Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c10c' (ED25519) to the list of known hosts. INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading audit-4.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o audit-4.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/jplesnik/swig-centos/audit/audit-4.0.tar.gz/md5/c52340a16c70bc4ebecd6b347b3cfda1/audit-4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1152k 100 1152k 0 0 10.4M 0 --:--:-- --:--:-- --:--:-- 10.5M INFO: Reading stdout from command: md5sum audit-4.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit/audit.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729597888.564865 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit/audit.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1729597888.564865 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit/audit.spec) Config(centos-stream-10-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729597888.564865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Package manager dnf4 detected and used (fallback) Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 3.1 kB/s | 257 B 00:00 CentOS Stream 10 - BaseOS 115 kB/s | 7.1 MB 01:02 CentOS Stream 10 - AppStream 18 MB/s | 8.3 MB 00:00 CentOS Stream 10 - CRB 2.3 MB/s | 2.8 MB 00:01 CentOS Stream 10 - Extras packages 4.5 kB/s | 4.1 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: python3-dnf noarch 4.20.0-8.el10 baseos 637 k python3-dnf-plugins-core noarch 4.7.0-5.el10 baseos 313 k Installing dependencies: alternatives x86_64 1.30-1.el10 baseos 43 k audit-libs x86_64 4.0-9.el10 baseos 121 k basesystem noarch 11-21.el10 baseos 4.3 k bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2-libs x86_64 1.0.8-19.el10 baseos 43 k ca-certificates noarch 2024.2.69_v8.0.303-101.3.el10 baseos 1.1 M centos-gpg-keys noarch 10.0-0.21.el10 baseos 14 k centos-stream-release noarch 10.0-0.21.el10 baseos 28 k centos-stream-repos noarch 10.0-0.21.el10 baseos 12 k coreutils x86_64 9.5-4.el10 baseos 1.2 M coreutils-common x86_64 9.5-4.el10 baseos 2.1 M crypto-policies noarch 20241010-1.git7a71364.el10 baseos 97 k curl x86_64 8.9.1-4.el10 baseos 312 k cyrus-sasl-lib x86_64 2.1.28-22.el10 baseos 106 k dbus-libs x86_64 1:1.14.10-4.el10 baseos 156 k dnf-data noarch 4.20.0-8.el10 baseos 42 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k expat x86_64 2.6.2-1.el10 baseos 115 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-15.el10 baseos 4.7 M findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M gdbm-libs x86_64 1:1.23-8.el10 baseos 57 k glib2 x86_64 2.80.4-3.el10 baseos 3.0 M glibc x86_64 2.39-22.el10 baseos 2.2 M glibc-common x86_64 2.39-22.el10 baseos 399 k glibc-minimal-langpack x86_64 2.39-22.el10 baseos 103 k gmp x86_64 1:6.2.1-9.el10 baseos 317 k gnupg2 x86_64 2.4.5-1.el10 baseos 2.7 M gnutls x86_64 3.8.7-3.el10 baseos 1.5 M grep x86_64 3.11-9.el10 baseos 301 k ima-evm-utils x86_64 1.5-5.el10 baseos 63 k json-c x86_64 0.17-4.el10 baseos 45 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.3-2.el10 baseos 763 k libacl x86_64 2.3.2-3.el10 baseos 25 k libarchive x86_64 3.7.2-8.el10 baseos 408 k libassuan x86_64 2.5.6-5.el10 baseos 69 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-5.el10 baseos 346 k libcap x86_64 2.69-6.el10 baseos 91 k libcap-ng x86_64 0.8.4-5.el10 baseos 33 k libcom_err x86_64 1.47.1-2.el10 baseos 27 k libcomps x86_64 0.1.21-2.el10 baseos 78 k libcurl x86_64 8.9.1-4.el10 baseos 361 k libdnf x86_64 0.73.1-5.el10 baseos 710 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-15.el10 baseos 261 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.2.1-2.el10 baseos 134 k libgcrypt x86_64 1.11.0-3.el10 baseos 582 k libgomp x86_64 14.2.1-2.el10 baseos 356 k libgpg-error x86_64 1.50-1.el10 baseos 237 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libksba x86_64 1.6.7-1.el10 baseos 159 k libmodulemd x86_64 2.15.0-11.el10 baseos 236 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.62.1-1.el10 baseos 78 k libpsl x86_64 0.21.5-4.el10 baseos 65 k librepo x86_64 1.18.0-2.el10 baseos 96 k libselinux x86_64 3.7-3.el10 baseos 89 k libsemanage x86_64 3.7-2.el10 baseos 117 k libsepol x86_64 3.7-2.el10 baseos 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libsolv x86_64 0.7.29-7.el10 baseos 412 k libssh x86_64 0.10.6-8.el10 baseos 214 k libssh-config noarch 0.10.6-8.el10 baseos 10 k libstdc++ x86_64 14.2.1-2.el10 baseos 911 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libunistring x86_64 1.1-9.el10 baseos 548 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libyaml x86_64 0.2.5-15.el10 baseos 62 k libzstd x86_64 1.5.5-8.el10 baseos 292 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k npth x86_64 1.6-19.el10 baseos 26 k openldap x86_64 2.6.7-5.el10 baseos 237 k openssl-libs x86_64 1:3.2.2-13.el10 baseos 2.3 M p11-kit x86_64 0.25.5-4.el10 baseos 496 k p11-kit-trust x86_64 0.25.5-4.el10 baseos 134 k pam-libs x86_64 1.6.1-4.el10 baseos 58 k pcre2 x86_64 10.44-1.el10.2 baseos 248 k pcre2-syntax noarch 10.44-1.el10.2 baseos 151 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k python3 x86_64 3.12.6-1.el10 baseos 30 k python3-dateutil noarch 1:2.8.2-14.el10 baseos 358 k python3-dbus x86_64 1.3.2-7.el10 baseos 158 k python3-hawkey x86_64 0.73.1-5.el10 baseos 108 k python3-libcomps x86_64 0.1.21-2.el10 baseos 49 k python3-libdnf x86_64 0.73.1-5.el10 baseos 859 k python3-libs x86_64 3.12.6-1.el10 baseos 9.4 M python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm x86_64 4.19.1.1-3.el10 baseos 67 k python3-six noarch 1.16.0-15.el10 baseos 42 k python3-systemd x86_64 235-10.el10 baseos 108 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-3.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-3.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-3.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rpm-sign-libs x86_64 4.19.1.1-3.el10 baseos 24 k sed x86_64 4.9-2.el10 baseos 318 k setup noarch 2.14.5-3.el10 baseos 154 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M sqlite-libs x86_64 3.46.1-1.el10 baseos 708 k systemd-libs x86_64 256-14.el10 baseos 725 k tpm2-tss x86_64 4.1.3-2.el10 baseos 438 k tzdata noarch 2024a-3.el10 baseos 839 k xz-libs x86_64 1:5.6.2-2.el10 baseos 113 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k Transaction Summary ================================================================================ Install 123 Packages Total download size: 60 M Installed size: 195 M Downloading Packages: (1/123): basesystem-11-21.el10.noarch.rpm 120 kB/s | 4.3 kB 00:00 (2/123): alternatives-1.30-1.el10.x86_64.rpm 622 kB/s | 43 kB 00:00 (3/123): audit-libs-4.0-9.el10.x86_64.rpm 1.3 MB/s | 121 kB 00:00 (4/123): bzip2-libs-1.0.8-19.el10.x86_64.rpm 1.9 MB/s | 43 kB 00:00 (5/123): centos-gpg-keys-10.0-0.21.el10.noarch. 645 kB/s | 14 kB 00:00 (6/123): centos-stream-release-10.0-0.21.el10.n 1.3 MB/s | 28 kB 00:00 (7/123): centos-stream-repos-10.0-0.21.el10.noa 662 kB/s | 12 kB 00:00 (8/123): ca-certificates-2024.2.69_v8.0.303-101 14 MB/s | 1.1 MB 00:00 (9/123): bash-5.2.26-4.el10.x86_64.rpm 12 MB/s | 1.8 MB 00:00 (10/123): crypto-policies-20241010-1.git7a71364 4.0 MB/s | 97 kB 00:00 (11/123): coreutils-common-9.5-4.el10.x86_64.rp 45 MB/s | 2.1 MB 00:00 (12/123): curl-8.9.1-4.el10.x86_64.rpm 15 MB/s | 312 kB 00:00 (13/123): cyrus-sasl-lib-2.1.28-22.el10.x86_64. 5.7 MB/s | 106 kB 00:00 (14/123): dbus-libs-1.14.10-4.el10.x86_64.rpm 8.1 MB/s | 156 kB 00:00 (15/123): dnf-data-4.20.0-8.el10.noarch.rpm 2.3 MB/s | 42 kB 00:00 (16/123): elfutils-default-yama-scope-0.191-5.e 722 kB/s | 13 kB 00:00 (17/123): elfutils-libelf-0.191-5.el10.x86_64.r 10 MB/s | 208 kB 00:00 (18/123): coreutils-9.5-4.el10.x86_64.rpm 9.5 MB/s | 1.2 MB 00:00 (19/123): elfutils-libs-0.191-5.el10.x86_64.rpm 12 MB/s | 259 kB 00:00 (20/123): expat-2.6.2-1.el10.x86_64.rpm 6.1 MB/s | 115 kB 00:00 (21/123): findutils-4.10.0-4.el10.x86_64.rpm 14 MB/s | 550 kB 00:00 (22/123): filesystem-3.18-15.el10.x86_64.rpm 40 MB/s | 4.7 MB 00:00 (23/123): file-libs-5.45-6.el10.x86_64.rpm 5.6 MB/s | 763 kB 00:00 (24/123): gawk-5.3.0-4.el10.x86_64.rpm 14 MB/s | 1.1 MB 00:00 (25/123): gdbm-libs-1.23-8.el10.x86_64.rpm 3.0 MB/s | 57 kB 00:00 (26/123): glibc-2.39-22.el10.x86_64.rpm 16 MB/s | 2.2 MB 00:00 (27/123): glibc-common-2.39-22.el10.x86_64.rpm 3.3 MB/s | 399 kB 00:00 (28/123): glib2-2.80.4-3.el10.x86_64.rpm 21 MB/s | 3.0 MB 00:00 (29/123): gmp-6.2.1-9.el10.x86_64.rpm 13 MB/s | 317 kB 00:00 (30/123): glibc-minimal-langpack-2.39-22.el10.x 2.2 MB/s | 103 kB 00:00 (31/123): gnutls-3.8.7-3.el10.x86_64.rpm 11 MB/s | 1.5 MB 00:00 (32/123): ima-evm-utils-1.5-5.el10.x86_64.rpm 2.3 MB/s | 63 kB 00:00 (33/123): gnupg2-2.4.5-1.el10.x86_64.rpm 14 MB/s | 2.7 MB 00:00 (34/123): json-c-0.17-4.el10.x86_64.rpm 1.6 MB/s | 45 kB 00:00 (35/123): keyutils-libs-1.6.3-4.el10.x86_64.rpm 407 kB/s | 33 kB 00:00 (36/123): libacl-2.3.2-3.el10.x86_64.rpm 931 kB/s | 25 kB 00:00 (37/123): krb5-libs-1.21.3-2.el10.x86_64.rpm 4.6 MB/s | 763 kB 00:00 (38/123): libassuan-2.5.6-5.el10.x86_64.rpm 1.2 MB/s | 69 kB 00:00 (39/123): libarchive-3.7.2-8.el10.x86_64.rpm 2.1 MB/s | 408 kB 00:00 (40/123): libblkid-2.40.2-4.el10.x86_64.rpm 2.5 MB/s | 127 kB 00:00 (41/123): grep-3.11-9.el10.x86_64.rpm 596 kB/s | 301 kB 00:00 (42/123): libbrotli-1.1.0-5.el10.x86_64.rpm 2.9 MB/s | 346 kB 00:00 (43/123): libcap-ng-0.8.4-5.el10.x86_64.rpm 1.2 MB/s | 33 kB 00:00 (44/123): libcom_err-1.47.1-2.el10.x86_64.rpm 984 kB/s | 27 kB 00:00 (45/123): libattr-2.5.2-4.el10.x86_64.rpm 67 kB/s | 19 kB 00:00 (46/123): libcomps-0.1.21-2.el10.x86_64.rpm 1.4 MB/s | 78 kB 00:00 (47/123): libcap-2.69-6.el10.x86_64.rpm 397 kB/s | 91 kB 00:00 (48/123): libeconf-0.6.2-3.el10.x86_64.rpm 413 kB/s | 33 kB 00:00 (49/123): libcurl-8.9.1-4.el10.x86_64.rpm 1.6 MB/s | 361 kB 00:00 (50/123): libffi-3.4.4-8.el10.x86_64.rpm 1.1 MB/s | 41 kB 00:00 (51/123): libgcc-14.2.1-2.el10.x86_64.rpm 1.9 MB/s | 134 kB 00:00 (52/123): libdnf-0.73.1-5.el10.x86_64.rpm 2.1 MB/s | 710 kB 00:00 (53/123): libevent-2.1.12-15.el10.x86_64.rpm 1.0 MB/s | 261 kB 00:00 (54/123): libgomp-14.2.1-2.el10.x86_64.rpm 2.8 MB/s | 356 kB 00:00 (55/123): libgcrypt-1.11.0-3.el10.x86_64.rpm 2.5 MB/s | 582 kB 00:00 (56/123): libgpg-error-1.50-1.el10.x86_64.rpm 1.4 MB/s | 237 kB 00:00 (57/123): libidn2-2.3.7-2.el10.x86_64.rpm 2.2 MB/s | 118 kB 00:00 (58/123): libmount-2.40.2-4.el10.x86_64.rpm 2.5 MB/s | 157 kB 00:00 (59/123): libksba-1.6.7-1.el10.x86_64.rpm 2.0 MB/s | 159 kB 00:00 (60/123): libnghttp2-1.62.1-1.el10.x86_64.rpm 2.2 MB/s | 78 kB 00:00 (61/123): libpsl-0.21.5-4.el10.x86_64.rpm 1.8 MB/s | 65 kB 00:00 (62/123): librepo-1.18.0-2.el10.x86_64.rpm 2.7 MB/s | 96 kB 00:00 (63/123): libselinux-3.7-3.el10.x86_64.rpm 2.5 MB/s | 89 kB 00:00 (64/123): libmodulemd-2.15.0-11.el10.x86_64.rpm 1.6 MB/s | 236 kB 00:00 (65/123): libsemanage-3.7-2.el10.x86_64.rpm 3.3 MB/s | 117 kB 00:00 (66/123): libsmartcols-2.40.2-4.el10.x86_64.rpm 1.6 MB/s | 84 kB 00:00 (67/123): libsepol-3.7-2.el10.x86_64.rpm 3.2 MB/s | 342 kB 00:00 (68/123): libssh-config-0.10.6-8.el10.noarch.rp 584 kB/s | 10 kB 00:00 (69/123): libsolv-0.7.29-7.el10.x86_64.rpm 3.3 MB/s | 412 kB 00:00 (70/123): libssh-0.10.6-8.el10.x86_64.rpm 2.0 MB/s | 214 kB 00:00 (71/123): libtasn1-4.19.0-7.el10.x86_64.rpm 2.1 MB/s | 75 kB 00:00 (72/123): libuuid-2.40.2-4.el10.x86_64.rpm 1.7 MB/s | 30 kB 00:00 (73/123): libverto-0.3.2-9.el10.x86_64.rpm 1.2 MB/s | 22 kB 00:00 (74/123): libxcrypt-4.4.36-9.el10.x86_64.rpm 3.3 MB/s | 120 kB 00:00 (75/123): libstdc++-14.2.1-2.el10.x86_64.rpm 3.6 MB/s | 911 kB 00:00 (76/123): libunistring-1.1-9.el10.x86_64.rpm 2.4 MB/s | 548 kB 00:00 (77/123): libyaml-0.2.5-15.el10.x86_64.rpm 3.2 MB/s | 62 kB 00:00 (78/123): lua-libs-5.4.6-6.el10.x86_64.rpm 3.6 MB/s | 132 kB 00:00 (79/123): libxml2-2.12.5-2.el10.x86_64.rpm 3.8 MB/s | 690 kB 00:00 (80/123): lz4-libs-1.9.4-7.el10.x86_64.rpm 3.7 MB/s | 69 kB 00:00 (81/123): mpdecimal-2.5.1-11.el10.x86_64.rpm 2.3 MB/s | 91 kB 00:00 (82/123): libzstd-1.5.5-8.el10.x86_64.rpm 2.6 MB/s | 292 kB 00:00 (83/123): ncurses-base-6.4-13.20240127.el10.noa 2.3 MB/s | 100 kB 00:00 (84/123): mpfr-4.2.1-4.el10.x86_64.rpm 3.6 MB/s | 346 kB 00:00 (85/123): npth-1.6-19.el10.x86_64.rpm 1.4 MB/s | 26 kB 00:00 (86/123): openldap-2.6.7-5.el10.x86_64.rpm 3.3 MB/s | 237 kB 00:00 (87/123): ncurses-libs-6.4-13.20240127.el10.x86 2.6 MB/s | 338 kB 00:00 (88/123): p11-kit-trust-0.25.5-4.el10.x86_64.rp 2.5 MB/s | 134 kB 00:00 (89/123): pam-libs-1.6.1-4.el10.x86_64.rpm 3.1 MB/s | 58 kB 00:00 (90/123): p11-kit-0.25.5-4.el10.x86_64.rpm 4.0 MB/s | 496 kB 00:00 (91/123): pcre2-10.44-1.el10.2.x86_64.rpm 3.4 MB/s | 248 kB 00:00 (92/123): pcre2-syntax-10.44-1.el10.2.noarch.rp 4.0 MB/s | 151 kB 00:00 (93/123): publicsuffix-list-dafsa-20240107-4.el 3.2 MB/s | 59 kB 00:00 (94/123): popt-1.19-7.el10.x86_64.rpm 1.9 MB/s | 66 kB 00:00 (95/123): python3-3.12.6-1.el10.x86_64.rpm 1.6 MB/s | 30 kB 00:00 (96/123): python3-dbus-1.3.2-7.el10.x86_64.rpm 4.4 MB/s | 158 kB 00:00 (97/123): python3-dateutil-2.8.2-14.el10.noarch 3.3 MB/s | 358 kB 00:00 (98/123): python3-dnf-4.20.0-8.el10.noarch.rpm 4.5 MB/s | 637 kB 00:00 (99/123): python3-dnf-plugins-core-4.7.0-5.el10 3.5 MB/s | 313 kB 00:00 (100/123): python3-libcomps-0.1.21-2.el10.x86_6 2.7 MB/s | 49 kB 00:00 (101/123): python3-hawkey-0.73.1-5.el10.x86_64. 3.0 MB/s | 108 kB 00:00 (102/123): openssl-libs-3.2.2-13.el10.x86_64.rp 4.7 MB/s | 2.3 MB 00:00 (103/123): python3-libdnf-0.73.1-5.el10.x86_64. 3.9 MB/s | 859 kB 00:00 (104/123): python3-rpm-4.19.1.1-3.el10.x86_64.r 3.6 MB/s | 67 kB 00:00 (105/123): python3-six-1.16.0-15.el10.noarch.rp 2.3 MB/s | 42 kB 00:00 (106/123): python3-systemd-235-10.el10.x86_64.r 3.0 MB/s | 108 kB 00:00 (107/123): python3-pip-wheel-23.3.2-3.el10.noar 5.5 MB/s | 1.5 MB 00:00 (108/123): readline-8.2-9.el10.x86_64.rpm 4.0 MB/s | 214 kB 00:00 (109/123): rpm-build-libs-4.19.1.1-3.el10.x86_6 2.7 MB/s | 95 kB 00:00 (110/123): rpm-4.19.1.1-3.el10.x86_64.rpm 5.2 MB/s | 567 kB 00:00 (111/123): rpm-libs-4.19.1.1-3.el10.x86_64.rpm 4.3 MB/s | 309 kB 00:00 (112/123): rpm-sign-libs-4.19.1.1-3.el10.x86_64 1.3 MB/s | 24 kB 00:00 (113/123): sed-4.9-2.el10.x86_64.rpm 4.4 MB/s | 318 kB 00:00 (114/123): rpm-sequoia-1.6.0-3.el10.x86_64.rpm 5.8 MB/s | 863 kB 00:00 (115/123): setup-2.14.5-3.el10.noarch.rpm 4.1 MB/s | 154 kB 00:00 (116/123): sqlite-libs-3.46.1-1.el10.x86_64.rpm 4.8 MB/s | 708 kB 00:00 (117/123): shadow-utils-4.15.0-3.el10.x86_64.rp 6.3 MB/s | 1.4 MB 00:00 (118/123): tpm2-tss-4.1.3-2.el10.x86_64.rpm 6.1 MB/s | 438 kB 00:00 (119/123): systemd-libs-256-14.el10.x86_64.rpm 5.0 MB/s | 725 kB 00:00 (120/123): xz-libs-5.6.2-2.el10.x86_64.rpm 3.1 MB/s | 113 kB 00:00 (121/123): zlib-ng-compat-2.1.6-3.el10.x86_64.r 4.2 MB/s | 79 kB 00:00 (122/123): tzdata-2024a-3.el10.noarch.rpm 6.7 MB/s | 839 kB 00:00 (123/123): python3-libs-3.12.6-1.el10.x86_64.rp 6.6 MB/s | 9.4 MB 00:01 -------------------------------------------------------------------------------- Total 13 MB/s | 60 MB 00:04 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-15.