | 52 kB 00:00 (17/59): isl-0.16.1-8.fc30.i686.rpm 6.7 MB/s | 971 kB 00:00 (18/59): json-c-0.13.1-4.fc30.i686.rpm 308 kB/s | 37 kB 00:00 (19/59): keyutils-libs-devel-1.6-2.fc30.i686.rp 434 kB/s | 49 kB 00:00 (20/59): kernel-headers-5.0.9-300.fc30.i686.rpm 7.8 MB/s | 1.2 MB 00:00 (21/59): kmod-libs-25-5.fc30.i686.rpm 589 kB/s | 64 kB 00:00 (22/59): krb5-devel-1.17-4.fc30.i686.rpm 3.4 MB/s | 438 kB 00:00 (23/59): libargon2-20161029-8.fc30.i686.rpm 274 kB/s | 30 kB 00:00 (24/59): libasan-9.0.1-0.10.fc30.i686.rpm 3.2 MB/s | 441 kB 00:00 (25/59): libatomic-9.0.1-0.10.fc30.i686.rpm 235 kB/s | 26 kB 00:00 (26/59): libcap-ng-devel-0.7.9-7.fc30.i686.rpm 204 kB/s | 24 kB 00:00 (27/59): libcom_err-devel-1.44.6-1.fc30.i686.rp 156 kB/s | 17 kB 00:00 (28/59): libgomp-9.0.1-0.10.fc30.i686.rpm 1.8 MB/s | 217 kB 00:00 (29/59): libkadm5-1.17-4.fc30.i686.rpm 566 kB/s | 80 kB 00:00 (30/59): libmpc-1.1.0-3.fc30.i686.rpm 552 kB/s | 62 kB 00:00 (31/59): libpcap-1.9.0-3.fc30.i686.rpm 1.3 MB/s | 156 kB 00:00 (32/59): libseccomp-2.4.0-0.fc30.i686.rpm 491 kB/s | 58 kB 00:00 (33/59): gcc-9.0.1-0.10.fc30.i686.rpm 12 MB/s | 21 MB 00:01 (34/59): libselinux-devel-2.9-1.fc30.i686.rpm 987 kB/s | 117 kB 00:00 (35/59): libsepol-devel-2.9-1.fc30.i686.rpm 394 kB/s | 45 kB 00:00 (36/59): libubsan-9.0.1-0.10.fc30.i686.rpm 1.4 MB/s | 170 kB 00:00 (37/59): libverto-devel-0.3.0-7.fc30.i686.rpm 138 kB/s | 15 kB 00:00 (38/59): libxcrypt-devel-4.4.4-2.fc30.i686.rpm 273 kB/s | 35 kB 00:00 (39/59): nettle-3.4.1rc1-2.fc30.i686.rpm 2.0 MB/s | 314 kB 00:00 (40/59): openldap-devel-2.4.47-1.fc30.i686.rpm 5.1 MB/s | 755 kB 00:00 (41/59): pcre2-devel-10.32-9.fc30.i686.rpm 4.1 MB/s | 600 kB 00:00 (42/59): pcre2-utf16-10.32-9.fc30.i686.rpm 1.8 MB/s | 220 kB 00:00 (43/59): pcre2-utf32-10.32-9.fc30.i686.rpm 2.0 MB/s | 213 kB 00:00 (44/59): python-rpm-macros-3-42.fc30.noarch.rpm 103 kB/s | 11 kB 00:00 (45/59): python2-2.7.16-1.fc30.i686.rpm 413 kB/s | 46 kB 00:00 (46/59): python2-devel-2.7.16-1.fc30.i686.rpm 2.7 MB/s | 356 kB 00:00 (47/59): python2-rpm-macros-3-42.fc30.noarch.rp 97 kB/s | 10 kB 00:00 (48/59): python2-setuptools-40.8.0-1.fc30.noarc 5.0 MB/s | 644 kB 00:00 (49/59): python3-3.7.3-1.fc30.i686.rpm 328 kB/s | 37 kB 00:00 (50/59): python3-devel-3.7.3-1.fc30.i686.rpm 1.8 MB/s | 211 kB 00:00 (51/59): python3-rpm-generators-7-2.fc30.noarch 208 kB/s | 23 kB 00:00 (52/59): python3-rpm-macros-3-42.fc30.noarch.rp 95 kB/s | 10 kB 00:00 (53/59): python3-setuptools-40.8.0-1.fc30.noarc 5.2 MB/s | 636 kB 00:00 (54/59): qrencode-libs-3.4.4-8.fc30.i686.rpm 504 kB/s | 55 kB 00:00 (55/59): python2-libs-2.7.16-1.fc30.i686.rpm 11 MB/s | 6.3 MB 00:00 (56/59): systemd-pam-241-7.gita2eaa1c.fc30.i686 1.4 MB/s | 157 kB 00:00 (57/59): swig-3.0.12-24.fc30.i686.rpm 6.7 MB/s | 1.6 MB 00:00 (58/59): systemd-rpm-macros-241-7.gita2eaa1c.fc 201 kB/s | 22 kB 00:00 (59/59): systemd-241-7.gita2eaa1c.fc30.i686.rpm 11 MB/s | 3.7 MB 00:00 -------------------------------------------------------------------------------- Total 13 MB/s | 54 MB 00:04 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3-42.fc30.noarch 1/59 Installing : kernel-headers-5.0.9-300.fc30.i686 2/59 Running scriptlet: glibc-headers-2.29-9.fc30.i686 3/59 Installing : glibc-headers-2.29-9.fc30.i686 3/59 Installing : libxcrypt-devel-4.4.4-2.fc30.i686 4/59 Installing : glibc-devel-2.29-9.fc30.i686 5/59 Installing : systemd-rpm-macros-241-7.gita2eaa1c.fc30.noarch 6/59 Installing : python3-rpm-macros-3-42.fc30.noarch 7/59 Installing : python2-rpm-macros-3-42.fc30.noarch 8/59 Installing : libverto-devel-0.3.0-7.fc30.i686 9/59 Installing : libsepol-devel-2.9-1.fc30.i686 10/59 Installing : libcom_err-devel-1.44.6-1.fc30.i686 11/59 Installing : keyutils-libs-devel-1.6-2.fc30.i686 12/59 Installing : python3-setuptools-40.8.0-1.fc30.noarch 13/59 Installing : python3-3.7.3-1.fc30.i686 14/59 Installing : python3-rpm-generators-7-2.fc30.noarch 15/59 Installing : libmpc-1.1.0-3.fc30.i686 16/59 Installing : cpp-9.0.1-0.10.fc30.i686 17/59 Installing : qrencode-libs-3.4.4-8.fc30.i686 18/59 Installing : pcre2-utf32-10.32-9.fc30.i686 19/59 Installing : pcre2-utf16-10.32-9.fc30.i686 20/59 Installing : pcre2-devel-10.32-9.fc30.i686 21/59 Installing : libselinux-devel-2.9-1.fc30.i686 22/59 Installing : nettle-3.4.1rc1-2.fc30.i686 23/59 Installing : gnutls-3.6.7-1.fc30.i686 24/59 Installing : libubsan-9.0.1-0.10.fc30.i686 25/59 Installing : libseccomp-2.4.0-0.fc30.i686 26/59 Installing : libpcap-14:1.9.0-3.fc30.i686 27/59 Installing : iptables-libs-1.8.0-5.fc30.i686 28/59 Installing : libkadm5-1.17-4.fc30.i686 29/59 Installing : libgomp-9.0.1-0.10.fc30.i686 30/59 Installing : libatomic-9.0.1-0.10.fc30.i686 31/59 Installing : libasan-9.0.1-0.10.fc30.i686 32/59 Installing : libargon2-20161029-8.fc30.i686 33/59 Installing : kmod-libs-25-5.fc30.i686 34/59 Installing : json-c-0.13.1-4.fc30.i686 35/59 Installing : isl-0.16.1-8.fc30.i686 36/59 Installing : gcc-9.0.1-0.10.fc30.i686 37/59 Installing : gdbm-1:1.18-4.fc30.i686 38/59 Installing : python2-setuptools-40.8.0-1.fc30.noarch 39/59 Installing : python2-2.7.16-1.fc30.i686 40/59 Installing : python2-libs-2.7.16-1.fc30.i686 41/59 Installing : acl-2.2.53-3.fc30.i686 42/59 Installing : python2-devel-2.7.16-1.fc30.i686 43/59 Installing : python3-devel-3.7.3-1.fc30.i686 44/59 Installing : libcap-ng-devel-0.7.9-7.fc30.i686 45/59 Installing : device-mapper-1.02.154-3.fc30.i686 46/59 Installing : device-mapper-libs-1.02.154-3.fc30.i686 47/59 Installing : cryptsetup-libs-2.1.0-3.fc30.i686 48/59 Installing : dbus-1:1.12.12-7.fc30.i686 49/59 Installing : systemd-pam-241-7.gita2eaa1c.fc30.i686 50/59 Running scriptlet: systemd-241-7.gita2eaa1c.fc30.i686 51/59 Installing : systemd-241-7.gita2eaa1c.fc30.i686 51/59 Running scriptlet: systemd-241-7.gita2eaa1c.fc30.i686 51/59 Installing : dbus-common-1:1.12.12-7.fc30.noarch 52/59 Running scriptlet: dbus-common-1:1.12.12-7.fc30.noarch 52/59 Running scriptlet: dbus-broker-20-3.fc30.i686 53/59 Installing : dbus-broker-20-3.fc30.i686 53/59 Running scriptlet: dbus-broker-20-3.fc30.i686 53/59 Failed to get unit file state for dbus-daemon.service: No such file or directory Failed to get unit file state for dbus-daemon.service: No such file or directory Failed to disable unit, unit dbus-daemon.service does not exist. Failed to disable unit, unit dbus-daemon.service does not exist. Running scriptlet: cyrus-sasl-2.1.27-0.6rc7.fc30.i686 54/59 Installing : cyrus-sasl-2.1.27-0.6rc7.fc30.i686 54/59 Running scriptlet: cyrus-sasl-2.1.27-0.6rc7.fc30.i686 54/59 Installing : cyrus-sasl-devel-2.1.27-0.6rc7.fc30.i686 55/59 Installing : openldap-devel-2.4.47-1.fc30.i686 56/59 Installing : annobin-8.71-1.fc30.i686 57/59 Installing : krb5-devel-1.17-4.fc30.i686 58/59 Installing : swig-3.0.12-24.fc30.i686 59/59 Running scriptlet: swig-3.0.12-24.fc30.i686 59/59 Verifying : acl-2.2.53-3.fc30.i686 1/59 Verifying : annobin-8.71-1.fc30.i686 2/59 Verifying : cpp-9.0.1-0.10.fc30.i686 3/59 Verifying : cryptsetup-libs-2.1.0-3.fc30.i686 4/59 Verifying : cyrus-sasl-2.1.27-0.6rc7.fc30.i686 5/59 Verifying : cyrus-sasl-devel-2.1.27-0.6rc7.fc30.i686 6/59 Verifying : dbus-1:1.12.12-7.fc30.i686 7/59 Verifying : dbus-broker-20-3.fc30.i686 8/59 Verifying : dbus-common-1:1.12.12-7.fc30.noarch 9/59 Verifying : device-mapper-1.02.154-3.fc30.i686 10/59 Verifying : device-mapper-libs-1.02.154-3.fc30.i686 11/59 Verifying : gcc-9.0.1-0.10.fc30.i686 12/59 Verifying : gdbm-1:1.18-4.fc30.i686 13/59 Verifying : glibc-devel-2.29-9.fc30.i686 14/59 Verifying : glibc-headers-2.29-9.fc30.i686 15/59 Verifying : gnutls-3.6.7-1.fc30.i686 16/59 Verifying : iptables-libs-1.8.0-5.fc30.i686 17/59 Verifying : isl-0.16.1-8.fc30.i686 18/59 Verifying : json-c-0.13.1-4.fc30.i686 19/59 Verifying : kernel-headers-5.0.9-300.fc30.i686 20/59 Verifying : keyutils-libs-devel-1.6-2.fc30.i686 21/59 Verifying : kmod-libs-25-5.fc30.i686 22/59 Verifying : krb5-devel-1.17-4.fc30.i686 23/59 Verifying : libargon2-20161029-8.fc30.i686 24/59 Verifying : libasan-9.0.1-0.10.fc30.i686 25/59 Verifying : libatomic-9.0.1-0.10.fc30.i686 26/59 Verifying : libcap-ng-devel-0.7.9-7.fc30.i686 27/59 Verifying : libcom_err-devel-1.44.6-1.fc30.i686 28/59 Verifying : libgomp-9.0.1-0.10.fc30.i686 29/59 Verifying : libkadm5-1.17-4.fc30.i686 30/59 Verifying : libmpc-1.1.0-3.fc30.i686 31/59 Verifying : libpcap-14:1.9.0-3.fc30.i686 32/59 Verifying : libseccomp-2.4.0-0.fc30.i686 33/59 Verifying : libselinux-devel-2.9-1.fc30.i686 34/59 Verifying : libsepol-devel-2.9-1.fc30.i686 35/59 Verifying : libubsan-9.0.1-0.10.fc30.i686 36/59 Verifying : libverto-devel-0.3.0-7.fc30.i686 37/59 Verifying : libxcrypt-devel-4.4.4-2.fc30.i686 38/59 Verifying : nettle-3.4.1rc1-2.fc30.i686 39/59 Verifying : openldap-devel-2.4.47-1.fc30.i686 40/59 Verifying : pcre2-devel-10.32-9.fc30.i686 41/59 Verifying : pcre2-utf16-10.32-9.fc30.i686 42/59 Verifying : pcre2-utf32-10.32-9.fc30.i686 43/59 Verifying : python-rpm-macros-3-42.fc30.noarch 44/59 Verifying : python2-2.7.16-1.fc30.i686 45/59 Verifying : python2-devel-2.7.16-1.fc30.i686 46/59 Verifying : python2-libs-2.7.16-1.fc30.i686 47/59 Verifying : python2-rpm-macros-3-42.fc30.noarch 48/59 Verifying : python2-setuptools-40.8.0-1.fc30.noarch 49/59 Verifying : python3-3.7.3-1.fc30.i686 50/59 Verifying : python3-devel-3.7.3-1.fc30.i686 51/59 Verifying : python3-rpm-generators-7-2.fc30.noarch 52/59 Verifying : python3-rpm-macros-3-42.fc30.noarch 53/59 Verifying : python3-setuptools-40.8.0-1.fc30.noarch 54/59 Verifying : qrencode-libs-3.4.4-8.fc30.i686 55/59 Verifying : swig-3.0.12-24.fc30.i686 56/59 Verifying : systemd-241-7.gita2eaa1c.fc30.i686 57/59 Verifying : systemd-pam-241-7.gita2eaa1c.fc30.i686 58/59 Verifying : systemd-rpm-macros-241-7.gita2eaa1c.fc30.noarch 59/59 Installed products updated. Installed: acl-2.2.53-3.fc30.i686 annobin-8.71-1.fc30.i686 cpp-9.0.1-0.10.fc30.i686 cryptsetup-libs-2.1.0-3.fc30.i686 cyrus-sasl-2.1.27-0.6rc7.fc30.i686 cyrus-sasl-devel-2.1.27-0.6rc7.fc30.i686 dbus-1:1.12.12-7.fc30.i686 dbus-broker-20-3.fc30.i686 dbus-common-1:1.12.12-7.fc30.noarch device-mapper-1.02.154-3.fc30.i686 device-mapper-libs-1.02.154-3.fc30.i686 gcc-9.0.1-0.10.fc30.i686 gdbm-1:1.18-4.fc30.i686 glibc-devel-2.29-9.fc30.i686 glibc-headers-2.29-9.fc30.i686 gnutls-3.6.7-1.fc30.i686 iptables-libs-1.8.0-5.fc30.i686 isl-0.16.1-8.fc30.i686 json-c-0.13.1-4.fc30.i686 kernel-headers-5.0.9-300.fc30.i686 keyutils-libs-devel-1.6-2.fc30.i686 kmod-libs-25-5.fc30.i686 krb5-devel-1.17-4.fc30.i686 libargon2-20161029-8.fc30.i686 libasan-9.0.1-0.10.fc30.i686 libatomic-9.0.1-0.10.fc30.i686 libcap-ng-devel-0.7.9-7.fc30.i686 libcom_err-devel-1.44.6-1.fc30.i686 libgomp-9.0.1-0.10.fc30.i686 libkadm5-1.17-4.fc30.i686 libmpc-1.1.0-3.fc30.i686 libpcap-14:1.9.0-3.fc30.i686 libseccomp-2.4.0-0.fc30.i686 libselinux-devel-2.9-1.fc30.i686 libsepol-devel-2.9-1.fc30.i686 libubsan-9.0.1-0.10.fc30.i686 libverto-devel-0.3.0-7.fc30.i686 libxcrypt-devel-4.4.4-2.fc30.i686 nettle-3.4.1rc1-2.fc30.i686 openldap-devel-2.4.47-1.fc30.i686 pcre2-devel-10.32-9.fc30.i686 pcre2-utf16-10.32-9.fc30.i686 pcre2-utf32-10.32-9.fc30.i686 python-rpm-macros-3-42.fc30.noarch python2-2.7.16-1.fc30.i686 python2-devel-2.7.16-1.fc30.i686 python2-libs-2.7.16-1.fc30.i686 python2-rpm-macros-3-42.fc30.noarch python2-setuptools-40.8.0-1.fc30.noarch python3-3.7.3-1.fc30.i686 python3-devel-3.7.3-1.fc30.i686 python3-rpm-generators-7-2.fc30.noarch python3-rpm-macros-3-42.fc30.noarch python3-setuptools-40.8.0-1.fc30.noarch qrencode-libs-3.4.4-8.fc30.i686 swig-3.0.12-24.fc30.i686 systemd-241-7.gita2eaa1c.fc30.i686 systemd-pam-241-7.gita2eaa1c.fc30.i686 systemd-rpm-macros-241-7.gita2eaa1c.fc30.noarch Complete! Finish: build setup for audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Start: rpmbuild audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Building target platforms: i686 Building for target i686 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.K8gaNR + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf audit-3.