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.2.1-2.el10.x86_64 1/123 Running scriptlet: libgcc-14.2.1-2.el10.x86_64 1/123 Installing : tzdata-2024a-3.el10.noarch 2/123 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 3/123 Installing : pcre2-syntax-10.44-1.el10.2.noarch 4/123 Installing : ncurses-base-6.4-13.20240127.el10.noarch 5/123 Installing : libssh-config-0.10.6-8.el10.noarch 6/123 Installing : dnf-data-4.20.0-8.el10.noarch 7/123 warning: /etc/dnf/dnf.conf created as /etc/dnf/dnf.conf.rpmnew Installing : coreutils-common-9.5-4.el10.x86_64 8/123 Installing : centos-gpg-keys-10.0-0.21.el10.noarch 9/123 Installing : centos-stream-repos-10.0-0.21.el10.noarch 10/123 Installing : centos-stream-release-10.0-0.21.el10.noarch 11/123 Installing : setup-2.14.5-3.el10.noarch 12/123 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 12/123 Installing : filesystem-3.18-15.el10.x86_64 13/123 Installing : basesystem-11-21.el10.noarch 14/123 Installing : glibc-minimal-langpack-2.39-22.el10.x86_64 15/123 Installing : glibc-common-2.39-22.el10.x86_64 16/123 Running scriptlet: glibc-2.39-22.el10.x86_64 17/123 Installing : glibc-2.39-22.el10.x86_64 17/123 Running scriptlet: glibc-2.39-22.el10.x86_64 17/123 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 18/123 Installing : bash-5.2.26-4.el10.x86_64 19/123 Running scriptlet: bash-5.2.26-4.el10.x86_64 19/123 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 20/123 Installing : bzip2-libs-1.0.8-19.el10.x86_64 21/123 Installing : xz-libs-1:5.6.2-2.el10.x86_64 22/123 Installing : libzstd-1.5.5-8.el10.x86_64 23/123 Installing : libxml2-2.12.5-2.el10.x86_64 24/123 Installing : sqlite-libs-3.46.1-1.el10.x86_64 25/123 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 /var/tmp/rpm-tmp.OQkl8a: line 13: rm: command not found Installing : crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 26/123 Installing : libgpg-error-1.50-1.el10.x86_64 27/123 Installing : libuuid-2.40.2-4.el10.x86_64 28/123 Installing : popt-1.19-7.el10.x86_64 29/123 Installing : readline-8.2-9.el10.x86_64 30/123 Installing : gmp-1:6.2.1-9.el10.x86_64 31/123 Installing : libattr-2.5.2-4.el10.x86_64 32/123 Installing : libacl-2.3.2-3.el10.x86_64 33/123 Installing : libffi-3.4.4-8.el10.x86_64 34/123 Installing : libstdc++-14.2.1-2.el10.x86_64 35/123 Installing : libtasn1-4.19.0-7.el10.x86_64 36/123 Installing : libunistring-1.1-9.el10.x86_64 37/123 Installing : libidn2-2.3.7-2.el10.x86_64 38/123 Installing : libxcrypt-4.4.36-9.el10.x86_64 39/123 Installing : pcre2-10.44-1.el10.2.x86_64 40/123 Installing : p11-kit-0.25.5-4.el10.x86_64 41/123 Installing : elfutils-libelf-0.191-5.el10.x86_64 42/123 Installing : expat-2.6.2-1.el10.x86_64 43/123 Installing : gdbm-libs-1:1.23-8.el10.x86_64 44/123 Installing : json-c-0.17-4.el10.x86_64 45/123 Installing : keyutils-libs-1.6.3-4.el10.x86_64 46/123 Installing : libeconf-0.6.2-3.el10.x86_64 47/123 Installing : libsepol-3.7-2.el10.x86_64 48/123 Installing : libselinux-3.7-3.el10.x86_64 49/123 Installing : sed-4.9-2.el10.x86_64 50/123 Installing : findutils-1:4.10.0-4.el10.x86_64 51/123 Installing : libsmartcols-2.40.2-4.el10.x86_64 52/123 Installing : lua-libs-5.4.6-6.el10.x86_64 53/123 Installing : cyrus-sasl-lib-2.1.28-22.el10.x86_64 54/123 Installing : libcomps-0.1.21-2.el10.x86_64 55/123 Installing : grep-3.11-9.el10.x86_64 56/123 Installing : libpsl-0.21.5-4.el10.x86_64 57/123 Installing : mpfr-4.2.1-4.el10.x86_64 58/123 Installing : gawk-5.3.0-4.el10.x86_64 59/123 Installing : libblkid-2.40.2-4.el10.x86_64 60/123 Installing : libmount-2.40.2-4.el10.x86_64 61/123 Installing : libassuan-2.5.6-5.el10.x86_64 62/123 Installing : libgcrypt-1.11.0-3.el10.x86_64 63/123 Installing : libksba-1.6.7-1.el10.x86_64 64/123 Installing : file-libs-5.45-6.el10.x86_64 65/123 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 66/123 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 66/123 Installing : elfutils-libs-0.191-5.el10.x86_64 67/123 Installing : alternatives-1.30-1.el10.x86_64 68/123 Installing : p11-kit-trust-0.25.5-4.el10.x86_64 69/123 Running scriptlet: p11-kit-trust-0.25.5-4.el10.x86_64 69/123 Installing : gnutls-3.8.7-3.el10.x86_64 70/123 Installing : glib2-2.80.4-3.el10.x86_64 71/123 Installing : libbrotli-1.1.0-5.el10.x86_64 72/123 Installing : libcap-ng-0.8.4-5.el10.x86_64 73/123 Installing : audit-libs-4.0-9.el10.x86_64 74/123 Installing : pam-libs-1.6.1-4.el10.x86_64 75/123 Installing : libcap-2.69-6.el10.x86_64 76/123 Installing : openssl-libs-1:3.2.2-13.el10.x86_64 77/123 Installing : coreutils-9.5-4.el10.x86_64 78/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Installing : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 79/123 Installing : systemd-libs-256-14.el10.x86_64 80/123 Installing : dbus-libs-1:1.14.10-4.el10.x86_64 81/123 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 82/123 Installing : libevent-2.1.12-15.el10.x86_64 83/123 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 84/123 Installing : rpm-libs-4.19.1.1-3.el10.x86_64 85/123 Installing : libsolv-0.7.29-7.el10.x86_64 86/123 Installing : libsemanage-3.7-2.el10.x86_64 87/123 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 88/123 Installing : openldap-2.6.7-5.el10.x86_64 89/123 Running scriptlet: tpm2-tss-4.1.3-2.el10.x86_64 90/123 useradd: Warning: missing or non-executable shell '/usr/sbin/nologin' Installing : tpm2-tss-4.1.3-2.el10.x86_64 90/123 Installing : ima-evm-utils-1.5-5.el10.x86_64 91/123 Installing : libcom_err-1.47.1-2.el10.x86_64 92/123 Installing : libgomp-14.2.1-2.el10.x86_64 93/123 Installing : rpm-build-libs-4.19.1.1-3.el10.x86_64 94/123 Installing : libnghttp2-1.62.1-1.el10.x86_64 95/123 Installing : libverto-0.3.2-9.el10.x86_64 96/123 Installing : krb5-libs-1.21.3-2.el10.x86_64 97/123 Installing : libssh-0.10.6-8.el10.x86_64 98/123 Installing : libcurl-8.9.1-4.el10.x86_64 99/123 Installing : curl-8.9.1-4.el10.x86_64 100/123 Installing : librepo-1.18.0-2.el10.x86_64 101/123 Installing : libyaml-0.2.5-15.el10.x86_64 102/123 Installing : libmodulemd-2.15.0-11.el10.x86_64 103/123 Installing : libdnf-0.73.1-5.el10.x86_64 104/123 Installing : lz4-libs-1.9.4-7.el10.x86_64 105/123 Installing : libarchive-3.7.2-8.el10.x86_64 106/123 Installing : mpdecimal-2.5.1-11.el10.x86_64 107/123 Installing : python3-3.12.6-1.el10.x86_64 108/123 Installing : python3-libs-3.12.6-1.el10.x86_64 109/123 Installing : python3-libdnf-0.73.1-5.el10.x86_64 110/123 Installing : python3-hawkey-0.73.1-5.el10.x86_64 111/123 Installing : python3-libcomps-0.1.21-2.el10.x86_64 112/123 Installing : python3-dbus-1.3.2-7.el10.x86_64 113/123 Installing : python3-six-1.16.0-15.el10.noarch 114/123 Installing : python3-dateutil-1:2.8.2-14.el10.noarch 115/123 Installing : python3-systemd-235-10.el10.x86_64 116/123 Installing : npth-1.6-19.el10.x86_64 117/123 Installing : gnupg2-2.4.5-1.el10.x86_64 118/123 Installing : rpm-sign-libs-4.19.1.1-3.el10.x86_64 119/123 Installing : python3-rpm-4.19.1.1-3.el10.x86_64 120/123 Installing : python3-dnf-4.20.0-8.el10.noarch 121/123 Installing : python3-dnf-plugins-core-4.7.0-5.el10.noarch 122/123 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 123/123 Installing : rpm-4.19.1.1-3.el10.x86_64 123/123 Running scriptlet: filesystem-3.18-15.el10.x86_64 123/123 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 123/123 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 123/123 Verifying : alternatives-1.30-1.el10.x86_64 1/123 Verifying : audit-libs-4.0-9.el10.x86_64 2/123 Verifying : basesystem-11-21.el10.noarch 3/123 Verifying : bash-5.2.26-4.el10.x86_64 4/123 Verifying : bzip2-libs-1.0.8-19.el10.x86_64 5/123 Verifying : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 6/123 Verifying : centos-gpg-keys-10.0-0.21.el10.noarch 7/123 Verifying : centos-stream-release-10.0-0.21.el10.noarch 8/123 Verifying : centos-stream-repos-10.0-0.21.el10.noarch 9/123 Verifying : coreutils-9.5-4.el10.x86_64 10/123 Verifying : coreutils-common-9.5-4.el10.x86_64 11/123 Verifying : crypto-policies-20241010-1.git7a71364.el10.noarc 12/123 Verifying : curl-8.9.1-4.el10.x86_64 13/123 Verifying : cyrus-sasl-lib-2.1.28-22.el10.x86_64 14/123 Verifying : dbus-libs-1:1.14.10-4.el10.x86_64 15/123 Verifying : dnf-data-4.20.0-8.el10.noarch 16/123 Verifying : elfutils-default-yama-scope-0.191-5.el10.noarch 17/123 Verifying : elfutils-libelf-0.191-5.el10.x86_64 18/123 Verifying : elfutils-libs-0.191-5.el10.x86_64 19/123 Verifying : expat-2.6.2-1.el10.x86_64 20/123 Verifying : file-libs-5.45-6.el10.x86_64 21/123 Verifying : filesystem-3.18-15.el10.x86_64 22/123 Verifying : findutils-1:4.10.0-4.el10.x86_64 23/123 Verifying : gawk-5.3.0-4.el10.x86_64 24/123 Verifying : gdbm-libs-1:1.23-8.el10.x86_64 25/123 Verifying : glib2-2.80.4-3.el10.x86_64 26/123 Verifying : glibc-2.39-22.el10.x86_64 27/123 Verifying : glibc-common-2.39-22.el10.x86_64 28/123 Verifying : glibc-minimal-langpack-2.39-22.el10.x86_64 29/123 Verifying : gmp-1:6.2.1-9.el10.x86_64 30/123 Verifying : gnupg2-2.4.5-1.el10.x86_64 31/123 Verifying : gnutls-3.8.7-3.el10.x86_64 32/123 Verifying : grep-3.11-9.el10.x86_64 33/123 Verifying : ima-evm-utils-1.5-5.el10.x86_64 34/123 Verifying : json-c-0.17-4.el10.x86_64 35/123 Verifying : keyutils-libs-1.6.3-4.el10.x86_64 36/123 Verifying : krb5-libs-1.21.3-2.el10.x86_64 37/123 Verifying : libacl-2.3.2-3.el10.x86_64 38/123 Verifying : libarchive-3.7.2-8.el10.x86_64 39/123 Verifying : libassuan-2.5.6-5.el10.x86_64 40/123 Verifying : libattr-2.5.2-4.el10.x86_64 41/123 Verifying : libblkid-2.40.2-4.el10.x86_64 42/123 Verifying : libbrotli-1.1.0-5.el10.x86_64 43/123 Verifying : libcap-2.69-6.el10.x86_64 44/123 Verifying : libcap-ng-0.8.4-5.el10.x86_64 45/123 Verifying : libcom_err-1.47.1-2.el10.x86_64 46/123 Verifying : libcomps-0.1.21-2.el10.x86_64 47/123 Verifying : libcurl-8.9.1-4.el10.x86_64 48/123 Verifying : libdnf-0.73.1-5.el10.x86_64 49/123 Verifying : libeconf-0.6.2-3.el10.x86_64 50/123 Verifying : libevent-2.1.12-15.el10.x86_64 51/123 Verifying : libffi-3.4.4-8.el10.x86_64 52/123 Verifying : libgcc-14.2.1-2.el10.x86_64 53/123 Verifying : libgcrypt-1.11.0-3.el10.x86_64 54/123 Verifying : libgomp-14.2.1-2.el10.x86_64 55/123 Verifying : libgpg-error-1.50-1.el10.x86_64 56/123 Verifying : libidn2-2.3.7-2.el10.x86_64 57/123 Verifying : libksba-1.6.7-1.el10.x86_64 58/123 Verifying : libmodulemd-2.15.0-11.el10.x86_64 59/123 Verifying : libmount-2.40.2-4.el10.x86_64 60/123 Verifying : libnghttp2-1.62.1-1.el10.x86_64 61/123 Verifying : libpsl-0.21.5-4.el10.x86_64 62/123 Verifying : librepo-1.18.0-2.el10.x86_64 63/123 Verifying : libselinux-3.7-3.el10.x86_64 64/123 Verifying : libsemanage-3.7-2.el10.x86_64 65/123 Verifying : libsepol-3.7-2.el10.x86_64 66/123 Verifying : libsmartcols-2.40.2-4.el10.x86_64 67/123 Verifying : libsolv-0.7.29-7.el10.x86_64 68/123 Verifying : libssh-0.10.6-8.el10.x86_64 69/123 Verifying : libssh-config-0.10.6-8.el10.noarch 70/123 Verifying : libstdc++-14.2.1-2.el10.x86_64 71/123 Verifying : libtasn1-4.19.0-7.el10.x86_64 72/123 Verifying : libunistring-1.1-9.el10.x86_64 73/123 Verifying : libuuid-2.40.2-4.el10.x86_64 74/123 Verifying : libverto-0.3.2-9.el10.x86_64 75/123 Verifying : libxcrypt-4.4.36-9.el10.x86_64 76/123 Verifying : libxml2-2.12.5-2.el10.x86_64 77/123 Verifying : libyaml-0.2.5-15.el10.x86_64 78/123 Verifying : libzstd-1.5.5-8.el10.x86_64 79/123 Verifying : lua-libs-5.4.6-6.el10.x86_64 80/123 Verifying : lz4-libs-1.9.4-7.el10.x86_64 81/123 Verifying : mpdecimal-2.5.1-11.el10.x86_64 82/123 Verifying : mpfr-4.2.1-4.el10.x86_64 83/123 Verifying : ncurses-base-6.4-13.20240127.el10.noarch 84/123 Verifying : ncurses-libs-6.4-13.20240127.el10.x86_64 85/123 Verifying : npth-1.6-19.el10.x86_64 86/123 Verifying : openldap-2.6.7-5.el10.x86_64 87/123 Verifying : openssl-libs-1:3.2.2-13.el10.x86_64 88/123 Verifying : p11-kit-0.25.5-4.el10.x86_64 89/123 Verifying : p11-kit-trust-0.25.5-4.el10.x86_64 90/123 Verifying : pam-libs-1.6.1-4.el10.x86_64 91/123 Verifying : pcre2-10.44-1.el10.2.x86_64 92/123 Verifying : pcre2-syntax-10.44-1.el10.2.noarch 93/123 Verifying : popt-1.19-7.el10.x86_64 94/123 Verifying : publicsuffix-list-dafsa-20240107-4.el10.noarch 95/123 Verifying : python3-3.12.6-1.el10.x86_64 96/123 Verifying : python3-dateutil-1:2.8.2-14.el10.noarch 97/123 Verifying : python3-dbus-1.3.2-7.el10.x86_64 98/123 Verifying : python3-dnf-4.20.0-8.el10.noarch 99/123 Verifying : python3-dnf-plugins-core-4.7.0-5.el10.noarch 100/123 Verifying : python3-hawkey-0.73.1-5.el10.x86_64 101/123 Verifying : python3-libcomps-0.1.21-2.el10.x86_64 102/123 Verifying : python3-libdnf-0.73.1-5.el10.x86_64 103/123 Verifying : python3-libs-3.12.6-1.el10.x86_64 104/123 Verifying : python3-pip-wheel-23.3.2-3.el10.noarch 105/123 Verifying : python3-rpm-4.19.1.1-3.el10.x86_64 106/123 Verifying : python3-six-1.16.0-15.el10.noarch 107/123 Verifying : python3-systemd-235-10.el10.x86_64 108/123 Verifying : readline-8.2-9.el10.x86_64 109/123 Verifying : rpm-4.19.1.1-3.el10.x86_64 110/123 Verifying : rpm-build-libs-4.19.1.1-3.el10.x86_64 111/123 Verifying : rpm-libs-4.19.1.1-3.el10.x86_64 112/123 Verifying : rpm-sequoia-1.6.0-3.el10.x86_64 113/123 Verifying : rpm-sign-libs-4.19.1.1-3.el10.x86_64 114/123 Verifying : sed-4.9-2.el10.x86_64 115/123 Verifying : setup-2.14.5-3.el10.noarch 116/123 Verifying : shadow-utils-2:4.15.0-3.el10.x86_64 117/123 Verifying : sqlite-libs-3.46.1-1.el10.x86_64 118/123 Verifying : systemd-libs-256-14.el10.x86_64 119/123 Verifying : tpm2-tss-4.1.3-2.el10.x86_64 120/123 Verifying : tzdata-2024a-3.el10.noarch 121/123 Verifying : xz-libs-1:5.6.2-2.el10.x86_64 122/123 Verifying : zlib-ng-compat-2.1.6-3.el10.x86_64 123/123 Installed products updated. Installed: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 dbus-libs-1:1.14.10-4.el10.x86_64 dnf-data-4.20.0-8.el10.noarch elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 expat-2.6.2-1.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 gawk-5.3.0-4.el10.x86_64 gdbm-libs-1:1.23-8.el10.x86_64 glib2-2.80.4-3.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 gnupg2-2.4.5-1.el10.x86_64 gnutls-3.8.7-3.el10.x86_64 grep-3.11-9.el10.x86_64 ima-evm-utils-1.5-5.el10.x86_64 json-c-0.17-4.el10.x86_64 keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libassuan-2.5.6-5.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcomps-0.1.21-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libdnf-0.73.1-5.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgcrypt-1.11.0-3.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libgpg-error-1.50-1.