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/audit-3.0-alpha8.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd audit-3.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cp /builddir/build/SOURCES/lgpl-2.1.txt . + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.QP6Vfs + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + export PYTHON=/usr/bin/python2 + PYTHON=/usr/bin/python2 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh + ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --sbindir=/sbin --libdir=/lib --with-python=yes --with-python3=yes --enable-gssapi-krb5=yes --with-arm --with-aarch64 --with-libcap-ng=yes --enable-zos-remote --enable-systemd Configuring auditd checking build system type... i686-redhat-linux-gnu checking host system type... i686-redhat-linux-gnu checking target system type... i686-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for i686-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-redhat-linux-gnu file names to i686-redhat-linux-gnu format... func_convert_file_noop checking how to convert i686-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i686-redhat-linux-gnu-strip... no checking for strip... strip checking for i686-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking sys/inotify.h usability... yes checking sys/inotify.h presence... yes checking for sys/inotify.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking sys/event.h usability... no checking sys/event.h presence... no checking for sys/event.h... no checking port.h usability... no checking port.h presence... no checking for port.h... no checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/eventfd.h usability... yes checking sys/eventfd.h presence... yes checking for sys/eventfd.h... yes checking sys/signalfd.h usability... yes checking sys/signalfd.h presence... yes checking for sys/signalfd.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for library containing floor... -lm . Checking for programs checking for i686-redhat-linux-gnu-gcc... gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) gawk checking for gcc... gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking for ANSI C header files... (cached) yes checking whether time.h and sys/time.h may both be included... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking size of unsigned int... 4 checking size of unsigned long... 4 checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking for library containing pthread_yield... -lpthread checking whether to create python bindings... testing checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/site-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/site-packages configure: Python bindings will be built checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 checking whether to create Go language bindings... testing checking for go... no configure: WARNING: "Go not found - go bindings will not be made" ./configure: line 12000: test: =: unary operator expected checking whether to include auditd network listener support... yes checking whether to include audisp ZOS remote plugin... checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ber_free in -llber... yes yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking gssapi/gssapi.h usability... yes checking gssapi/gssapi.h presence... yes checking for gssapi/gssapi.h... yes checking linux/fanotify.h usability... yes checking linux/fanotify.h presence... yes checking for linux/fanotify.h... yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... no checking whether to use libwrap... no checking cap-ng.h usability... yes checking cap-ng.h presence... yes checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/builtins/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands . Auditd Version: 3.0 Target: i686-redhat-linux-gnu Installation prefix: /usr Compiler: gcc Compiler flags: -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection + make 'CFLAGS=-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' -j4 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/audit-3.0' Making all in common make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/common' gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audit-fgets.o audit-fgets.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o strsplit.o strsplit.c rm -f libaucommon.a ar cru libaucommon.a audit-fgets.o strsplit.o ranlib libaucommon.a make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/common' Making all in lib make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="actiontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="errtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fieldtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fstypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ftypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="i386_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="machinetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="msg_typetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="optab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ppc_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390x_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="x86_64_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="arm_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="aarch64_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_errtabs_h gen_errtabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"errtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_errtabs_h gen_errtabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"actiontab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"flagtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"i386_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"machinetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_optabs_h gen_optabs_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"optab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_optabs_h gen_optabs_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"s390_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"arm_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o -lpthread libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o -lpthread ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h ./gen_optabs_h --i2s op > optabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' Making all in test make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libaudit.lo libaudit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o message.lo message.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o netlink.lo netlink.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lookup_table.lo lookup_table.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c message.c -o message.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audit_logging.lo audit_logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c netlink.c -o netlink.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o deprecated.lo deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c deprecated.c -fPIC -DPIC -o .libs/deprecated.o audit_logging.c: In function 'audit_log_user_comm_message': audit_logging.c:395:19: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 768 and 8959 [-Wformat-truncation=] 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~ 396 | message, commname, exename, | ~~~~~~~ audit_logging.c:395:3: note: assuming directive output of 1 byte 395 | "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ audit_logging.c:395:3: note: assuming directive output of 1 byte In file included from /usr/include/stdio.h:867, from audit_logging.c:24: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 49 or more bytes (assuming 16479) into a destination of size 8970 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c deprecated.c -o deprecated.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c libaudit.c -o libaudit.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaudit.la -rpath /lib libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.a -lpthread *** Warning: Linking the shared library libaudit.la against the *** static library ../common/libaucommon.a is not portable! libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -lcap-ng ../common/libaucommon.a -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: ar cru .libs/libaudit.a ../common/libaucommon.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o libtool: link: ranlib .libs/libaudit.a libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' Making all in auparse make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="accesstab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="captab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clocktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clone-flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="epoll_ctl.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="famtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="fcntl-cmdtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="../auparse/flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="icmptypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipctab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipccmdtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ioctlreqtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ip6optnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mmaptab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mounttab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="nfprototab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="open-flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="persontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prctl-opt-tab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="pktoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prottab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ptracetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="rlimittab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="recvtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="schedtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seccomptab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seektab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="shm_modetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="signaltab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockleveltab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="tcpoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="typetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="umounttab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="inethooktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="netactiontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_obj_kind_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_record_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_syscall_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_evtypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="bpftab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_clock_h gen_clock_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_clock_h gen_clock_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_signals_h gen_signals_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"bpftab.h\" -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h ./gen_bpftabs_h --i2s bpf > bpftabs.h make all-recursive make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' Making all in test make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lru.lo lru.