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libksba-1.6.7-1.el10.x86_64 libmodulemd-2.15.0-11.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 librepo-1.18.0-2.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libsolv-0.7.29-7.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libyaml-0.2.5-15.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lz4-libs-1.9.4-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 npth-1.6-19.el10.x86_64 openldap-2.6.7-5.el10.x86_64 openssl-libs-1:3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch python3-3.12.6-1.el10.x86_64 python3-dateutil-1:2.8.2-14.el10.noarch python3-dbus-1.3.2-7.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch python3-hawkey-0.73.1-5.el10.x86_64 python3-libcomps-0.1.21-2.el10.x86_64 python3-libdnf-0.73.1-5.el10.x86_64 python3-libs-3.12.6-1.el10.x86_64 python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-4.19.1.1-3.el10.x86_64 python3-six-1.16.0-15.el10.noarch python3-systemd-235-10.el10.x86_64 readline-8.2-9.el10.x86_64 rpm-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rpm-sign-libs-4.19.1.1-3.el10.x86_64 sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tpm2-tss-4.1.3-2.el10.x86_64 tzdata-2024a-3.el10.noarch xz-libs-1:5.6.2-2.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 58 kB/s | 6.7 kB 00:00 CentOS Stream 10 - BaseOS 16 MB/s | 6.0 MB 00:00 CentOS Stream 10 - AppStream 3.3 MB/s | 1.6 MB 00:00 CentOS Stream 10 - CRB 1.8 MB/s | 471 kB 00:00 CentOS Stream 10 - Extras packages 15 kB/s | 2.8 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.2.26-4.el10 baseos 1.8 M bzip2 x86_64 1.0.8-19.el10 baseos 57 k centos-stream-release noarch 10.0-0.21.el10 baseos 28 k coreutils x86_64 9.5-4.el10 baseos 1.2 M cpio x86_64 2.15-2.el10 baseos 292 k diffutils x86_64 3.10-7.el10 baseos 409 k findutils x86_64 1:4.10.0-4.el10 baseos 550 k gawk x86_64 5.3.0-4.el10 baseos 1.1 M glibc-minimal-langpack x86_64 2.39-22.el10 baseos 103 k grep x86_64 3.11-9.el10 baseos 301 k gzip x86_64 1.13-2.el10 baseos 170 k info x86_64 7.1-4.el10 baseos 183 k patch x86_64 2.7.6-25.el10 appstream 132 k redhat-rpm-config noarch 285-1.el10 appstream 81 k rpm-build x86_64 4.19.1.1-3.el10 appstream 78 k sed x86_64 4.9-2.el10 baseos 318 k shadow-utils x86_64 2:4.15.0-3.el10 baseos 1.4 M tar x86_64 2:1.35-4.el10 baseos 863 k unzip x86_64 6.0-64.el10 baseos 190 k util-linux x86_64 2.40.2-4.el10 baseos 1.3 M which x86_64 2.21-42.el10 baseos 42 k xz x86_64 1:5.6.2-2.el10 baseos 482 k Installing dependencies: alternatives x86_64 1.30-1.el10 baseos 43 k audit-libs x86_64 4.0-9.el10 baseos 121 k authselect x86_64 1.5.0-6.el10 baseos 144 k authselect-libs x86_64 1.5.0-6.el10 baseos 223 k basesystem noarch 11-21.el10 baseos 4.3 k binutils x86_64 2.41-48.el10 baseos 6.4 M binutils-gold x86_64 2.41-48.el10 baseos 793 k bzip2-libs x86_64 1.0.8-19.el10 baseos 43 k ca-certificates noarch 2024.2.69_v8.0.303-101.3.el10 baseos 1.1 M centos-gpg-keys noarch 10.0-0.21.el10 baseos 14 k centos-stream-repos noarch 10.0-0.21.el10 baseos 12 k coreutils-common x86_64 9.5-4.el10 baseos 2.1 M cracklib x86_64 2.9.11-7.el10 baseos 96 k cracklib-dicts x86_64 2.9.11-7.el10 baseos 3.6 M crypto-policies noarch 20241010-1.git7a71364.el10 baseos 97 k curl x86_64 8.9.1-4.el10 baseos 312 k cyrus-sasl-lib x86_64 2.1.28-22.el10 baseos 106 k debugedit x86_64 5.0-15.el10 appstream 80 k dwz x86_64 0.15-7.el10 appstream 139 k ed x86_64 1.20-3.el10 baseos 83 k efi-srpm-macros noarch 6-4.el10 appstream 23 k elfutils x86_64 0.191-5.el10 baseos 536 k elfutils-debuginfod-client x86_64 0.191-5.el10 baseos 38 k elfutils-default-yama-scope noarch 0.191-5.el10 baseos 13 k elfutils-libelf x86_64 0.191-5.el10 baseos 208 k elfutils-libs x86_64 0.191-5.el10 baseos 259 k file x86_64 5.45-6.el10 baseos 50 k file-libs x86_64 5.45-6.el10 baseos 763 k filesystem x86_64 3.18-15.el10 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-17.el10 appstream 27 k forge-srpm-macros noarch 0.2.0-4.el10 appstream 20 k gdb-minimal x86_64 14.2-2.el10 appstream 4.2 M gdbm x86_64 1:1.23-8.el10 baseos 151 k gdbm-libs x86_64 1:1.23-8.el10 baseos 57 k glibc x86_64 2.39-22.el10 baseos 2.2 M glibc-common x86_64 2.39-22.el10 baseos 399 k glibc-gconv-extra x86_64 2.39-22.el10 baseos 1.8 M gmp x86_64 1:6.2.1-9.el10 baseos 317 k go-srpm-macros noarch 3.6.0-3.el10 appstream 28 k jansson x86_64 2.14-2.el10 baseos 46 k kernel-srpm-macros noarch 1.0-24.el10 appstream 11 k keyutils-libs x86_64 1.6.3-4.el10 baseos 33 k krb5-libs x86_64 1.21.3-2.el10 baseos 763 k libacl x86_64 2.3.2-3.el10 baseos 25 k libarchive x86_64 3.7.2-8.el10 baseos 408 k libattr x86_64 2.5.2-4.el10 baseos 19 k libblkid x86_64 2.40.2-4.el10 baseos 127 k libbrotli x86_64 1.1.0-5.el10 baseos 346 k libcap x86_64 2.69-6.el10 baseos 91 k libcap-ng x86_64 0.8.4-5.el10 copr_base 33 k libcom_err x86_64 1.47.1-2.el10 baseos 27 k libcurl x86_64 8.9.1-4.el10 baseos 361 k libeconf x86_64 0.6.2-3.el10 baseos 33 k libevent x86_64 2.1.12-15.el10 baseos 261 k libfdisk x86_64 2.40.2-4.el10 baseos 161 k libffi x86_64 3.4.4-8.el10 baseos 41 k libgcc x86_64 14.2.1-2.el10 baseos 134 k libgomp x86_64 14.2.1-2.el10 baseos 356 k libidn2 x86_64 2.3.7-2.el10 baseos 118 k libmount x86_64 2.40.2-4.el10 baseos 157 k libnghttp2 x86_64 1.62.1-1.el10 baseos 78 k libpkgconf x86_64 2.1.0-2.el10 baseos 39 k libpsl x86_64 0.21.5-4.el10 baseos 65 k libpwquality x86_64 1.4.5-11.el10 baseos 123 k libselinux x86_64 3.7-3.el10 baseos 89 k libsemanage x86_64 3.7-2.el10 baseos 117 k libsepol x86_64 3.7-2.el10 baseos 342 k libsmartcols x86_64 2.40.2-4.el10 baseos 84 k libssh x86_64 0.10.6-8.el10 baseos 214 k libssh-config noarch 0.10.6-8.el10 baseos 10 k libstdc++ x86_64 14.2.1-2.el10 baseos 911 k libtasn1 x86_64 4.19.0-7.el10 baseos 75 k libunistring x86_64 1.1-9.el10 baseos 548 k libutempter x86_64 1.2.1-14.el10 baseos 27 k libuuid x86_64 2.40.2-4.el10 baseos 30 k libverto x86_64 0.3.2-9.el10 baseos 22 k libxcrypt x86_64 4.4.36-9.el10 baseos 120 k libxml2 x86_64 2.12.5-2.el10 baseos 690 k libzstd x86_64 1.5.5-8.el10 baseos 292 k lua-libs x86_64 5.4.6-6.el10 baseos 132 k lua-srpm-macros noarch 1-14.el10 appstream 9.8 k lz4-libs x86_64 1.9.4-7.el10 baseos 69 k mpfr x86_64 4.2.1-4.el10 baseos 346 k ncurses-base noarch 6.4-13.20240127.el10 baseos 100 k ncurses-libs x86_64 6.4-13.20240127.el10 baseos 338 k ocaml-srpm-macros noarch 10-3.el10 appstream 10 k openblas-srpm-macros noarch 2-18.el10 appstream 8.7 k openldap x86_64 2.6.7-5.el10 baseos 237 k openssl-libs x86_64 1:3.2.2-13.el10 baseos 2.3 M p11-kit x86_64 0.25.5-4.el10 baseos 496 k p11-kit-trust x86_64 0.25.5-4.el10 baseos 134 k package-notes-srpm-macros noarch 0.5-12.el10 appstream 11 k pam x86_64 1.6.1-4.el10 baseos 590 k pam-libs x86_64 1.6.1-4.el10 baseos 58 k pcre2 x86_64 10.44-1.el10.2 baseos 248 k pcre2-syntax noarch 10.44-1.el10.2 baseos 151 k perl-srpm-macros noarch 1-56.el10 appstream 9.4 k pkgconf x86_64 2.1.0-2.el10 baseos 45 k pkgconf-m4 noarch 2.1.0-2.el10 baseos 15 k pkgconf-pkg-config x86_64 2.1.0-2.el10 baseos 11 k popt x86_64 1.19-7.el10 baseos 66 k publicsuffix-list-dafsa noarch 20240107-4.el10 baseos 59 k pyproject-srpm-macros noarch 1.14.0-1.el10 appstream 14 k python-srpm-macros noarch 3.12-8.1.el10 appstream 25 k qt6-srpm-macros noarch 6.7.1-4.el10 appstream 11 k readline x86_64 8.2-9.el10 baseos 214 k rpm x86_64 4.19.1.1-3.el10 baseos 567 k rpm-build-libs x86_64 4.19.1.1-3.el10 baseos 95 k rpm-libs x86_64 4.19.1.1-3.el10 baseos 309 k rpm-sequoia x86_64 1.6.0-3.el10 baseos 863 k rust-toolset-srpm-macros noarch 1.79.0-3.el10 appstream 13 k setup noarch 2.14.5-3.el10 baseos 154 k sqlite-libs x86_64 3.46.1-1.el10 baseos 708 k systemd-libs x86_64 256-14.el10 baseos 725 k util-linux-core x86_64 2.40.2-4.el10 baseos 551 k xz-libs x86_64 1:5.6.2-2.el10 baseos 113 k zip x86_64 3.0-42.el10 baseos 272 k zlib-ng-compat x86_64 2.1.6-3.el10 baseos 79 k zstd x86_64 1.5.5-8.el10 baseos 464 k Transaction Summary ================================================================================ Install 141 Packages Total download size: 60 M Installed size: 185 M Downloading Packages: (1/141): libcap-ng-0.8.4-5.el10.x86_64.rpm 939 kB/s | 33 kB 00:00 (2/141): alternatives-1.30-1.el10.x86_64.rpm 132 kB/s | 43 kB 00:00 (3/141): audit-libs-4.0-9.el10.x86_64.rpm 290 kB/s | 121 kB 00:00 (4/141): basesystem-11-21.el10.noarch.rpm 51 kB/s | 4.3 kB 00:00 (5/141): authselect-1.5.0-6.el10.x86_64.rpm 281 kB/s | 144 kB 00:00 (6/141): authselect-libs-1.5.0-6.el10.x86_64.rp 671 kB/s | 223 kB 00:00 (7/141): bash-5.2.26-4.el10.x86_64.rpm 3.6 MB/s | 1.8 MB 00:00 (8/141): binutils-gold-2.41-48.el10.x86_64.rpm 2.2 MB/s | 793 kB 00:00 (9/141): bzip2-1.0.8-19.el10.x86_64.rpm 110 kB/s | 57 kB 00:00 (10/141): bzip2-libs-1.0.8-19.el10.x86_64.rpm 83 kB/s | 43 kB 00:00 (11/141): centos-gpg-keys-10.0-0.21.el10.noarch 139 kB/s | 14 kB 00:00 (12/141): binutils-2.41-48.el10.x86_64.rpm 5.9 MB/s | 6.4 MB 00:01 (13/141): centos-stream-release-10.0-0.21.el10. 326 kB/s | 28 kB 00:00 (14/141): centos-stream-repos-10.0-0.21.el10.no 141 kB/s | 12 kB 00:00 (15/141): ca-certificates-2024.2.69_v8.0.303-10 4.1 MB/s | 1.1 MB 00:00 (16/141): cpio-2.15-2.el10.x86_64.rpm 3.3 MB/s | 292 kB 00:00 (17/141): coreutils-9.5-4.el10.x86_64.rpm 6.6 MB/s | 1.2 MB 00:00 (18/141): cracklib-2.9.11-7.el10.x86_64.rpm 1.0 MB/s | 96 kB 00:00 (19/141): crypto-policies-20241010-1.git7a71364 1.1 MB/s | 97 kB 00:00 (20/141): curl-8.9.1-4.el10.x86_64.rpm 3.6 MB/s | 312 kB 00:00 (21/141): cyrus-sasl-lib-2.1.28-22.el10.x86_64. 1.2 MB/s | 106 kB 00:00 (22/141): cracklib-dicts-2.9.11-7.el10.x86_64.r 8.9 MB/s | 3.6 MB 00:00 (23/141): diffutils-3.10-7.el10.x86_64.rpm 4.4 MB/s | 409 kB 00:00 (24/141): ed-1.20-3.el10.x86_64.rpm 1.0 MB/s | 83 kB 00:00 (25/141): elfutils-0.191-5.el10.x86_64.rpm 5.9 MB/s | 536 kB 00:00 (26/141): elfutils-debuginfod-client-0.191-5.el 461 kB/s | 38 kB 00:00 (27/141): elfutils-default-yama-scope-0.191-5.e 159 kB/s | 13 kB 00:00 (28/141): elfutils-libelf-0.191-5.el10.x86_64.r 2.4 MB/s | 208 kB 00:00 (29/141): elfutils-libs-0.191-5.el10.x86_64.rpm 3.0 MB/s | 259 kB 00:00 (30/141): file-5.45-6.el10.x86_64.rpm 607 kB/s | 50 kB 00:00 (31/141): file-libs-5.45-6.el10.x86_64.rpm 8.4 MB/s | 763 kB 00:00 (32/141): findutils-4.10.0-4.el10.x86_64.rpm 6.1 MB/s | 550 kB 00:00 (33/141): gawk-5.3.0-4.el10.x86_64.rpm 12 MB/s | 1.1 MB 00:00 (34/141): gdbm-1.23-8.el10.x86_64.rpm 1.7 MB/s | 151 kB 00:00 (35/141): gdbm-libs-1.23-8.el10.x86_64.rpm 694 kB/s | 57 kB 00:00 (36/141): filesystem-3.18-15.el10.x86_64.rpm 10 MB/s | 4.7 MB 00:00 (37/141): glibc-common-2.39-22.el10.x86_64.rpm 4.5 MB/s | 399 kB 00:00 (38/141): glibc-2.39-22.el10.x86_64.rpm 6.1 MB/s | 2.2 MB 00:00 (39/141): glibc-gconv-extra-2.39-22.el10.x86_64 9.6 MB/s | 1.8 MB 00:00 (40/141): gmp-6.2.1-9.el10.x86_64.rpm 3.6 MB/s | 317 kB 00:00 (41/141): glibc-minimal-langpack-2.39-22.el10.x 631 kB/s | 103 kB 00:00 (42/141): grep-3.11-9.el10.x86_64.rpm 3.5 MB/s | 301 kB 00:00 (43/141): info-7.1-4.el10.x86_64.rpm 2.1 MB/s | 183 kB 00:00 (44/141): jansson-2.14-2.el10.x86_64.rpm 472 kB/s | 46 kB 00:00 (45/141): gzip-1.13-2.el10.x86_64.rpm 611 kB/s | 170 kB 00:00 (46/141): keyutils-libs-1.6.3-4.el10.x86_64.rpm 375 kB/s | 33 kB 00:00 (47/141): libacl-2.3.2-3.el10.x86_64.rpm 309 kB/s | 25 kB 00:00 (48/141): libarchive-3.7.2-8.el10.x86_64.rpm 4.7 MB/s | 408 kB 00:00 (49/141): libattr-2.5.2-4.el10.x86_64.rpm 233 kB/s | 19 kB 00:00 (50/141): libblkid-2.40.2-4.el10.x86_64.rpm 1.5 MB/s | 127 kB 00:00 (51/141): libbrotli-1.1.0-5.el10.x86_64.rpm 3.9 MB/s | 346 kB 00:00 (52/141): libcap-2.69-6.el10.x86_64.rpm 1.1 MB/s | 91 kB 00:00 (53/141): libcom_err-1.47.1-2.el10.x86_64.rpm 329 kB/s | 27 kB 00:00 (54/141): libcurl-8.9.1-4.el10.x86_64.rpm 4.1 MB/s | 361 kB 00:00 (55/141): libeconf-0.6.2-3.el10.x86_64.rpm 405 kB/s | 33 kB 00:00 (56/141): coreutils-common-9.5-4.el10.x86_64.rp 761 kB/s | 2.1 MB 00:02 (57/141): libevent-2.1.12-15.el10.x86_64.rpm 3.0 MB/s | 261 kB 00:00 (58/141): libffi-3.4.4-8.el10.x86_64.rpm 493 kB/s | 41 kB 00:00 (59/141): libgcc-14.2.1-2.el10.x86_64.rpm 1.6 MB/s | 134 kB 00:00 (60/141): libfdisk-2.40.2-4.el10.x86_64.rpm 647 kB/s | 161 kB 00:00 (61/141): krb5-libs-1.21.3-2.el10.x86_64.rpm 723 kB/s | 763 kB 00:01 (62/141): libgomp-14.2.1-2.el10.x86_64.rpm 4.1 MB/s | 356 kB 00:00 (63/141): libnghttp2-1.62.1-1.el10.x86_64.rpm 947 kB/s | 78 kB 00:00 (64/141): libidn2-2.3.7-2.el10.x86_64.rpm 677 kB/s | 118 kB 00:00 (65/141): libpkgconf-2.1.0-2.el10.x86_64.rpm 426 kB/s | 39 kB 00:00 (66/141): libmount-2.40.2-4.el10.x86_64.rpm 640 kB/s | 157 kB 00:00 (67/141): libpwquality-1.4.5-11.el10.x86_64.rpm 1.4 MB/s | 123 kB 00:00 (68/141): libpsl-0.21.5-4.el10.x86_64.rpm 394 kB/s | 65 kB 00:00 (69/141): libsemanage-3.7-2.el10.x86_64.rpm 1.4 MB/s | 117 kB 00:00 (70/141): libselinux-3.7-3.el10.x86_64.rpm 542 kB/s | 89 kB 00:00 (71/141): libsmartcols-2.40.2-4.el10.x86_64.rpm 1.0 MB/s | 84 kB 00:00 (72/141): libssh-config-0.10.6-8.el10.noarch.rp 124 kB/s | 10 kB 00:00 (73/141): libstdc++-14.2.1-2.el10.x86_64.rpm 9.8 MB/s | 911 kB 00:00 (74/141): libtasn1-4.19.0-7.el10.x86_64.rpm 836 kB/s | 75 kB 00:00 (75/141): libssh-0.10.6-8.el10.x86_64.rpm 654 kB/s | 214 kB 00:00 (76/141): libunistring-1.1-9.el10.x86_64.rpm 6.1 MB/s | 548 kB 00:00 (77/141): libutempter-1.2.1-14.el10.x86_64.rpm 331 kB/s | 27 kB 00:00 (78/141): libsepol-3.7-2.el10.x86_64.rpm 694 kB/s | 342 kB 00:00 (79/141): libuuid-2.40.2-4.el10.x86_64.rpm 371 kB/s | 30 kB 00:00 (80/141): libverto-0.3.2-9.el10.x86_64.rpm 264 kB/s | 22 kB 00:00 (81/141): libxml2-2.12.5-2.el10.x86_64.rpm 7.3 MB/s | 690 kB 00:00 (82/141): libxcrypt-4.4.36-9.el10.x86_64.rpm 721 kB/s | 120 kB 00:00 (83/141): lua-libs-5.4.6-6.el10.x86_64.rpm 1.4 MB/s | 132 kB 00:00 (84/141): lz4-libs-1.9.4-7.el10.x86_64.rpm 380 kB/s | 69 kB 00:00 (85/141): mpfr-4.2.1-4.el10.x86_64.rpm 3.7 MB/s | 346 kB 00:00 (86/141): ncurses-base-6.4-13.20240127.el10.noa 1.2 MB/s | 100 kB 00:00 (87/141): libzstd-1.5.5-8.el10.x86_64.rpm 697 kB/s | 292 kB 00:00 (88/141): openldap-2.6.7-5.el10.x86_64.rpm 2.7 MB/s | 237 kB 00:00 (89/141): p11-kit-0.25.5-4.el10.x86_64.rpm 5.6 MB/s | 496 kB 00:00 (90/141): p11-kit-trust-0.25.5-4.el10.x86_64.rp 1.5 MB/s | 134 kB 00:00 (91/141): pam-1.6.1-4.el10.x86_64.rpm 6.1 MB/s | 590 kB 00:00 (92/141): ncurses-libs-6.4-13.20240127.el10.x86 682 kB/s | 338 kB 00:00 (93/141): pam-libs-1.6.1-4.el10.x86_64.rpm 694 kB/s | 58 kB 00:00 (94/141): pcre2-syntax-10.44-1.el10.2.noarch.rp 1.8 MB/s | 151 kB 00:00 (95/141): pkgconf-2.1.0-2.el10.x86_64.rpm 483 kB/s | 45 kB 00:00 (96/141): pkgconf-m4-2.1.0-2.el10.noarch.rpm 182 kB/s | 15 kB 00:00 (97/141): pcre2-10.44-1.el10.2.x86_64.rpm 753 kB/s | 248 kB 00:00 (98/141): pkgconf-pkg-config-2.1.0-2.el10.x86_6 131 kB/s | 11 kB 00:00 (99/141): publicsuffix-list-dafsa-20240107-4.el 720 kB/s | 59 kB 00:00 (100/141): popt-1.19-7.el10.x86_64.rpm 