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o interpret.lo interpret.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o nvlist.lo nvlist.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ellist.lo ellist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c nvlist.c -fPIC -DPIC -o .libs/nvlist.o ellist.c: In function 'aup_list_append': ellist.c:336:9: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 336 | free(l->cwd); | ~^~~~~ In file included from ellist.c:24: /usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *' 563 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ interpret.c: In function 'auparse_do_interpretation': interpret.c:3113:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3113 | char *ptr = out; | ^~~ interpret.c:3138:17: warning: passing argument 1 of 'key_escape' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3138 | key_escape(out, dest, escape_mode); | ^~~ interpret.c:282:30: note: expected 'char *' but argument is of type 'const char *' 282 | static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode) | ~~~~~~^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c nvlist.c -o nvlist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lru.c -o lru.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auparse.lo auparse.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-config.lo auditd-config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o message.lo message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c message.c -fPIC -DPIC -o .libs/message.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o data_buf.lo data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c message.c -o message.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o expression.lo expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c data_buf.c -fPIC -DPIC -o .libs/data_buf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c expression.c -fPIC -DPIC -o .libs/expression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c data_buf.c -o data_buf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c auparse.c -o auparse.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o normalize.lo normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c expression.c -o expression.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c interpret.c -o interpret.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o normalize-llist.lo normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c normalize.c -o normalize.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libauparse.la -rpath /lib lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.a *** Warning: Linking the shared library libauparse.la against the *** static library ../common/libaucommon.a is not portable! libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/lib/.libs ../lib/.libs/libaudit.so -lcap-ng -lpthread ../common/libaucommon.a -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: ar cru .libs/libauparse.a ../common/libaucommon.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o libtool: link: ranlib .libs/libauparse.a libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' Making all in audisp make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' Making all in plugins make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' Making all in builtins make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' Making all in remote make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo './'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo './'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audisp_remote-queue.o `test -f 'queue.c' || echo './'`queue.c audisp-remote.c: In function 'negotiate_credentials': audisp-remote.c:827:42: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=] 827 | "gethostname: host name longer than %ld characters?", | ~~^ | | | long int | %d 828 | sizeof (host_name)); | ~~~~~~~~~~~~~~~~~~ | | | unsigned int audisp-remote.c: In function 'recv_msg_gss': audisp-remote.c:1283:23: warning: variable 'seq' set but not used [-Wunused-but-set-variable] 1283 | uint32_t type, rlen, seq; | ^~~ audisp-remote.c:1283:11: warning: variable 'type' set but not used [-Wunused-but-set-variable] 1283 | uint32_t type, rlen, seq; | ^~~~ audisp-remote.c:1282:12: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 1282 | int hver, mver, rc; | ^~~~ audisp-remote.c:1282:6: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 1282 | int hver, mver, rc; | ^~~~ audisp-remote.c: In function 'recv_msg_tcp': audisp-remote.c:1357:23: warning: variable 'seq' set but not used [-Wunused-but-set-variable] 1357 | uint32_t type, rlen, seq; | ^~~ audisp-remote.c:1357:11: warning: variable 'type' set but not used [-Wunused-but-set-variable] 1357 | uint32_t type, rlen, seq; | ^~~~ audisp-remote.c:1356:12: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 1356 | int hver, mver, rc; | ^~~~ audisp-remote.c:1356:6: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 1356 | int hver, mver, rc; | ^~~~ audisp-remote.c: In function 'check_message_managed': audisp-remote.c:1396:23: warning: variable 'seq' set but not used [-Wunused-but-set-variable] 1396 | uint32_t type, rlen, seq; | ^~~ audisp-remote.c:1395:12: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 1395 | int hver, mver; | ^~~~ audisp-remote.c:1395:6: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 1395 | int hver, mver; | ^~~~ audisp-remote.c: In function 'relay_sock_managed': audisp-remote.c:1457:12: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 1457 | int hver, mver; | ^~~~ audisp-remote.c:1457:6: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 1457 | int hver, mver; | ^~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 -L../../../common -laucommon -lpthread libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 -L../../../common -laucommon -lpthread make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' Making all in syslog make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo './'`audisp-syslog.c audisp-syslog.c: In function 'main': audisp-syslog.c:141:24: warning: passing argument 2 of 'init_syslog' from incompatible pointer type [-Wincompatible-pointer-types] 141 | if (init_syslog(argc, argv)) | ^~~~ | | | char ** audisp-syslog.c:63:46: note: expected 'const char **' but argument is of type 'char **' 63 | static int init_syslog(int argc, const char *argv[]) | ~~~~~~~~~~~~^~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng -L../../../common -laucommon -lpthread libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng -L../../../common -laucommon -lpthread make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' Making all in zos-remote make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo './'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo './'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo './'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo './'`zos-remote-config.c zos-remote-plugin.c: In function 'submission_thread_main': zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers] 107 | rc = zos_remote_init(&zos_remote_inst, conf.server, | ^~~~~~~~~~~~~~~~ In file included from zos-remote-log.h:27, from zos-remote-plugin.c:45: zos-remote-ldap.h:297:21: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'} 297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *, | ^~~~~~~~~~~~ zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers] 129 | rc = submit_request_s(&zos_remote_inst, ber); | ^~~~~~~~~~~~~~~~ In file included from zos-remote-log.h:27, from zos-remote-plugin.c:45: zos-remote-ldap.h:309:22: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'} 309 | int submit_request_s(ZOS_REMOTE *, BerElement *); | ^~~~~~~~~~~~ zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers] 142 | zos_remote_destroy(&zos_remote_inst); | ^~~~~~~~~~~~~~~~ In file included from zos-remote-log.h:27, from zos-remote-plugin.c:45: zos-remote-ldap.h:303:25: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'} 303 | void zos_remote_destroy(ZOS_REMOTE *); | ^~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo './'`zos-remote-queue.c zos-remote-queue.c: In function 'destroy_queue': zos-remote-queue.c:146:19: warning: passing argument 1 of 'ber_free' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers] 146 | ber_free(q[i], 1); | ~^~~ In file included from /usr/include/lber_types.h:24, from /usr/include/lber.h:29, from zos-remote-queue.h:28, from zos-remote-queue.c:25: /usr/include/lber.h:454:10: note: expected 'BerElement *' {aka 'struct berelement *'} but argument is of type 'volatile BerElement *' {aka 'volatile struct berelement *'} 454 | ber_free LDAP_P(( | ^~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng -L../../../auparse -lauparse libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lldap -llber -L../../../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libdisp_a-audispd.o `test -f 'audispd.c' || echo './'`audispd.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libdisp_a-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo './'`audispd-pconfig.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libdisp_a-queue.o `test -f 'queue.c' || echo './'`queue.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libdisp_a-audispd-llist.o `test -f 'audispd-llist.c' || echo './'`audispd-llist.c gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o libdisp_a-audispd-builtins.o `test -f 'audispd-builtins.c' || echo './'`audispd-builtins.c rm -f libdisp.a ar cru libdisp.a libdisp_a-audispd.o libdisp_a-audispd-pconfig.o libdisp_a-queue.o libdisp_a-audispd-llist.o libdisp_a-audispd-builtins.o ranlib libdisp.a make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' Making all in src/libev make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src/libev' gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ev.o ev.c gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o event.o event.c ev.c:1839:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 1839 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ rm -f libev.a ar cru libev.a ev.o event.o ranlib libev.a make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/libev' Making all in src make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src' Making all in test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd.o `test -f 'auditd.c' || echo './'`auditd.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo './'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo './'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo './'`auditd-reconfig.c auditd.c: In function 'extract_type': auditd.c:217:26: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 217 | char tmp, *ptr2, *ptr = str; | ^~~ auditd.c: In function 'reconfig_ready': auditd-event.c: In function 'fix_disk_permissions': auditd.c:577:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] 577 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd-event.c:995:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result [-Wunused-result] 995 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c: In function 'pipe_handler': auditd.c:569:2: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] 569 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo './'`auditd-sendmail.c auditd.c: In function 'netlink_handler': auditd.c:487:39: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=] 487 | "op=error-halt auid=%u pid=%d subj=%s res=failed", | ^~ 488 | audit_getloginuid(), getpid(), subj); | ~~~~ In file included from /usr/include/stdio.h:867, from auditd.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 44 and 4159 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo './'`auditd-dispatch.c auditd.c: In function 'main': auditd.c:811:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 322 and 385 [-Wformat-truncation=] 811 | "op=start ver=%s format=%s " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 816 | getuid(), session, subj); | ~~~~ auditd.c:813:25: note: format string is defined here 813 | "uid=%u ses=%u subj=%s res=success", | ^~ In file included from /usr/include/stdio.h:867, from auditd.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 76 or more bytes (assuming 4235) into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c:851:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 367 and 404 [-Wformat-truncation=] 851 | "op=set-enable auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 854 | session, subj); | ~~~~ auditd.c:852:18: note: format string is defined here 852 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/include/stdio.h:867, from auditd.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 56 and 4189 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c:882:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 370 and 407 [-Wformat-truncation=] 882 | "op=set-pid auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 885 | session, subj); | ~~~~ auditd.c:883:18: note: format string is defined here 883 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/include/stdio.h:867, from auditd.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 53 and 4186 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ auditd.c:937:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 365 and 402 [-Wformat-truncation=] 937 | "op=network-init auid=%u pid=%d uid=%u " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ...... 940 | getuid(), session, subj); | ~~~~ auditd.c:938:18: note: format string is defined here 938 | "ses=%u subj=%s res=failed", | ^~ In file included from /usr/include/stdio.h:867, from auditd.c:25: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 58 and 4191 bytes into a destination of size 448 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo './'`auditd-listen.c auditd-listen.c: In function 'client_ack': auditd-listen.c:500:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 500 | int rc, mlen; | ^~ auditd-listen.c: In function 'client_message': auditd-listen.c:546:12: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 546 | int hver, mver; | ^~~~ auditd-listen.c:546:6: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 546 | int hver, mver; | ^~~~ auditd-listen.c:545:17: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] 545 | uint32_t type, mlen, seq; | ^~~~ auditd-listen.c: In function 'auditd_tcp_client_handler': auditd-listen.c:678:13: warning: variable 'mver' set but not used [-Wunused-but-set-variable] 678 | int hver, mver; | ^~~~ auditd-listen.c:678:7: warning: variable 'hver' set but not used [-Wunused-but-set-variable] 678 | int hver, mver; | ^~~~ auditd-listen.c:677:23: warning: variable 'seq' set but not used [-Wunused-but-set-variable] 677 | uint32_t type, len, seq; | ^~~ auditd-listen.c:677:12: warning: variable 'type' set but not used [-Wunused-but-set-variable] 677 | uint32_t type, len, seq; | ^~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo './'`auditctl.c auditd-listen.c: In function 'sockaddr_to_addr': auditd-listen.c:124:30: warning: '%s' directive output may be truncated writing up to 45 bytes into a region of size 40 [-Wformat-truncation=] 103 | return buf; | ~~~ ...... 124 | snprintf(buf, sizeof(buf), "%s:%u", | ^~ In file included from /usr/include/stdio.h:867, from auditd-listen.c:26: /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 3 and 57 bytes into a destination of size 40 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo './'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo './'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo './'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aureport.o aureport.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditd-config.o auditd-config.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-llist.o ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aureport-options.o aureport-options.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-string.o ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-parse.o ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aureport-scan.o aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aureport-output.o aureport-output.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-lookup.o ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-int.o ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-time.o ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-nvpair.o ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-avc.o ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-lol.o ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch.o ausearch.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-options.o ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-report.o ausearch-report.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-match.o ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-checkpt.o ausearch-checkpt.c ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 35 | static dev_t checkpt_dev = (dev_t)NULL; | ^ ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 42 | dev_t chkpt_input_dev = (dev_t)NULL; | ^ ausearch-checkpt.c: In function 'load_ChkPt': ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 245 | (chkpt_input_dev == (dev_t)NULL) ) { | ^ gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o autrace.o autrace.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o delete_all.o delete_all.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auditctl-llist.o auditctl-llist.c /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -Llibev -lev -L../audisp -ldisp -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -L../common -laucommon -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -Llibev -lev -L../audisp -ldisp -L../lib -L../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lrt -lm -lgssapi_krb5 -lkrb5 -L../common -laucommon -lpthread -pthread libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -L../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -L../common -laucommon -lpthread libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -L../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -L../common -laucommon -lpthread /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit -lpthread libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -L../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -L../common -laucommon -lpthread libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/autrace autrace.o delete_all.o auditctl-llist.o -L../lib /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' Making all in tools make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' Making all in aulast make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aulast.o aulast.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aulast-llist.o aulast-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aulast aulast.o aulast-llist.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aulast aulast.o aulast-llist.o -L../../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulast' Making all in aulastlog make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aulastlog.o aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o aulastlog-llist.o aulastlog-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aulastlog aulastlog.o aulastlog-llist.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aulastlog aulastlog.o aulastlog-llist.o -L../../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' Making all in ausyscall make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausyscall.o ausyscall.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ausyscall ausyscall.o -L../../lib -laudit libtool: link: gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ausyscall ausyscall.o -L../../lib /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' Making all in auvirt make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auvirt.o auvirt.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auvirt-list.o auvirt-list.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -I../../src -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ausearch-time.o `test -f '../../src/ausearch-time.c' || echo './'`../../src/ausearch-time.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse -lauparse libtool: link: gcc -D_GNU_SOURCE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o -L../../auparse /builddir/build/BUILD/audit-3.0/auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so -lcap-ng -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' Making all in bindings make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' Making all in python make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making all in python2 make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python2.7 -fPIC -DPIC -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo './'`../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python2.7 -fPIC -DPIC -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python2.7 -fPIC -DPIC -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse.la -rpath /usr/lib/python2.