400 kB/s | 66 kB 00:00 (101/141): readline-8.2-9.el10.x86_64.rpm 2.5 MB/s | 214 kB 00:00 (102/141): rpm-build-libs-4.19.1.1-3.el10.x86_6 1.1 MB/s | 95 kB 00:00 (103/141): rpm-libs-4.19.1.1-3.el10.x86_64.rpm 3.6 MB/s | 309 kB 00:00 (104/141): rpm-sequoia-1.6.0-3.el10.x86_64.rpm 9.3 MB/s | 863 kB 00:00 (105/141): sed-4.9-2.el10.x86_64.rpm 3.7 MB/s | 318 kB 00:00 (106/141): setup-2.14.5-3.el10.noarch.rpm 1.6 MB/s | 154 kB 00:00 (107/141): shadow-utils-4.15.0-3.el10.x86_64.rp 7.7 MB/s | 1.4 MB 00:00 (108/141): rpm-4.19.1.1-3.el10.x86_64.rpm 763 kB/s | 567 kB 00:00 (109/141): sqlite-libs-3.46.1-1.el10.x86_64.rpm 7.3 MB/s | 708 kB 00:00 (110/141): tar-1.35-4.el10.x86_64.rpm 9.2 MB/s | 863 kB 00:00 (111/141): unzip-6.0-64.el10.x86_64.rpm 1.3 MB/s | 190 kB 00:00 (112/141): util-linux-2.40.2-4.el10.x86_64.rpm 7.1 MB/s | 1.3 MB 00:00 (113/141): util-linux-core-2.40.2-4.el10.x86_64 5.6 MB/s | 551 kB 00:00 (114/141): which-2.21-42.el10.x86_64.rpm 513 kB/s | 42 kB 00:00 (115/141): xz-5.6.2-2.el10.x86_64.rpm 5.4 MB/s | 482 kB 00:00 (116/141): xz-libs-5.6.2-2.el10.x86_64.rpm 1.3 MB/s | 113 kB 00:00 (117/141): zip-3.0-42.el10.x86_64.rpm 3.1 MB/s | 272 kB 00:00 (118/141): zlib-ng-compat-2.1.6-3.el10.x86_64.r 953 kB/s | 79 kB 00:00 (119/141): systemd-libs-256-14.el10.x86_64.rpm 734 kB/s | 725 kB 00:00 (120/141): zstd-1.5.5-8.el10.x86_64.rpm 5.2 MB/s | 464 kB 00:00 (121/141): debugedit-5.0-15.el10.x86_64.rpm 756 kB/s | 80 kB 00:00 (122/141): efi-srpm-macros-6-4.el10.noarch.rpm 932 kB/s | 23 kB 00:00 (123/141): dwz-0.15-7.el10.x86_64.rpm 1.1 MB/s | 139 kB 00:00 (124/141): fonts-srpm-macros-2.0.5-17.el10.noar 1.0 MB/s | 27 kB 00:00 (125/141): forge-srpm-macros-0.2.0-4.el10.noarc 880 kB/s | 20 kB 00:00 (126/141): go-srpm-macros-3.6.0-3.el10.noarch.r 1.1 MB/s | 28 kB 00:00 (127/141): kernel-srpm-macros-1.0-24.el10.noarc 502 kB/s | 11 kB 00:00 (128/141): lua-srpm-macros-1-14.el10.noarch.rpm 457 kB/s | 9.8 kB 00:00 (129/141): ocaml-srpm-macros-10-3.el10.noarch.r 467 kB/s | 10 kB 00:00 (130/141): openblas-srpm-macros-2-18.el10.noarc 322 kB/s | 8.7 kB 00:00 (131/141): package-notes-srpm-macros-0.5-12.el1 389 kB/s | 11 kB 00:00 (132/141): gdb-minimal-14.2-2.el10.x86_64.rpm 25 MB/s | 4.2 MB 00:00 (133/141): perl-srpm-macros-1-56.el10.noarch.rp 446 kB/s | 9.4 kB 00:00 (134/141): patch-2.7.6-25.el10.x86_64.rpm 3.6 MB/s | 132 kB 00:00 (135/141): pyproject-srpm-macros-1.14.0-1.el10. 684 kB/s | 14 kB 00:00 (136/141): qt6-srpm-macros-6.7.1-4.el10.noarch. 502 kB/s | 11 kB 00:00 (137/141): redhat-rpm-config-285-1.el10.noarch. 1.9 MB/s | 81 kB 00:00 (138/141): rpm-build-4.19.1.1-3.el10.x86_64.rpm 3.5 MB/s | 78 kB 00:00 (139/141): python-srpm-macros-3.12-8.1.el10.noa 217 kB/s | 25 kB 00:00 (140/141): rust-toolset-srpm-macros-1.79.0-3.el 625 kB/s | 13 kB 00:00 (141/141): openssl-libs-3.2.2-13.el10.x86_64.rp 765 kB/s | 2.3 MB 00:03 -------------------------------------------------------------------------------- Total 6.4 MB/s | 60 MB 00:09 CentOS Stream 10 - BaseOS 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x8483C65D: Userid : "CentOS (CentOS Official Signing Key) " Fingerprint: 99DB 70FA E1D7 CE22 7FB6 4882 05B5 55B3 8483 C65D From : /usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official-SHA256 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-15.el10.x86_64 1/1 Preparing : 1/1 Installing : libgcc-14.2.1-2.el10.x86_64 1/141 Running scriptlet: libgcc-14.2.1-2.el10.x86_64 1/141 Installing : rust-toolset-srpm-macros-1.79.0-3.el10.noarch 2/141 Installing : qt6-srpm-macros-6.7.1-4.el10.noarch 3/141 Installing : perl-srpm-macros-1-56.el10.noarch 4/141 Installing : package-notes-srpm-macros-0.5-12.el10.noarch 5/141 Installing : openblas-srpm-macros-2-18.el10.noarch 6/141 Installing : ocaml-srpm-macros-10-3.el10.noarch 7/141 Installing : kernel-srpm-macros-1.0-24.el10.noarch 8/141 Installing : publicsuffix-list-dafsa-20240107-4.el10.noarch 9/141 Installing : pkgconf-m4-2.1.0-2.el10.noarch 10/141 Installing : pcre2-syntax-10.44-1.el10.2.noarch 11/141 Installing : ncurses-base-6.4-13.20240127.el10.noarch 12/141 Installing : libssh-config-0.10.6-8.el10.noarch 13/141 Installing : coreutils-common-9.5-4.el10.x86_64 14/141 Installing : centos-gpg-keys-10.0-0.21.el10.noarch 15/141 Installing : centos-stream-repos-10.0-0.21.el10.noarch 16/141 Installing : centos-stream-release-10.0-0.21.el10.noarch 17/141 Installing : setup-2.14.5-3.el10.noarch 18/141 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.5-3.el10.noarch 18/141 Installing : filesystem-3.18-15.el10.x86_64 19/141 Installing : basesystem-11-21.el10.noarch 20/141 Installing : glibc-gconv-extra-2.39-22.el10.x86_64 21/141 Running scriptlet: glibc-gconv-extra-2.39-22.el10.x86_64 21/141 Installing : glibc-minimal-langpack-2.39-22.el10.x86_64 22/141 Installing : glibc-common-2.39-22.el10.x86_64 23/141 Running scriptlet: glibc-2.39-22.el10.x86_64 24/141 Installing : glibc-2.39-22.el10.x86_64 24/141 Running scriptlet: glibc-2.39-22.el10.x86_64 24/141 Installing : ncurses-libs-6.4-13.20240127.el10.x86_64 25/141 Installing : bash-5.2.26-4.el10.x86_64 26/141 Running scriptlet: bash-5.2.26-4.el10.x86_64 26/141 Installing : zlib-ng-compat-2.1.6-3.el10.x86_64 27/141 Installing : bzip2-libs-1.0.8-19.el10.x86_64 28/141 Installing : xz-libs-1:5.6.2-2.el10.x86_64 29/141 Installing : readline-8.2-9.el10.x86_64 30/141 Installing : libstdc++-14.2.1-2.el10.x86_64 31/141 Installing : libuuid-2.40.2-4.el10.x86_64 32/141 Installing : popt-1.19-7.el10.x86_64 33/141 Installing : libblkid-2.40.2-4.el10.x86_64 34/141 Installing : gmp-1:6.2.1-9.el10.x86_64 35/141 Installing : libattr-2.5.2-4.el10.x86_64 36/141 Installing : libacl-2.3.2-3.el10.x86_64 37/141 Installing : libxcrypt-4.4.36-9.el10.x86_64 38/141 Installing : libzstd-1.5.5-8.el10.x86_64 39/141 Installing : elfutils-libelf-0.191-5.el10.x86_64 40/141 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 /var/tmp/rpm-tmp.YOIOww: line 13: rm: command not found Installing : crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 Running scriptlet: crypto-policies-20241010-1.git7a71364.el10.noarc 41/141 Installing : gdbm-libs-1:1.23-8.el10.x86_64 42/141 Installing : libeconf-0.6.2-3.el10.x86_64 43/141 Installing : dwz-0.15-7.el10.x86_64 44/141 Installing : mpfr-4.2.1-4.el10.x86_64 45/141 Installing : gawk-5.3.0-4.el10.x86_64 46/141 Installing : unzip-6.0-64.el10.x86_64 47/141 Installing : file-libs-5.45-6.el10.x86_64 48/141 Installing : file-5.45-6.el10.x86_64 49/141 Installing : libcap-ng-0.8.4-5.el10.x86_64 50/141 Installing : audit-libs-4.0-9.el10.x86_64 51/141 Installing : pam-libs-1.6.1-4.el10.x86_64 52/141 Installing : libcap-2.69-6.el10.x86_64 53/141 Installing : systemd-libs-256-14.el10.x86_64 54/141 Installing : alternatives-1.30-1.el10.x86_64 55/141 Installing : jansson-2.14-2.el10.x86_64 56/141 Installing : libsepol-3.7-2.el10.x86_64 57/141 Installing : libsmartcols-2.40.2-4.el10.x86_64 58/141 Installing : libtasn1-4.19.0-7.el10.x86_64 59/141 Installing : libunistring-1.1-9.el10.x86_64 60/141 Installing : libidn2-2.3.7-2.el10.x86_64 61/141 Installing : lua-libs-5.4.6-6.el10.x86_64 62/141 Installing : lz4-libs-1.9.4-7.el10.x86_64 63/141 Installing : pcre2-10.44-1.el10.2.x86_64 64/141 Installing : libselinux-3.7-3.el10.x86_64 65/141 Installing : sed-4.9-2.el10.x86_64 66/141 Installing : findutils-1:4.10.0-4.el10.x86_64 67/141 Installing : grep-3.11-9.el10.x86_64 68/141 Installing : xz-1:5.6.2-2.el10.x86_64 69/141 Installing : libmount-2.40.2-4.el10.x86_64 70/141 Installing : util-linux-core-2.40.2-4.el10.x86_64 71/141 Installing : libsemanage-3.7-2.el10.x86_64 72/141 Installing : shadow-utils-2:4.15.0-3.el10.x86_64 73/141 Running scriptlet: libutempter-1.2.1-14.el10.x86_64 74/141 Installing : libutempter-1.2.1-14.el10.x86_64 74/141 Installing : tar-2:1.35-4.el10.x86_64 75/141 Installing : zstd-1.5.5-8.el10.x86_64 76/141 Installing : libpsl-0.21.5-4.el10.x86_64 77/141 Installing : zip-3.0-42.el10.x86_64 78/141 Installing : cyrus-sasl-lib-2.1.28-22.el10.x86_64 79/141 Installing : gdbm-1:1.23-8.el10.x86_64 80/141 Installing : libfdisk-2.40.2-4.el10.x86_64 81/141 Installing : libxml2-2.12.5-2.el10.x86_64 82/141 Installing : bzip2-1.0.8-19.el10.x86_64 83/141 Installing : sqlite-libs-3.46.1-1.el10.x86_64 84/141 Installing : ed-1.20-3.el10.x86_64 85/141 Installing : patch-2.7.6-25.el10.x86_64 86/141 Installing : elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Running scriptlet: elfutils-default-yama-scope-0.191-5.el10.noarch 87/141 Installing : cpio-2.15-2.el10.x86_64 88/141 Installing : diffutils-3.10-7.el10.x86_64 89/141 Installing : keyutils-libs-1.6.3-4.el10.x86_64 90/141 Installing : libbrotli-1.1.0-5.el10.x86_64 91/141 Installing : libcom_err-1.47.1-2.el10.x86_64 92/141 Installing : libffi-3.4.4-8.el10.x86_64 93/141 Installing : p11-kit-0.25.5-4.el10.x86_64 94/141 Installing : p11-kit-trust-0.25.5-4.el10.x86_64 95/141 Running scriptlet: p11-kit-trust-0.25.5-4.el10.x86_64 95/141 Installing : openssl-libs-1:3.2.2-13.el10.x86_64 96/141 Installing : coreutils-9.5-4.el10.x86_64 97/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Installing : ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 98/141 Installing : authselect-libs-1.5.0-6.el10.x86_64 99/141 Installing : gzip-1.13-2.el10.x86_64 100/141 Installing : cracklib-2.9.11-7.el10.x86_64 101/141 Installing : libarchive-3.7.2-8.el10.x86_64 102/141 Installing : cracklib-dicts-2.9.11-7.el10.x86_64 103/141 Installing : libpwquality-1.4.5-11.el10.x86_64 104/141 Installing : pam-1.6.1-4.el10.x86_64 105/141 Installing : libevent-2.1.12-15.el10.x86_64 106/141 Installing : openldap-2.6.7-5.el10.x86_64 107/141 Installing : rpm-sequoia-1.6.0-3.el10.x86_64 108/141 Installing : rpm-libs-4.19.1.1-3.el10.x86_64 109/141 Installing : libgomp-14.2.1-2.el10.x86_64 110/141 Installing : libnghttp2-1.62.1-1.el10.x86_64 111/141 Installing : libpkgconf-2.1.0-2.el10.x86_64 112/141 Installing : pkgconf-2.1.0-2.el10.x86_64 113/141 Installing : pkgconf-pkg-config-2.1.0-2.el10.x86_64 114/141 Installing : libverto-0.3.2-9.el10.x86_64 115/141 Installing : krb5-libs-1.21.3-2.el10.x86_64 116/141 Installing : libssh-0.10.6-8.el10.x86_64 117/141 Installing : libcurl-8.9.1-4.el10.x86_64 118/141 Installing : elfutils-libs-0.191-5.el10.x86_64 119/141 Installing : elfutils-debuginfod-client-0.191-5.el10.x86_64 120/141 Installing : binutils-gold-2.41-48.el10.x86_64 121/141 Running scriptlet: binutils-gold-2.41-48.el10.x86_64 121/141 Installing : binutils-2.41-48.el10.x86_64 122/141 Running scriptlet: binutils-2.41-48.el10.x86_64 122/141 Installing : elfutils-0.191-5.el10.x86_64 123/141 Installing : gdb-minimal-14.2-2.el10.x86_64 124/141 Installing : debugedit-5.0-15.el10.x86_64 125/141 Installing : rpm-build-libs-4.19.1.1-3.el10.x86_64 126/141 Installing : curl-8.9.1-4.el10.x86_64 127/141 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 128/141 Installing : rpm-4.19.1.1-3.el10.x86_64 128/141 Installing : efi-srpm-macros-6-4.el10.noarch 129/141 Installing : lua-srpm-macros-1-14.el10.noarch 130/141 Installing : fonts-srpm-macros-1:2.0.5-17.el10.noarch 131/141 Installing : forge-srpm-macros-0.2.0-4.el10.noarch 132/141 Installing : go-srpm-macros-3.6.0-3.el10.noarch 133/141 Installing : python-srpm-macros-3.12-8.1.el10.noarch 134/141 Installing : redhat-rpm-config-285-1.el10.noarch 135/141 Installing : rpm-build-4.19.1.1-3.el10.x86_64 136/141 Installing : pyproject-srpm-macros-1.14.0-1.el10.noarch 137/141 Installing : util-linux-2.40.2-4.el10.x86_64 138/141 Running scriptlet: util-linux-2.40.2-4.el10.x86_64 138/141 Installing : authselect-1.5.0-6.el10.x86_64 139/141 Installing : which-2.21-42.el10.x86_64 140/141 Installing : info-7.1-4.el10.x86_64 141/141 Running scriptlet: filesystem-3.18-15.el10.x86_64 141/141 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-101.3.el10.no 141/141 Running scriptlet: authselect-libs-1.5.0-6.el10.x86_64 141/141 Running scriptlet: rpm-4.19.1.1-3.el10.x86_64 141/141 Running scriptlet: info-7.1-4.el10.x86_64 141/141 Installed: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-48.el10.x86_64 binutils-gold-2.41-48.el10.x86_64 bzip2-1.0.8-19.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 cpio-2.15-2.el10.x86_64 cracklib-2.9.11-7.el10.x86_64 cracklib-dicts-2.9.11-7.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-7.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-6-4.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-1:4.10.0-4.el10.x86_64 fonts-srpm-macros-1:2.0.5-17.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1:1.23-8.el10.x86_64 gdbm-libs-1:1.23-8.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-gconv-extra-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-1:6.2.1-9.el10.x86_64 go-srpm-macros-3.6.0-3.el10.noarch grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-4.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 libpwquality-1.4.5-11.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-5.el10.x86_64 openssl-libs-1:3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch perl-srpm-macros-1-56.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.14.0-1.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-3.el10.x86_64 rpm-build-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-3.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-2:4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tar-2:1.35-4.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-1:5.6.2-2.el10.x86_64 xz-libs-1:5.6.2-2.el10.x86_64 zip-3.0-42.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-8.el10.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.30-1.el10.x86_64 audit-libs-4.0-9.el10.x86_64 authselect-1.5.0-6.el10.x86_64 authselect-libs-1.5.0-6.el10.x86_64 basesystem-11-21.el10.noarch bash-5.2.26-4.el10.x86_64 binutils-2.41-48.el10.x86_64 binutils-gold-2.41-48.el10.x86_64 bzip2-1.0.8-19.el10.x86_64 bzip2-libs-1.0.8-19.el10.x86_64 ca-certificates-2024.2.69_v8.0.303-101.3.el10.noarch centos-gpg-keys-10.0-0.21.el10.noarch centos-stream-release-10.0-0.21.el10.noarch centos-stream-repos-10.0-0.21.el10.noarch coreutils-9.5-4.el10.x86_64 coreutils-common-9.5-4.el10.x86_64 cpio-2.15-2.el10.x86_64 cracklib-2.9.11-7.el10.x86_64 cracklib-dicts-2.9.11-7.el10.x86_64 crypto-policies-20241010-1.git7a71364.el10.noarch curl-8.9.1-4.el10.x86_64 cyrus-sasl-lib-2.1.28-22.el10.x86_64 debugedit-5.0-15.el10.x86_64 diffutils-3.10-7.el10.x86_64 dwz-0.15-7.el10.x86_64 ed-1.20-3.el10.x86_64 efi-srpm-macros-6-4.el10.noarch elfutils-0.191-5.el10.x86_64 elfutils-debuginfod-client-0.191-5.el10.x86_64 elfutils-default-yama-scope-0.191-5.el10.noarch elfutils-libelf-0.191-5.el10.x86_64 elfutils-libs-0.191-5.el10.x86_64 file-5.45-6.el10.x86_64 file-libs-5.45-6.el10.x86_64 filesystem-3.18-15.el10.x86_64 findutils-4.10.0-4.el10.x86_64 fonts-srpm-macros-2.0.5-17.el10.noarch forge-srpm-macros-0.2.0-4.el10.noarch gawk-5.3.0-4.el10.x86_64 gdb-minimal-14.2-2.el10.x86_64 gdbm-1.23-8.el10.x86_64 gdbm-libs-1.23-8.el10.x86_64 glibc-2.39-22.el10.x86_64 glibc-common-2.39-22.el10.x86_64 glibc-gconv-extra-2.39-22.el10.x86_64 glibc-minimal-langpack-2.39-22.el10.x86_64 gmp-6.2.1-9.el10.x86_64 go-srpm-macros-3.6.0-3.el10.noarch gpg-pubkey-8483c65d-5ccc5b19 grep-3.11-9.el10.x86_64 gzip-1.13-2.el10.x86_64 info-7.1-4.el10.x86_64 jansson-2.14-2.el10.x86_64 kernel-srpm-macros-1.0-24.el10.noarch keyutils-libs-1.6.3-4.el10.x86_64 krb5-libs-1.21.3-2.el10.x86_64 libacl-2.3.2-3.el10.x86_64 libarchive-3.7.2-8.el10.x86_64 libattr-2.5.2-4.el10.x86_64 libblkid-2.40.2-4.el10.x86_64 libbrotli-1.1.0-5.el10.x86_64 libcap-2.69-6.el10.x86_64 libcap-ng-0.8.4-5.el10.x86_64 libcom_err-1.47.1-2.el10.x86_64 libcurl-8.9.1-4.el10.x86_64 libeconf-0.6.2-3.el10.x86_64 libevent-2.1.12-15.el10.x86_64 libfdisk-2.40.2-4.el10.x86_64 libffi-3.4.4-8.el10.x86_64 libgcc-14.2.1-2.el10.x86_64 libgomp-14.2.1-2.el10.x86_64 libidn2-2.3.7-2.el10.x86_64 libmount-2.40.2-4.el10.x86_64 libnghttp2-1.62.1-1.el10.x86_64 libpkgconf-2.1.0-2.el10.x86_64 libpsl-0.21.5-4.el10.x86_64 libpwquality-1.4.5-11.el10.x86_64 libselinux-3.7-3.el10.x86_64 libsemanage-3.7-2.el10.x86_64 libsepol-3.7-2.el10.x86_64 libsmartcols-2.40.2-4.el10.x86_64 libssh-0.10.6-8.el10.x86_64 libssh-config-0.10.6-8.el10.noarch libstdc++-14.2.1-2.el10.x86_64 libtasn1-4.19.0-7.el10.x86_64 libunistring-1.1-9.el10.x86_64 libutempter-1.2.1-14.el10.x86_64 libuuid-2.40.2-4.el10.x86_64 libverto-0.3.2-9.el10.x86_64 libxcrypt-4.4.36-9.el10.x86_64 libxml2-2.12.5-2.el10.x86_64 libzstd-1.5.5-8.el10.x86_64 lua-libs-5.4.6-6.el10.x86_64 lua-srpm-macros-1-14.el10.noarch lz4-libs-1.9.4-7.el10.x86_64 mpfr-4.2.1-4.el10.x86_64 ncurses-base-6.4-13.20240127.el10.noarch ncurses-libs-6.4-13.20240127.el10.x86_64 ocaml-srpm-macros-10-3.el10.noarch openblas-srpm-macros-2-18.el10.noarch openldap-2.6.7-5.el10.x86_64 openssl-libs-3.2.2-13.el10.x86_64 p11-kit-0.25.5-4.el10.x86_64 p11-kit-trust-0.25.5-4.el10.x86_64 package-notes-srpm-macros-0.5-12.el10.noarch pam-1.6.1-4.el10.x86_64 pam-libs-1.6.1-4.el10.x86_64 patch-2.7.6-25.el10.x86_64 pcre2-10.44-1.el10.2.x86_64 pcre2-syntax-10.44-1.el10.2.noarch perl-srpm-macros-1-56.el10.noarch pkgconf-2.1.0-2.el10.x86_64 pkgconf-m4-2.1.0-2.el10.noarch pkgconf-pkg-config-2.1.0-2.el10.x86_64 popt-1.19-7.el10.x86_64 publicsuffix-list-dafsa-20240107-4.el10.noarch pyproject-srpm-macros-1.14.0-1.el10.noarch python-srpm-macros-3.12-8.1.el10.noarch qt6-srpm-macros-6.7.1-4.el10.noarch readline-8.2-9.el10.x86_64 redhat-rpm-config-285-1.el10.noarch rpm-4.19.1.1-3.el10.x86_64 rpm-build-4.19.1.1-3.el10.x86_64 rpm-build-libs-4.19.1.1-3.el10.x86_64 rpm-libs-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 rust-toolset-srpm-macros-1.79.0-3.el10.noarch sed-4.9-2.el10.x86_64 setup-2.14.5-3.el10.noarch shadow-utils-4.15.0-3.el10.x86_64 sqlite-libs-3.46.1-1.el10.x86_64 systemd-libs-256-14.el10.x86_64 tar-1.35-4.el10.x86_64 unzip-6.0-64.el10.x86_64 util-linux-2.40.2-4.el10.x86_64 util-linux-core-2.40.2-4.el10.x86_64 which-2.21-42.el10.x86_64 xz-5.6.2-2.el10.x86_64 xz-libs-5.6.2-2.el10.x86_64 zip-3.0-42.el10.x86_64 zlib-ng-compat-2.1.6-3.el10.x86_64 zstd-1.5.5-8.el10.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Wrote: /builddir/build/SRPMS/audit-4.0-9.el10.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-kmlihcqm/audit/audit.spec) Config(child) 2 minutes 1 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/audit-4.0-9.el10.src.rpm) Config(centos-stream-10-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729597888.564865/root. INFO: reusing tmpfs at /var/lib/mock/centos-stream-10-x86_64-bootstrap-1729597888.564865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management installed into bootstrap: rpm-4.19.1.1-3.el10.x86_64 rpm-sequoia-1.6.0-3.el10.x86_64 python3-dnf-4.20.0-8.el10.noarch python3-dnf-plugins-core-4.7.0-5.el10.noarch Finish: chroot init Start: build phase for audit-4.0-9.el10.src.rpm Start: build setup for audit-4.0-9.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Wrote: /builddir/build/SRPMS/audit-4.0-9.el10.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 29 kB/s | 1.5 kB 00:00 CentOS Stream 10 - BaseOS 246 kB/s | 6.4 kB 00:00 CentOS Stream 10 - AppStream 379 kB/s | 6.5 kB 00:00 CentOS Stream 10 - CRB 358 kB/s | 6.3 kB 00:00 CentOS Stream 10 - Extras packages 434 kB/s | 8.0 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: gcc x86_64 14.2.1-2.el10 appstream 38 M kernel-headers x86_64 6.11.0-25.el10 appstream 2.0 M krb5-devel x86_64 1.21.3-2.el10 appstream 146 k libcap-ng-devel x86_64 0.8.4-5.el10 copr_base 29 k make x86_64 1:4.4.1-7.el10 baseos 587 k openldap-devel x86_64 2.6.7-5.el10 appstream 746 k python-unversioned-command noarch 3.12.6-1.el10 appstream 13 k python3-devel x86_64 3.12.6-1.el10 appstream 330 k swig x86_64 4.2.1-1.el10 crb 1.7 M systemd x86_64 256-14.el10 baseos 5.4 M Installing dependencies: annobin-docs noarch 12.55-2.el10 appstream 90 k annobin-plugin-gcc x86_64 12.55-2.el10 appstream 965 k cpp x86_64 14.2.1-2.el10 appstream 13 M cyrus-sasl x86_64 2.1.28-22.el10 baseos 73 k cyrus-sasl-devel x86_64 2.1.28-22.el10 appstream 114 k dbus x86_64 1:1.14.10-4.el10 baseos 4.9 k dbus-broker x86_64 35-6.el10 baseos 175 k dbus-common noarch 1:1.14.10-4.el10 baseos 16 k expat x86_64 2.6.2-1.el10 baseos 115 k gcc-plugin-annobin x86_64 14.2.1-2.el10 appstream 56 k glibc-devel x86_64 2.39-22.el10 appstream 118 k glibc-headers x86_64 2.39-22.el10 appstream 641 k keyutils-libs-devel x86_64 1.6.3-4.el10 appstream 61 k libcom_err-devel x86_64 1.47.1-2.el10 appstream 17 k libkadm5 x86_64 1.21.3-2.el10 baseos 78 k libmpc x86_64 1.3.1-6.el10 appstream 71 k libseccomp x86_64 2.5.3-9.el10 baseos 71 k libselinux-devel x86_64 3.7-3.el10 appstream 161 k libsepol-devel x86_64 3.7-2.el10 appstream 48 k libverto-devel x86_64 0.3.2-9.el10 appstream 15 k libxcrypt-devel x86_64 4.4.36-9.el10 appstream 30 k mpdecimal x86_64 2.5.1-11.el10 baseos 91 k pcre2-devel x86_64 10.44-1.el10.2 appstream 532 k pcre2-utf16 x86_64 10.44-1.el10.2 appstream 227 k pcre2-utf32 x86_64 10.44-1.el10.2 appstream 214 k python-rpm-macros noarch 3.12-8.1.el10 appstream 19 k python3 x86_64 3.12.6-1.el10 baseos 30 k python3-libs x86_64 3.12.6-1.el10 baseos 9.4 M python3-packaging noarch 23.2-5.el10 baseos 126 k python3-pip-wheel noarch 23.3.2-3.el10 baseos 1.5 M python3-rpm-generators noarch 14-11.el10 appstream 30 k python3-rpm-macros noarch 3.12-8.1.el10 appstream 13 k systemd-pam x86_64 256-14.el10 baseos 282 k systemd-rpm-macros noarch 256-14.el10 baseos 17 k tzdata noarch 2024a-3.el10 baseos 839 k Transaction Summary ================================================================================ Install 45 Packages Total download size: 78 M Installed size: 238 M Downloading Packages: (1/45): libcap-ng-devel-0.8.4-5.el10.x86_64.rpm 680 kB/s | 29 kB 00:00 (2/45): dbus-1.14.10-4.el10.x86_64.rpm 27 kB/s | 4.9 kB 00:00 (3/45): dbus-common-1.14.10-4.el10.noarch.rpm 88 kB/s | 16 kB 00:00 (4/45): cyrus-sasl-2.1.28-22.el10.x86_64.rpm 198 kB/s | 73 kB 00:00 (5/45): libkadm5-1.21.3-2.el10.x86_64.rpm 862 kB/s | 78 kB 00:00 (6/45): dbus-broker-35-6.el10.x86_64.rpm 394 kB/s | 175 kB 00:00 (7/45): libseccomp-2.5.3-9.el10.x86_64.rpm 781 kB/s | 71 kB 00:00 (8/45): expat-2.6.2-1.el10.x86_64.rpm 424 kB/s | 115 kB 00:00 (9/45): mpdecimal-2.5.1-11.el10.x86_64.rpm 993 kB/s | 91 kB 00:00 (10/45): python3-3.12.6-1.el10.x86_64.rpm 333 kB/s | 30 kB 00:00 (11/45): make-4.4.1-7.el10.x86_64.rpm 2.1 MB/s | 587 kB 00:00 (12/45): python3-packaging-23.2-5.el10.noarch.r 703 kB/s | 126 kB 00:00 (13/45): python3-pip-wheel-23.3.2-3.el10.noarch 7.9 MB/s | 1.5 MB 00:00 (14/45): systemd-pam-256-14.el10.x86_64.rpm 3.0 MB/s | 282 kB 00:00 (15/45): systemd-rpm-macros-256-14.el10.noarch. 196 kB/s | 17 kB 00:00 (16/45): tzdata-2024a-3.el10.noarch.rpm 8.0 MB/s | 839 kB 00:00 (17/45): systemd-256-14.el10.x86_64.rpm 12 MB/s | 5.4 MB 00:00 (18/45): python3-libs-3.12.6-1.el10.x86_64.rpm 11 MB/s | 9.4 MB 00:00 (19/45): annobin-docs-12.55-2.el10.noarch.rpm 147 kB/s | 90 kB 00:00 (20/45): annobin-plugin-gcc-12.55-2.el10.x86_64 956 kB/s | 965 kB 00:01 (21/45): cyrus-sasl-devel-2.1.28-22.el10.x86_64 169 kB/s | 114 kB 00:00 (22/45): cpp-14.2.1-2.el10.x86_64.rpm 9.1 MB/s | 13 MB 00:01 (23/45): gcc-plugin-annobin-14.2.1-2.el10.x86_6 96 kB/s | 56 kB 00:00 (24/45): glibc-devel-2.39-22.el10.x86_64.rpm 166 kB/s | 118 kB 00:00 (25/45): glibc-headers-2.39-22.el10.x86_64.rpm 608 kB/s | 641 kB 00:01 (26/45): gcc-14.2.1-2.el10.x86_64.rpm 20 MB/s | 38 MB 00:01 (27/45): kernel-headers-6.11.0-25.el10.x86_64.r 2.0 MB/s | 2.0 MB 00:00 (28/45): keyutils-libs-devel-1.6.3-4.el10.x86_6 103 kB/s | 61 kB 00:00 (29/45): krb5-devel-1.21.3-2.el10.x86_64.rpm 209 kB/s | 146 kB 00:00 (30/45): libcom_err-devel-1.47.1-2.el10.x86_64. 37 kB/s | 17 kB 00:00 (31/45): libmpc-1.3.1-6.el10.x86_64.rpm 119 kB/s | 71 kB 00:00 (32/45): libsepol-devel-3.7-2.el10.x86_64.rpm 90 kB/s | 48 kB 00:00 (33/45): libselinux-devel-3.7-3.el10.x86_64.rpm 234 kB/s | 161 kB 00:00 (34/45): libverto-devel-0.3.2-9.el10.x86_64.rpm 35 kB/s | 15 kB 00:00 (35/45): libxcrypt-devel-4.4.36-9.el10.x86_64.r 60 kB/s | 30 kB 00:00 (36/45): openldap-devel-2.6.7-5.el10.x86_64.rpm 899 kB/s | 746 kB 00:00 (37/45): pcre2-devel-10.44-1.el10.2.x86_64.rpm 665 kB/s | 532 kB 00:00 (38/45): pcre2-utf16-10.44-1.el10.2.x86_64.rpm 309 kB/s | 227 kB 00:00 (39/45): python-rpm-macros-3.12-8.1.el10.noarch 42 kB/s | 19 kB 00:00 (40/45): pcre2-utf32-10.44-1.el10.2.x86_64.rpm 305 kB/s | 214 kB 00:00 (41/45): python-unversioned-command-3.12.6-1.el 29 kB/s | 13 kB 00:00 (42/45): python3-rpm-macros-3.12-8.1.el10.noarc 30 kB/s | 13 kB 00:00 (43/45): python3-rpm-generators-14-11.el10.noar 60 kB/s | 30 kB 00:00 (44/45): python3-devel-3.12.6-1.el10.x86_64.rpm 440 kB/s | 330 kB 00:00 (45/45): swig-4.2.1-1.el10.x86_64.rpm 1.8 MB/s | 1.7 MB 00:00 -------------------------------------------------------------------------------- Total 9.0 MB/s | 78 MB 00:08 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python-rpm-macros-3.12-8.1.el10.noarch 1/45 Installing : libmpc-1.3.1-6.el10.x86_64 2/45 Installing : kernel-headers-6.11.0-25.el10.x86_64 3/45 Installing : expat-2.6.2-1.el10.x86_64 4/45 Installing : cpp-14.2.1-2.el10.x86_64 5/45 Installing : python3-rpm-macros-3.12-8.1.el10.noarch 6/45 Installing : pcre2-utf32-10.44-1.el10.2.x86_64 7/45 Installing : pcre2-utf16-10.44-1.el10.2.x86_64 8/45 Installing : pcre2-devel-10.44-1.el10.2.x86_64 9/45 Installing : libverto-devel-0.3.2-9.el10.x86_64 10/45 Installing : libsepol-devel-3.7-2.el10.x86_64 11/45 Installing : libselinux-devel-3.7-3.el10.x86_64 12/45 Installing : libcom_err-devel-1.47.1-2.el10.x86_64 13/45 Installing : keyutils-libs-devel-1.6.3-4.el10.x86_64 14/45 Installing : glibc-headers-2.39-22.el10.x86_64 15/45 Installing : libxcrypt-devel-4.4.36-9.el10.x86_64 16/45 Installing : glibc-devel-2.39-22.el10.x86_64 17/45 Installing : annobin-docs-12.55-2.el10.noarch 18/45 Installing : tzdata-2024a-3.el10.noarch 19/45 Installing : python3-pip-wheel-23.3.2-3.el10.noarch 20/45 Installing : mpdecimal-2.5.1-11.el10.x86_64 21/45 Installing : python-unversioned-command-3.12.6-1.el10.noarch 22/45 Installing : python3-3.12.6-1.el10.x86_64 23/45 Installing : python3-libs-3.12.6-1.el10.x86_64 24/45 Installing : python3-packaging-23.2-5.el10.noarch 25/45 Installing : python3-rpm-generators-14-11.el10.noarch 26/45 Installing : make-1:4.4.1-7.el10.x86_64 27/45 Installing : gcc-14.2.1-2.el10.x86_64 28/45 Running scriptlet: gcc-14.2.1-2.el10.x86_64 28/45 Installing : libseccomp-2.5.3-9.el10.x86_64 29/45 Installing : libkadm5-1.21.3-2.el10.x86_64 30/45 Installing : dbus-common-1:1.14.10-4.el10.noarch 31/45 Running scriptlet: dbus-common-1:1.14.10-4.el10.noarch 31/45 Running scriptlet: dbus-broker-35-6.el10.x86_64 32/45 Installing : dbus-broker-35-6.el10.x86_64 32/45 Running scriptlet: dbus-broker-35-6.el10.x86_64 32/45 Installing : dbus-1:1.14.10-4.el10.x86_64 33/45 Installing : systemd-pam-256-14.el10.x86_64 34/45 Running scriptlet: systemd-256-14.el10.x86_64 35/45 Installing : systemd-256-14.el10.x86_64 35/45 Running scriptlet: systemd-256-14.el10.x86_64 35/45 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Running scriptlet: cyrus-sasl-2.1.28-22.el10.x86_64 36/45 Installing : cyrus-sasl-2.1.28-22.el10.x86_64 36/45 Running scriptlet: cyrus-sasl-2.1.28-22.el10.x86_64 36/45 Installing : cyrus-sasl-devel-2.1.28-22.el10.x86_64 37/45 Installing : openldap-devel-2.6.7-5.el10.x86_64 38/45 Installing : krb5-devel-1.21.3-2.el10.x86_64 39/45 Installing : annobin-plugin-gcc-12.55-2.el10.x86_64 40/45 Running scriptlet: annobin-plugin-gcc-12.55-2.el10.x86_64 40/45 Installing : gcc-plugin-annobin-14.2.1-2.el10.x86_64 41/45 Running scriptlet: gcc-plugin-annobin-14.2.1-2.el10.x86_64 41/45 Installing : python3-devel-3.12.6-1.el10.x86_64 42/45 Installing : libcap-ng-devel-0.8.4-5.el10.x86_64 43/45 Installing : swig-4.2.1-1.el10.x86_64 44/45 Installing : systemd-rpm-macros-256-14.el10.noarch 45/45 Running scriptlet: systemd-rpm-macros-256-14.el10.noarch 45/45 Installed: annobin-docs-12.55-2.el10.noarch annobin-plugin-gcc-12.55-2.el10.x86_64 cpp-14.2.1-2.el10.x86_64 cyrus-sasl-2.1.28-22.el10.x86_64 cyrus-sasl-devel-2.1.28-22.el10.x86_64 dbus-1:1.14.10-4.el10.x86_64 dbus-broker-35-6.el10.x86_64 dbus-common-1:1.14.10-4.el10.noarch expat-2.6.2-1.el10.x86_64 gcc-14.2.1-2.el10.x86_64 gcc-plugin-annobin-14.2.1-2.el10.x86_64 glibc-devel-2.39-22.el10.x86_64 glibc-headers-2.39-22.el10.x86_64 kernel-headers-6.11.0-25.el10.x86_64 keyutils-libs-devel-1.6.3-4.el10.x86_64 krb5-devel-1.21.3-2.el10.x86_64 libcap-ng-devel-0.8.4-5.el10.x86_64 libcom_err-devel-1.47.1-2.el10.x86_64 libkadm5-1.21.3-2.el10.x86_64 libmpc-1.3.1-6.el10.x86_64 libseccomp-2.5.3-9.el10.x86_64 libselinux-devel-3.7-3.el10.x86_64 libsepol-devel-3.7-2.el10.x86_64 libverto-devel-0.3.2-9.el10.x86_64 libxcrypt-devel-4.4.36-9.el10.x86_64 make-1:4.4.1-7.el10.x86_64 mpdecimal-2.5.1-11.el10.x86_64 openldap-devel-2.6.7-5.el10.x86_64 pcre2-devel-10.44-1.el10.2.x86_64 pcre2-utf16-10.44-1.el10.2.x86_64 pcre2-utf32-10.44-1.el10.2.x86_64 python-rpm-macros-3.12-8.1.el10.noarch python-unversioned-command-3.12.6-1.el10.noarch python3-3.12.6-1.el10.x86_64 python3-devel-3.12.6-1.el10.x86_64 python3-libs-3.12.6-1.el10.x86_64 python3-packaging-23.2-5.el10.noarch python3-pip-wheel-23.3.2-3.el10.noarch python3-rpm-generators-14-11.el10.noarch python3-rpm-macros-3.12-8.1.el10.noarch swig-4.2.1-1.el10.x86_64 systemd-256-14.el10.x86_64 systemd-pam-256-14.el10.x86_64 systemd-rpm-macros-256-14.el10.noarch tzdata-2024a-3.el10.noarch Complete! Finish: build setup for audit-4.0-9.el10.src.rpm Start: rpmbuild audit-4.0-9.el10.