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/auparse/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/lib/.libs -L/builddir/build/BUILD/audit-3.0/lib/.libs ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so ../../../lib/.libs/libaudit.so -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ar cru .libs/auparse.a auparse_la-auparse_python.o libtool: link: ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' Making all in python3 make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo './'`../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../bindings/python/auparse_python.c:197:5: warning: initialization of 'PyAsyncMethods *' {aka 'struct *'} from incompatible pointer type 'int (*)(PyObject *, PyObject *)' {aka 'int (*)(struct _object *, struct _object *)'} [-Wincompatible-pointer-types] 197 | AuEvent_compare, /*tp_compare*/ | ^~~~~~~~~~~~~~~ ../../../bindings/python/auparse_python.c:197:5: note: (near initialization for 'AuEventType.tp_as_async') ../../../bindings/python/auparse_python.c: In function 'AuParser_init': ../../../bindings/python/auparse_python.c:344:23: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 344 | if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../bindings/python/auparse_python.c:363:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 363 | if ((files[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ ../../../bindings/python/auparse_python.c:387:18: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 387 | if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1; | ^ ../../../bindings/python/auparse_python.c:406:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 406 | if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) { | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c ../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1 /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/auparse/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/lib/.libs -L/builddir/build/BUILD/audit-3.0/lib/.libs ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so ../../../lib/.libs/libaudit.so -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ar cru .libs/auparse.a auparse_la-auparse_python.o libtool: link: ranlib .libs/auparse.a libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making all in golang make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/golang' Making all in swig make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' Making all in src make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' Making all in python make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' swig -o audit_wrap.c -python -I. -I../../.. -I../../../lib -I/usr/include/python2.7 ./../src/auditswig.i /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python2.7 -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo './'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python2.7 -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _audit.la -rpath /usr/lib/python2.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -lpthread libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/lib/.libs ../../../lib/.libs/libaudit.so -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' Making all in python3 make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m ./../src/auditswig.i /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo './'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-3.0/lib/.libs ../../../lib/.libs/libaudit.so -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' Making all in init.d make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' Making all in m4 make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/m4' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/m4' Making all in docs make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/docs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/docs' Making all in rules make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/rules' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/rules' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.CikXqW + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 ++ dirname /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 + cd audit-3.0 + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/rules.d + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/share/man/man5 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/share/man/man8 + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/lib/audit + mkdir -p --mode=0700 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//var/log/audit + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//var/spool/audit + make DESTDIR=/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 install Making install in common make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/common' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/common' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/common' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/common' Making install in lib make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' make install-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' Making install in test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libaudit.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so.1.0.0 libtool: install: (cd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.a libtool: warning: remember to run 'libtool --finish /lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/include' /usr/bin/install -c -m 644 libaudit.h '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/pkgconfig' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' Making install in auparse make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' make install-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' Making install in test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libauparse.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /builddir/build/BUILD/audit-3.0/auparse; /bin/sh "/builddir/build/BUILD/audit-3.0/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libauparse.la -rpath /lib lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.a -inst-prefix-dir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386) *** Warning: Linking the shared library libauparse.la against the *** static library ../common/libaucommon.a is not portable! libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -L/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib -L/lib -laudit -lcap-ng -lpthread ../common/libaucommon.a -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.a libtool: warning: remember to run 'libtool --finish /lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/include' /usr/bin/install -c -m 644 auparse.h auparse-defs.h '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/pkgconfig' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' Making install in audisp make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' Making install in plugins make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' Making install in builtins make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[4]: Nothing to be done for 'install-exec-am'. make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d for i in af_unix.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ./"$i" \ /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d; \ done make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' Making install in remote make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' libtool: install: /usr/bin/install -c audisp-remote /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-remote /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man5' /usr/bin/install -c -m 644 audisp-remote.conf.5 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-remote.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./au-remote.conf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./audisp-remote.conf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' Making install in syslog make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-syslog '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' libtool: install: /usr/bin/install -c audisp-syslog /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-syslog /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-syslog.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./syslog.conf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' Making install in zos-remote make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audispd-zos-remote make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit /usr/bin/install -c -m 644 -D -m 640 ./zos-remote.conf \ /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit /usr/bin/install -c -m 644 -D -m 640 ./audispd-zos-remote.conf \ /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit/plugins.d make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' Making install in src/libev make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/src/libev' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src/libev' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/libev' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/libev' Making install in src make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/src' Making install in test make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/auditd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditd libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/auditctl /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditctl libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/aureport /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/aureport libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/ausearch /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/ausearch libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/autrace /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/autrace make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' Making install in tools make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' Making install in aulast make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulast' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulast' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulast '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/aulast /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulast /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 aulast.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulast' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulast' Making install in aulastlog make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulastlog '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/aulastlog /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulastlog /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 aulastlog.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' Making install in ausyscall make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c ausyscall '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/ausyscall /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/ausyscall /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 ausyscall.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' Making install in auvirt make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c auvirt '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin' libtool: warning: '/builddir/build/BUILD/audit-3.0/auparse/libauparse.la' has not been installed in '/lib' libtool: warning: '/builddir/build/BUILD/audit-3.0/lib/libaudit.la' has not been installed in '/lib' libtool: install: /usr/bin/install -c .libs/auvirt /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/auvirt /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 auvirt.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' Making install in bindings make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' Making install in python make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making install in python2 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c auparse.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /builddir/build/BUILD/audit-3.0/bindings/python/python2; /bin/sh "/builddir/build/BUILD/audit-3.0/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse.la -rpath /usr/lib/python2.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread -inst-prefix-dir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/builddir/build/BUILD/audit-3.0/lib/.libs -L/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib -L/lib -lauparse -laudit -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/site-packages' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' Making install in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c auparse.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /builddir/build/BUILD/audit-3.0/bindings/python/python3; /bin/sh "/builddir/build/BUILD/audit-3.0/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread -inst-prefix-dir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/builddir/build/BUILD/audit-3.0/lib/.libs -L/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib -L/lib -lauparse -laudit -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -O2 -g -fstack-protector-strong -grecord-gcc-switches -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.la libtool: install: /usr/bin/install -c .libs/auparse.a /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making install in golang make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/golang' Making install in swig make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' Making install in src make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' Making install in python make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c _audit.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /builddir/build/BUILD/audit-3.0/bindings/swig/python; /bin/sh "/builddir/build/BUILD/audit-3.0/libtool" --tag CC --mode=relink gcc -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _audit.la -rpath /usr/lib/python2.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -lpthread -inst-prefix-dir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib -L/lib -laudit -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/site-packages' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' /usr/bin/install -c -m 644 audit.py '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' Making install in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c _audit.la '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /builddir/build/BUILD/audit-3.0/bindings/swig/python3; /bin/sh "/builddir/build/BUILD/audit-3.0/libtool" --tag CC --mode=relink gcc -shared -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib -L/lib -laudit -lcap-ng -lpthread -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' /usr/bin/install -c -m 644 audit.py '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages' Byte-compiling python modules... audit.py -c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses Byte-compiling python modules (optimized versions) ... audit.py make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' Making install in init.d make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' /usr/bin/install -c augenrules '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin' make install-exec-hook make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd /usr/bin/install -c -D -m 644 ./auditd.service /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/systemd/system /usr/bin/install -c -D -m 750 ./auditd.rotate /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/rotate /usr/bin/install -c -D -m 750 ./auditd.resume /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/resume /usr/bin/install -c -D -m 750 ./auditd.reload /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/reload /usr/bin/install -c -D -m 750 ./auditd.state /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/state /usr/bin/install -c -D -m 750 ./auditd.stop /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/stop /usr/bin/install -c -D -m 750 ./auditd.restart /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/restart /usr/bin/install -c -D -m 750 ./auditd.condrestart /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/libexec/initscripts/legacy-actions/auditd/condrestart chmod 0750 /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/augenrules make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit' /usr/bin/install -c -m 644 auditd.conf audit-stop.rules '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/audit' make install-data-hook make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' /usr/bin/install -c -m 644 -D -m 640 ./libaudit.conf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' Making install in m4 make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/m4' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/m4' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/aclocal' /usr/bin/install -c -m 644 audit.m4 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/aclocal' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/m4' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/m4' Making install in docs make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/docs' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/docs' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man3' /usr/bin/install -c -m 644 audit_add_rule_data.3 audit_add_watch.3 audit_delete_rule_data.3 audit_detect_machine.3 audit_encode_nv_string.3 audit_getloginuid.3 audit_get_reply.3 audit_get_session.3 audit_log_acct_message.3 audit_log_user_avc_message.3 audit_log_user_command.3 audit_log_user_comm_message.3 audit_log_user_message.3 audit_log_semanage_message.3 audit_open.3 audit_request_rules_list_data.3 audit_request_signal_info.3 audit_request_status.3 audit_set_backlog_limit.3 audit_set_enabled.3 audit_set_failure.3 audit_setloginuid.3 audit_set_pid.3 audit_set_rate_limit.3 audit_update_watch_perms.3 auparse_add_callback.3 auparse_destroy.3 auparse_feed.3 auparse_feed_age_events.3 auparse_feed_has_data.3 auparse_find_field.3 auparse_find_field_next.3 auparse_first_field.3 auparse_first_record.3 auparse_flush_feed.3 auparse_get_field_int.3 auparse_get_field_name.3 auparse_get_field_str.3 auparse_get_field_type.3 auparse_get_filename.3 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man3' /usr/bin/install -c -m 644 auparse_get_line_number.3 auparse_get_milli.3 auparse_get_node.3 auparse_get_num_fields.3 auparse_get_num_records.3 auparse_get_record_text.3 auparse_get_serial.3 auparse_get_time.3 auparse_get_timestamp.3 auparse_get_type.3 auparse_get_type_name.3 auparse_get_field_num.3 auparse_get_record_num.3 auparse_goto_field_num.3 auparse_goto_record_num.3 auparse_init.3 auparse_interpret_field.3 auparse_next_event.3 auparse_next_field.3 auparse_next_record.3 auparse_node_compare.3 auparse_reset.3 auparse_set_escape_mode.3 auparse_normalize.3 auparse_normalize_functions.3 auparse_timestamp_compare.3 ausearch_add_item.3 ausearch_add_interpreted_item.3 ausearch_add_expression.3 ausearch_add_timestamp_item.3 ausearch_add_regex.3 ausearch_add_timestamp_item_ex.3 ausearch_clear.3 ausearch_next_event.3 ausearch_set_stop.3 get_auditfail_action.3 set_aumessage_mode.3 audit_set_backlog_wait_time.3 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man5' /usr/bin/install -c -m 644 auditd.conf.5 auditd-plugins.5 ausearch-expression.5 libaudit.conf.5 zos-remote.conf.5 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man7' /usr/bin/install -c -m 644 audit.rules.7 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man7' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' /usr/bin/install -c -m 644 auditctl.8 auditd.8 aureport.8 ausearch.8 autrace.8 audispd-zos-remote.8 augenrules.8 '/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/docs' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/docs' Making install in rules make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/rules' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/rules' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/rules' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/rules' make[1]: Entering directory '/builddir/build/BUILD/audit-3.0' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0' + mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/lib ++ pwd + curdir=/builddir/build/BUILD/audit-3.0 + cd /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/lib +++ ls /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so.1.0.0 ++ basename /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so.1.0.0 + LIBNAME=libaudit.so.1.0.0 + ln -s ../../lib/libaudit.so.1.0.0 libaudit.so +++ ls /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so.0.0.0 ++ basename /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so.0.0.0 + LIBNAME=libauparse.so.0.0.0 + ln -s ../../lib/libauparse.so.0.0.0 libauparse.so + cd /builddir/build/BUILD/audit-3.0 + rm -f /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so + rm -f /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so + rm /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.a + rm /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.a + find /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 -name '*.la' -delete + find /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/lib/python2.7/site-packages /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386//usr/lib/python3.7/site-packages -name '*.a' -delete + mv /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/pkgconfig /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib + touch -r ./audit.spec /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/etc/libaudit.conf + touch -r ./audit.spec /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/man/man5/libaudit.conf.5.gz + /usr/lib/rpm/find-debuginfo.sh -j4 --strict-build-id -m -i --build-id-seed 3.0-0.12.20190507gitf58ec40.fc30 --unique-debug-suffix -3.0-0.12.20190507gitf58ec40.fc30.i386 --unique-debug-src-base audit-3.0-0.12.20190507gitf58ec40.fc30.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/audit-3.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/ausyscall explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/auvirt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so.1.0.0 extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libaudit.so.1.0.0 extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/ausyscall extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/lib/libauparse.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/auvirt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulastlog extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulastlog explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulast explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/_audit.so extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/bin/aulast extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/_audit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.so extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7/site-packages/auparse.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/_audit.so extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/_audit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.so extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7/site-packages/auparse.