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.9kFw7i + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf audit-4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/audit-4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd audit-4.0 + rm -rf /builddir/build/BUILD/audit-4.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/audit-4.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #1 (audit-4.0-attributes.patch): + echo 'Patch #1 (audit-4.0-attributes.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file auparse/auparse.h patching file lib/libaudit.h + cp /builddir/build/SOURCES/lgpl-2.1.txt . + sed -i 's/ ids / /' audisp/plugins/Makefile.am + sed -i 's/ ids / /' audisp/plugins/Makefile.in + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.UVVGkK + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd audit-4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-01-16 18:51:56.000000000 +0000 +++ ./configure 2024-10-22 11:53:49.412362434 +0000 @@ -1787,7 +1787,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-10-22 11:53:49.412362434 +0000 +++ ./configure 2024-10-22 11:53:49.434362715 +0000 @@ -7265,7 +7265,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -18351,7 +18351,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=x86_64-redhat-linux --host=x86_64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-python=no --with-python3=yes --enable-gssapi-krb5=yes --with-arm --with-aarch64 --with-libcap-ng=yes --without-golang --enable-zos-remote --enable-systemd --enable-experimental --with-io_uring configure: WARNING: unrecognized options: --with-python, --enable-systemd Configuring auditd checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking target system type... x86_64-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-file... no checking for file... file checking for x86_64-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-strip... no checking for strip... strip checking for x86_64-redhat-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 7271: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sys/inotify.h... yes checking for sys/epoll.h... yes checking for sys/event.h... no checking for port.h... no checking for poll.h... yes checking for sys/timerfd.h... yes checking for sys/select.h... yes checking for sys/eventfd.h... yes checking for sys/signalfd.h... yes checking for linux/aio_abi.h... yes checking for linux/fs.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for __kernel_rwf_t... yes checking for library containing floor... -lm . Checking for programs checking for x86_64-redhat-linux-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) gawk checking how to run the C preprocessor... gcc -E checking for gcc... gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of long... 8 checking size of time_t... 8 checking for gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking for faccessat... yes checking __attr_access support... yes checking __attr_dealloc_free support... yes checking for library containing pthread_yield... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for a Python interpreter with version >= 3.1... python checking for python... /usr/bin/python checking for python version... 3.12 checking for python platform... linux checking for GNU default python prefix... ${prefix} checking for GNU default python exec_prefix... ${exec_prefix} checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib64/python3.12/site-packages checking for swig... swig checking whether to create Go language bindings... no checking whether to include auditd network listener support... yes checking for lber.h... yes checking for ber_free in -llber... yes checking whether to include audisp ZOS remote plugin... yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking for gssapi/gssapi.h... yes checking whether to enable experimental options... yes checking for linux/fanotify.h... yes checking for -Wformat-truncation... yes yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... no checking whether to use libwrap... no checking whether to include io_uring support... yes checking for linux/ipx.h... no checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/af_unix/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating audisp/plugins/ids/Makefile config.status: creating audisp/plugins/ids/rules/Makefile config.status: creating audisp/plugins/statsd/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --with-python, --enable-systemd . Auditd Version: 4.0 Target: x86_64-redhat-linux-gnu Installation prefix: /usr Compiler: gcc Compiler flags: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 __attr_access support: yes __attr_dealloc_free support: yes + make 'CFLAGS=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' -j2 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/audit-4.0' Making all in common make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/common' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audit-fgets.lo audit-fgets.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o strsplit.lo strsplit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audit-fgets.c -o audit-fgets.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o common.lo common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c common.c -fPIC -DPIC -o .libs/common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c common.c -o common.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaucommon.la audit-fgets.lo strsplit.lo common.lo libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o .libs/common.o libtool: link: ranlib .libs/libaucommon.a libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" ) make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/common' Making all in lib make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="actiontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="errtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fieldtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="fstypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ftypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="i386_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="machinetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="msg_typetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="optab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="permtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_permtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="ppc_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="s390x_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="x86_64_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="uringop_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_uringop_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="arm_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common '-DTABLE_H="aarch64_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo './'`gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="permtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_permtabs_h gen_permtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"permtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_permtabs_h gen_permtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="uringop_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"uringop_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"arm_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h ./gen_optabs_h --i2s op > optabs.h ./gen_permtabs_h --lowercase --i2s --s2i perm > permtabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h ./gen_uringop_tables_h --lowercase --i2s --s2i uringop > uringop_tables.h ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' Making all in test make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/lib/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib/test' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o libaudit.lo libaudit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o message.lo message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c message.c -o message.o >/dev/null 2>&1 libaudit.c: In function 'audit_add_watch_dir': libaudit.c:804:17: warning: pointer 'rule_19' may be used after 'realloc' [-Wuse-after-free] 804 | free(rule); | ^~~~~~~~~~ libaudit.c:802:18: note: call to 'realloc' here 802 | *rulep = realloc(rule, len + sizeof(*rule)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libaudit.c: In function 'audit_rule_fieldpair_data': libaudit.c:1771:33: warning: pointer 'rule_335' may be used after 'realloc' [-Wuse-after-free] 1771 | free(rule); | ^~~~~~~~~~ libaudit.c:1769:34: note: call to 'realloc' here 1769 | *rulep = realloc(rule, sizeof(*rule) + rule->buflen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o netlink.lo netlink.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c netlink.c -o netlink.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o lookup_table.lo lookup_table.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c libaudit.c -o libaudit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c lookup_table.c -o lookup_table.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audit_logging.lo audit_logging.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o deprecated.lo deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c deprecated.c -fPIC -DPIC -o .libs/deprecated.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../auparse -I../common -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c deprecated.c -o deprecated.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaudit.la -rpath /usr/lib64 libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/builddir/build/BUILD/audit-4.0/lib/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/common.o .libs/libaudit.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libaudit.a libtool: link: rm -fr .libs/libaudit.lax libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' Making all in auparse make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="accesstab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="captab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clocktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="clone-flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c ../lib/gen_tables.c:89:22: warning: overflow in conversion from ‘long long unsigned int’ to ‘int’ changes value from ‘4294967296’ to ‘0’ [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ./clone-flagtab.h:47:1: note: in expansion of macro ‘_S’ 47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND") | ^~ ../lib/gen_tables.c:89:22: warning: overflow in conversion from ‘long long unsigned int’ to ‘int’ changes value from ‘8589934592’ to ‘0’ [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ./clone-flagtab.h:48:1: note: in expansion of macro ‘_S’ 48 | _S(0x200000000ULL, "CLONE_INTO_CGROUP") | ^~ gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="epoll_ctl.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="famtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="fcntl-cmdtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="fsconfig.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_fsconfigs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="../auparse/flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="icmptypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipctab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipccmdtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ioctlreqtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ipoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ip6optnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mmaptab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="mounttab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="nfprototab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="open-flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="persontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prctl-opt-tab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="pktoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="prottab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="ptracetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="rlimittab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="recvtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="schedtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seccomptab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="seektab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="shm_modetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="signaltab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="sockleveltab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="socktypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="tcpoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="typetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="umounttab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="inethooktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="netactiontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_obj_kind_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_record_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_syscall_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="normalize_evtypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="bpftab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common '-DTABLE_H="openat2-resolvetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo './'`../lib/gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_clock_h gen_clock_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fsconfig.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fsconfigs_h gen_fsconfigs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fsconfig.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_fsconfigs_h gen_fsconfigs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_signals_h gen_signals_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"bpftab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_fsconfigs_h --i2s fsconfig > fsconfigs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h ./gen_bpftabs_h --i2s bpf > bpftabs.h ./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h make all-recursive make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' Making all in test make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o lru.lo lru.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o interpret.lo interpret.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c lru.c -o lru.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o nvlist.lo nvlist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c nvlist.c -fPIC -DPIC -o .libs/nvlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c nvlist.c -o nvlist.