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/autrace explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/ausearch extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/autrace extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/ausearch explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/aureport extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/aureport explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditctl explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditd extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditctl extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/auditd explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audispd-zos-remote extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audispd-zos-remote explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-syslog extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-syslog explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-remote extracting debug info from /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/sbin/audisp-remote /usr/lib/rpm/sepdebugcrcfix: Updated 18 CRC32s, 0 CRC32s did match. 4627 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress gzip: ./usr/share/man/man5/libaudit.conf.5.gz: unexpected end of file + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/debug/usr/lib/python2.7 using /usr/bin/python2.7 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/debug/usr/lib/python3.7 using /usr/bin/python3.7 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python3.7 using /usr/bin/python3.7 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/lib/python2.7 using /usr/bin/python2.7 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/condrestart from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/restart from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/stop from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/state from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/reload from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/resume from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/rotate from /bin/sh to #!/usr/bin/sh mangling shebang in /sbin/augenrules from /bin/sh to #!/usr/bin/sh Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.AhQtfz + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + make check Making check in common make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/common' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/common' Making check in lib make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' make check-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' Making check in test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' make lookup_test make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' gcc -DHAVE_CONFIG_H -I. -I../.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lookup_test.o lookup_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o lookup_test lookup_test.o ../../lib/libaudit.la -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so -lcap-ng -lpthread make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make check-TESTS make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 3.0 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/lib' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/lib' Making check in auparse make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' make check-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' Making check in test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auparse_test.o auparse_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -static -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/libaucommon.a -lpthread gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o auparselol_test.o auparselol_test.c auparselol_test.c: In function 'main': auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 219 | "%s: No memory to allocate %lu bytes\n", | ~~^ | | | long unsigned int | %u 220 | argv[0], sizeof(int)); | ~~~~~~~~~~~ | | | unsigned int /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -static -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/libaucommon.a -lpthread gcc -DHAVE_CONFIG_H -I. -I../.. -I../../auparse -I../../lib -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lookup_test.o lookup_test.c lookup_test.c:53:1: warning: 'gen_id' defined but not used [-Wunused-function] 53 | gen_id(char *dest) | ^~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-3.0/lib/.libs/libaudit.so ../../lib/.libs/libaudit.so -lcap-ng ../../common/libaucommon.a -lpthread make[4]: Nothing to be done for 'auparse_test.py'. make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make check-local make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse/test' test "../.." = "../.." || \ cp ../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../auparse/test/auparse_test.ref auparse_test.cur ./auparselol_test -f test3.log --check | sort > auparse_test.cur sed -f ../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw diff -u auparse_test.raw auparse_test.cur cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3 PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \ PYTHONDONTWRITEBYTECODE=1 \ LD_LIBRARY_PATH=../../auparse/.libs \ srcdir=. ./auparse_test.py \ | sed 's,./test,test,' > auparse_test.cur diff -u ../../auparse/test/auparse_test.ref.py auparse_test.cur ./lookup_test Testing captab... Testing clocktab... Testing epoll_ctl... Testing famtab... Testing fcntltab... Testing icmptypetab... Testing inethooktab... Testing ioctlreqtab... Testing ip6optnametab... Testing ipctab... Testing ipoptnametab... Testing netactiontab... Testing nfprototab... Testing evtypetab... Testing normalize_obj_kind_map... Testing normalize_record_map... Testing persontab... Testing pktoptnametab... Testing prctl_opttab... Testing ptracetab... Testing rlimittab... Testing schedtab... Testing seccomptab... Testing seektab... Testing signaltab... Testing sockleveltab... Testing sockoptnametab... Testing socktab... Testing socktypetab... Testing tcpoptnametab... =============================== Interpretation table tests pass =============================== echo -e "===================\nAuparse Test Passes\n===================" =================== Auparse Test Passes =================== make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse/test' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/auparse' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/auparse' Making check in audisp make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' Making check in plugins make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' Making check in builtins make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/builtins' Making check in remote make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make test-queue make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o queue.o queue.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o test-queue.o test-queue.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o test-queue queue.o test-queue.o -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o test-queue queue.o test-queue.o -lpthread make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make check-TESTS make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[5]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' PASS: test-queue ============================================================================ Testsuite summary for audit 3.0 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/remote' Making check in syslog make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/syslog' Making check in zos-remote make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins/zos-remote' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp/plugins' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/audisp' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/audisp' Making check in src/libev make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/src/libev' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/libev' Making check in src make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/src' Making check in test make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' make ilist_test slist_test make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ilist_test.o ilist_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ilist_test ilist_test.o ../../src/ausearch-int.o -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ilist_test ilist_test.o ../../src/ausearch-int.o -lpthread gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o slist_test.o slist_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slist_test slist_test.o ../../src/ausearch-string.o -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o slist_test slist_test.o ../../src/ausearch-string.o -lpthread make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make check-TESTS make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' make[4]: Entering directory '/builddir/build/BUILD/audit-3.0/src/test' PASS: ilist_test PASS: slist_test ============================================================================ Testsuite summary for audit 3.0 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src/test' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/src' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/src' Making check in tools make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' Making check in aulast make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulast' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulast' Making check in aulastlog make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/aulastlog' Making check in ausyscall make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/ausyscall' Making check in auvirt make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools/auvirt' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/tools' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/tools' Making check in bindings make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' Making check in python make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making check in python2 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python2' Making check in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/python' Making check in golang make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make test.go make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[3]: Nothing to be done for 'test.go'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/golang' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/golang' Making check in swig make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' Making check in src make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/src' Making check in python make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python' Making check in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings/swig' make[2]: Entering directory '/builddir/build/BUILD/audit-3.0/bindings' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/bindings' Making check in init.d make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/init.d' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/init.d' Making check in m4 make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/m4' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/m4' Making check in docs make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/docs' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/docs' Making check in rules make[1]: Entering directory '/builddir/build/BUILD/audit-3.0/rules' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0/rules' make[1]: Entering directory '/builddir/build/BUILD/audit-3.0' make[1]: Leaving directory '/builddir/build/BUILD/audit-3.0' + rm -f rules/Makefile rules/Makefile.am rules/Makefile.in + exit 0 Processing files: audit-3.0-0.12.20190507gitf58ec40.fc30.