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ellist.lo ellist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c ellist.c -o ellist.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auparse.lo auparse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c interpret.c -o interpret.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-config.lo auditd-config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o message.lo message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c message.c -o message.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o data_buf.lo data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c data_buf.c -fPIC -DPIC -o .libs/data_buf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c data_buf.c -o data_buf.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o expression.lo expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c expression.c -fPIC -DPIC -o .libs/expression.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o normalize.lo normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c expression.c -o expression.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o normalize-llist.lo normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I. -I.. -I../src -I../lib -I../common -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c normalize.c -o normalize.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libauparse.la -rpath /usr/lib64 lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/audit-4.0/lib/.libs ../lib/.libs/libaudit.so -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/builddir/build/BUILD/audit-4.0/auparse/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/common.o .libs/libauparse.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libauparse.a libtool: link: rm -fr .libs/libauparse.lax libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' Making all in audisp make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp' Making all in plugins make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' Making all in af_unix make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_af_unix-audisp-af_unix.o `test -f 'audisp-af_unix.c' || echo './'`audisp-af_unix.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/.libs/libaucommon.a make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' Making all in remote make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo './'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo './'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_remote-queue.o `test -f 'queue.c' || echo './'`queue.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' Making all in syslog make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../common -I../../../auparse -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo './'`audisp-syslog.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' Making all in statsd make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audisp_statsd-audisp-statsd.o `test -f 'audisp-statsd.c' || echo './'`audisp-statsd.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audisp-statsd audisp_statsd-audisp-statsd.o ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/audisp-statsd audisp_statsd-audisp-statsd.o ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so ../../../lib/.libs/libaudit.so -lcap-ng make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' Making all in zos-remote make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo './'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo './'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo './'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo './'`zos-remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../.. -I../../../lib -I../../../auparse -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo './'`zos-remote-queue.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo './'`audispd.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo './'`audispd-pconfig.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo './'`queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo './'`audispd-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c queue.c -o libdisp_la-queue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -D_GNU_SOURCE -fPIC -DPIC -I.. -I../lib -I../src -I../src/libev -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -no-undefined -static -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo ../lib/libaudit.la libtool: link: ar cr .libs/libdisp.a libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o libtool: link: ranlib .libs/libdisp.a libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp' Making all in src/libev make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/src/libev' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ev.lo ev.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o event.lo event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c ev.c -fPIC -DPIC -o .libs/ev.o ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c event.c -o event.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c ev.c -o ev.o >/dev/null 2>&1 /bin/sh ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -no-undefined -static -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libev.la ev.lo event.lo libtool: link: ar cr .libs/libev.a ev.o event.o libtool: link: ranlib .libs/libev.a libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" ) make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/libev' Making all in src make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/src' Making all in test make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/src/test' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/test' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/src' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd.o `test -f 'auditd.c' || echo './'`auditd.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo './'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo './'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo './'`auditd-reconfig.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo './'`auditd-sendmail.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo './'`auditd-dispatch.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo './'`auditd-listen.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo './'`auditctl.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo './'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo './'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo './'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aureport.o aureport.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auditd-config.o auditd-config.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-llist.o ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aureport-options.o aureport-options.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-string.o ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-parse.o ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aureport-scan.o aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aureport-output.o aureport-output.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-lookup.o ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-int.o ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-time.o ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-nvpair.o ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-avc.o ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-lol.o ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch.o ausearch.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-options.o ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-report.o ausearch-report.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-match.o ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I../lib -I../src/libev -I../auparse -I../audisp -I../common -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausearch-checkpt.o ausearch-checkpt.c /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng ../common/.libs/libaucommon.a libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng ../common/.libs/libaucommon.a /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng ../common/.libs/libaucommon.a make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/src' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/src' Making all in tools make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/tools' Making all in aulast make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aulast.o aulast.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aulast-llist.o aulast-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulast' Making all in aulastlog make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aulastlog.o aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../auparse -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o aulastlog-llist.o aulastlog-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so -lcap-ng make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' Making all in ausyscall make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../lib -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o ausyscall.o ausyscall.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ausyscall ausyscall.o ../../lib/libaudit.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so -lcap-ng make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools' Making all in bindings make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings' Making all in python make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python' Making all in python3 make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o auparse_la-auparse_python.lo `test -f '../../../bindings/python/auparse_python.c' || echo './'`../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c ../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../bindings/python/auparse_python.c: In function 'auparse_callback': ../../../bindings/python/auparse_python.c:296:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations] 296 | result = PyEval_CallObject(cb->func, arglist); | ^~~~~~ In file included from /usr/include/python3.12/Python.h:95, from ../../../bindings/python/auparse_python.c:2: /usr/include/python3.12/ceval.h:27:43: note: declared here 27 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o auparse.la -rpath /usr/lib64/python3.12/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-4.0/auparse/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/audit-4.0/lib/.libs -L/builddir/build/BUILD/audit-4.0/lib/.libs ../../../auparse/.libs/libauparse.so /builddir/build/BUILD/audit-4.0/lib/.libs/libaudit.so ../../../lib/.libs/libaudit.so -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python' Making all in golang make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/golang' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/golang' Making all in swig make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig' Making all in src make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' Making all in python3 make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' swig -o audit_wrap.c -python -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 ./../src/auditswig.i /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo './'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -I. -I../../.. -I../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o _audit.la -rpath /usr/lib64/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/builddir/build/BUILD/audit-4.0/lib/.libs ../../../lib/.libs/libaudit.so -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings' Making all in init.d make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/init.d' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/init.d' Making all in m4 make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/m4' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/m4' Making all in docs make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/docs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/docs' Making all in rules make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/rules' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/rules' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.mjkfXm + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 ++ dirname /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd audit-4.0 + mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/sbin /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/rules.d + mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/share/man/man5 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/share/man/man8 + mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/lib64/audit + mkdir -p --mode=0700 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//var/log/audit + mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//var/spool/audit + make DESTDIR=/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 install Making install in common make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/common' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/common' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/common' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/common' Making install in lib make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' make install-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' Making install in test make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/lib/test' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/lib/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib/test' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -c libaudit.la '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libaudit.so.1.0.0 libtool: install: (cd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libaudit.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libaudit.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libaudit.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/include' /usr/bin/install -c -m 644 libaudit.h audit_logging.h audit-records.h '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/pkgconfig' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/lib' Making install in auparse make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' make install-recursive make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' Making install in test make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse/test' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/auparse' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -c libauparse.la '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /builddir/build/BUILD/audit-4.0/auparse; /bin/sh "/builddir/build/BUILD/audit-4.0/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libauparse.la -rpath /usr/lib64 lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 -L/usr/lib64 -laudit -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -g -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libauparse.