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.UeBQAh + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + DOCDIR=/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + cp -pr README /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + cp -pr ChangeLog /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + cp -pr rules /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + cp -pr init.d/auditd.cron /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.oiykXZ + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + LICENSEDIR=/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit + cp -pr COPYING /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit + exit 0 Provides: audit = 3.0-0.12.20190507gitf58ec40.fc30 audit(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 config(audit) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh coreutils systemd Requires(preun): /bin/sh initscripts systemd Requires(postun): /bin/sh coreutils initscripts systemd Requires: /usr/bin/sh libaudit.so.1 libauparse.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.2) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libc.so.6(GLIBC_2.9) libgssapi_krb5.so.2 libgssapi_krb5.so.2(gssapi_krb5_2_MIT) libkrb5.so.3 libkrb5.so.3(krb5_3_MIT) libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.3.2) librt.so.1 librt.so.1(GLIBC_2.2) rtld(GNU_HASH) Processing files: audit-libs-3.0-0.12.20190507gitf58ec40.fc30.i686 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.iJuLQI + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + LICENSEDIR=/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit-libs + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit-libs + cp -pr lgpl-2.1.txt /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/licenses/audit-libs + exit 0 Provides: audit-libs = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 config(audit-libs) = 3.0-0.12.20190507gitf58ec40.fc30 libaudit.so.1 libauparse.so.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libcap-ng.so.0 libpthread.so.0 libpthread.so.0(GLIBC_2.0) rtld(GNU_HASH) Processing files: audit-libs-devel-3.0-0.12.20190507gitf58ec40.fc30.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.aYo9Nr + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + DOCDIR=/builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit-libs-devel + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit-libs-devel + cp -pr contrib/plugin /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386/usr/share/doc/audit-libs-devel + exit 0 Provides: audit-libs-devel = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-devel(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 pkgconfig(audit) = 3.0 pkgconfig(auparse) = 3.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libaudit.so.1 libauparse.so.0 Processing files: python2-audit-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audit-libs-python = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-python(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-python2 = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-python2(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 python2-audit = 3.0-0.12.20190507gitf58ec40.fc30 python2-audit(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1 libauparse.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcap-ng.so.0 libpthread.so.0 libpthread.so.0(GLIBC_2.0) python(abi) = 2.7 rtld(GNU_HASH) Obsoletes: audit-libs-python < 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-python2 < 3.0-0.12.20190507gitf58ec40.fc30 Processing files: python3-audit-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audit-libs-python3 = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-python3(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 python3-audit = 3.0-0.12.20190507gitf58ec40.fc30 python3-audit(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1 libauparse.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcap-ng.so.0 libpthread.so.0 libpthread.so.0(GLIBC_2.0) python(abi) = 3.7 rtld(GNU_HASH) Obsoletes: audit-libs-python3 < 3.0-0.12.20190507gitf58ec40.fc30 Processing files: audispd-plugins-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audispd-plugins = 3.0-0.12.20190507gitf58ec40.fc30 audispd-plugins(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 config(audispd-plugins) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcap-ng.so.0 libgssapi_krb5.so.2 libgssapi_krb5.so.2(gssapi_krb5_2_MIT) libkrb5.so.3 libkrb5.so.3(krb5_3_MIT) libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.2) rtld(GNU_HASH) Processing files: audispd-plugins-zos-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audispd-plugins-zos = 3.0-0.12.20190507gitf58ec40.fc30 audispd-plugins-zos(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 config(audispd-plugins-zos) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libauparse.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.8) libcap-ng.so.0 liblber-2.4.so.2 libldap-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.0) libpthread.so.0(GLIBC_2.1) libpthread.so.0(GLIBC_2.3.2) rtld(GNU_HASH) Processing files: audit-debugsource-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audit-debugsource = 3.0-0.12.20190507gitf58ec40.fc30 audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audit-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 audit-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 debuginfo(build-id) = 26904dcbc5f49ca9d799042a6e122453e0520c24 debuginfo(build-id) = 3220f8c09258d0814ae4b662f49cb0eb019b27dc debuginfo(build-id) = 508b54ad3cee283451aa3537daa271f69acb529c debuginfo(build-id) = 901f123aea86164221b27633b31a0813081336cf debuginfo(build-id) = c2beb7b4fcad6a771d70db8be07fbf1a96f42493 debuginfo(build-id) = d24e3f66c226f42fa3c39dd9997a908238e44c09 debuginfo(build-id) = e1806e7d760593ee0566d0b76d5ac3d3b7297e80 debuginfo(build-id) = e667c462baf4bb29ea3c41ddd48719d5739fb871 debuginfo(build-id) = f7162b5f68b588d3dc6f1429db232d66e2162c81 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Processing files: audit-libs-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audit-libs-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 audit-libs-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 debuginfo(build-id) = 377e9fd5991fb2b0909c6324beb057cfc51b15d3 debuginfo(build-id) = 466f15ef392474aa26d1c56d0324a21ea42c85b0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Processing files: python2-audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: debuginfo(build-id) = 585824e768e959b357ab6e839be26b60f8ff4b8e debuginfo(build-id) = 70f288265cbd8adb758a6d06b24b7088ca5600ef python2-audit-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 python2-audit-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Processing files: python3-audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: debuginfo(build-id) = 34ef9483f61a50b55f98c8d30a78eb265a718c46 debuginfo(build-id) = f9efb147a8fefe49b3f778280ac482808553a19e python3-audit-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 python3-audit-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Processing files: audispd-plugins-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audispd-plugins-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 audispd-plugins-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 debuginfo(build-id) = 2442d728c8ec34a563579de9917da436c9acbb1e debuginfo(build-id) = 8e1078eafeaf3591a1c976a3d3791466f6b47049 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Processing files: audispd-plugins-zos-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686 Provides: audispd-plugins-zos-debuginfo = 3.0-0.12.20190507gitf58ec40.fc30 audispd-plugins-zos-debuginfo(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 debuginfo(build-id) = 78bbe1f5186cc2b68c0bbc63839232e4a84ad299 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-32) = 3.0-0.12.20190507gitf58ec40.fc30 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 Wrote: /builddir/build/RPMS/audit-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audit-libs-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audit-libs-devel-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/python2-audit-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/python3-audit-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audispd-plugins-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audispd-plugins-zos-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audit-debugsource-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audit-libs-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/python2-audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/python3-audit-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audispd-plugins-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Wrote: /builddir/build/RPMS/audispd-plugins-zos-debuginfo-3.0-0.12.20190507gitf58ec40.fc30.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.6Bytre + umask 022 + cd /builddir/build/BUILD + cd audit-3.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/audit-3.0-0.12.20190507gitf58ec40.fc30.i386 + exit 0 Finish: rpmbuild audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm Finish: build phase for audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.rpm.log /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.librepo.log /var/lib/mock/custom-1-i386-1707851051.210225/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/audit-3.0-0.12.20190507gitf58ec40.fc30.src.rpm) Config(child) 0 minutes 41 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "audispd-plugins-zos", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "python2-audit", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit-libs", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "python2-audit-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit-libs-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audispd-plugins-zos-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audispd-plugins", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "python3-audit-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit-libs-devel", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "python3-audit", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "src" }, { "name": "audispd-plugins-debuginfo", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" }, { "name": "audit-debugsource", "epoch": null, "version": "3.0", "release": "0.12.20190507gitf58ec40.fc30", "arch": "i686" } ] } RPMResults finished