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libauparse.a libtool: install: chmod 644 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libauparse.a libtool: install: ranlib /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/libauparse.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/include' /usr/bin/install -c -m 644 auparse.h auparse-defs.h '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/include' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/pkgconfig' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/auparse' Making install in audisp make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp' Making install in plugins make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' Making install in af_unix make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-af_unix '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: install: /usr/bin/install -c audisp-af_unix /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/audisp-af_unix /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-af_unix.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d for i in af_unix.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ./"$i" \ /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d; \ done make[5]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/af_unix' Making install in remote make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: install: /usr/bin/install -c audisp-remote /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/audisp-remote /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 audisp-remote.conf.5 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-remote.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./au-remote.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./audisp-remote.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit make[5]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/remote' Making install in syslog make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-syslog '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/audisp-syslog /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/audisp-syslog /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-syslog.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./syslog.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d make[5]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/syslog' Making install in statsd make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-statsd '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: warning: '../../../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/audisp-statsd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/audisp-statsd /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 audisp-statsd.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./au-statsd.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ./audisp-statsd.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit make[5]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/statsd' Making install in zos-remote make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/audispd-zos-remote make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' mkdir -p -m 0750 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit /usr/bin/install -c -m 644 -D -m 640 ./zos-remote.conf \ /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit /usr/bin/install -c -m 644 -D -m 640 ./audispd-zos-remote.conf \ /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit/plugins.d make[5]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins/zos-remote' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp/plugins' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/audisp' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/audisp' Making install in src/libev make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/src/libev' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/src/libev' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/libev' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/libev' Making install in src make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/src' Making install in test make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/src/test' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/src/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/test' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/src/test' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/src' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/auditd /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/auditd libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/auditctl /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/auditctl libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/aureport /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/aureport libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/ausearch /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/ausearch make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/src' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/src' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/src' Making install in tools make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/tools' Making install in aulast make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulast' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulast' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulast '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/aulast /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin/aulast /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 aulast.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulast' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulast' Making install in aulastlog make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulastlog '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/audit-4.0/lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/aulastlog /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin/aulastlog /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 aulastlog.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/aulastlog' Making install in ausyscall make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c ausyscall '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin' libtool: warning: '../../lib/libaudit.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -c .libs/ausyscall /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/bin/ausyscall /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 ausyscall.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools/ausyscall' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/tools' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/tools' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/tools' Making install in bindings make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings' Making install in python make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python' Making install in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c auparse.la '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /builddir/build/BUILD/audit-4.0/bindings/python/python3; /bin/sh "/builddir/build/BUILD/audit-4.0/libtool" --tag CC --mode=relink gcc -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o auparse.la -rpath /usr/lib64/python3.12/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/builddir/build/BUILD/audit-4.0/lib/.libs -L/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 -L/usr/lib64 -lauparse -laudit -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib64/python3.12/site-packages' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/python' Making install in golang make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/golang' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/golang' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/golang' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/golang' Making install in swig make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig' Making install in src make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/src' Making install in python3 make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c _audit.la '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /builddir/build/BUILD/audit-4.0/bindings/swig/python3; /bin/sh "/builddir/build/BUILD/audit-4.0/libtool" --tag CC --mode=relink gcc -shared -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o _audit.la -rpath /usr/lib64/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64 -L/usr/lib64 -laudit -lcap-ng -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -mtls-dialect=gnu2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,pack-relative-relocs -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/python3.12/site-packages' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' /usr/bin/install -c -m 644 audit.py '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig/python3' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[4]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings/swig' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings' make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/bindings' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/bindings' Making install in init.d make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/init.d' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/init.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' /usr/bin/install -c augenrules '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin' make install-exec-hook make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/init.d' mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib/systemd/system mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd /usr/bin/install -c -D -m 644 ./auditd.service /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib/systemd/system /usr/bin/install -c -D -m 644 ./audit-rules.service /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib/systemd/system /usr/bin/install -c -D -m 750 ./auditd.rotate /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/rotate /usr/bin/install -c -D -m 750 ./auditd.resume /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/resume /usr/bin/install -c -D -m 750 ./auditd.reload /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/reload /usr/bin/install -c -D -m 750 ./auditd.state /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/state /usr/bin/install -c -D -m 750 ./auditd.stop /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/stop /usr/bin/install -c -D -m 750 ./auditd.restart /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/restart /usr/bin/install -c -D -m 750 ./auditd.condrestart /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/libexec/initscripts/legacy-actions/auditd/condrestart chmod 0755 /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/sbin/augenrules make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/init.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit' /usr/bin/install -c -m 644 auditd.conf audit-stop.rules '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/audit' make install-data-hook make[3]: Entering directory '/builddir/build/BUILD/audit-4.0/init.d' /usr/bin/install -c -m 644 -D -m 640 ./libaudit.conf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc make[3]: Leaving directory '/builddir/build/BUILD/audit-4.0/init.d' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/init.d' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/init.d' Making install in m4 make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/m4' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/m4' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/aclocal' /usr/bin/install -c -m 644 audit.m4 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/aclocal' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/m4' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/m4' Making install in docs make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/docs' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/docs' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man3' /usr/bin/install -c -m 644 audit_add_rule_data.3 audit_add_watch.3 audit_delete_rule_data.3 audit_detect_machine.3 audit_encode_nv_string.3 audit_getloginuid.3 audit_get_reply.3 audit_get_session.3 audit_log_acct_message.3 audit_log_user_avc_message.3 audit_log_user_command.3 audit_log_user_comm_message.3 audit_log_user_message.3 audit_log_semanage_message.3 auparse_new_buffer.3 audit_open.3 audit_close.3 audit_is_enabled.3 audit_request_rules_list_data.3 audit_request_signal_info.3 audit_request_status.3 audit_set_backlog_limit.3 audit_set_enabled.3 audit_set_failure.3 audit_setloginuid.3 audit_set_pid.3 audit_set_rate_limit.3 audit_update_watch_perms.3 audit_value_needs_encoding.3 audit_encode_value.3 auparse_add_callback.3 audit_name_to_syscall.3 audit_syscall_to_name.3 audit_name_to_errno.3 audit_fstype_to_name.3 audit_name_to_fstype.3 audit_name_to_action.3 audit_flag_to_name.3 audit_name_to_flag.3 auparse_destroy.3 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man3' /usr/bin/install -c -m 644 auparse_feed.3 auparse_feed_age_events.3 auparse_feed_has_data.3 auparse_find_field.3 auparse_find_field_next.3 auparse_first_field.3 auparse_first_record.3 auparse_flush_feed.3 auparse_get_field_int.3 auparse_get_field_name.3 auparse_get_field_str.3 auparse_get_field_type.3 auparse_get_filename.3 auparse_get_line_number.3 auparse_get_milli.3 auparse_get_node.3 auparse_get_num_fields.3 auparse_get_num_records.3 auparse_get_record_text.3 auparse_get_serial.3 auparse_get_time.3 auparse_get_timestamp.3 auparse_get_type.3 auparse_get_type_name.3 auparse_get_field_num.3 auparse_get_record_num.3 auparse_goto_field_num.3 auparse_goto_record_num.3 auparse_init.3 auparse_interpret_field.3 auparse_metrics.3 auparse_next_event.3 auparse_next_field.3 auparse_next_record.3 auparse_node_compare.3 auparse_reset.3 auparse_set_escape_mode.3 auparse_normalize.3 auparse_normalize_functions.3 auparse_timestamp_compare.3 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man3' /usr/bin/install -c -m 644 auparse_set_eoe_timeout.3 ausearch_add_item.3 ausearch_add_interpreted_item.3 ausearch_add_expression.3 ausearch_add_timestamp_item.3 ausearch_add_regex.3 ausearch_add_timestamp_item_ex.3 ausearch_clear.3 ausearch_next_event.3 ausearch_set_stop.3 get_auditfail_action.3 set_aumessage_mode.3 audit_set_backlog_wait_time.3 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 auditd.conf.5 auditd-plugins.5 ausearch-expression.5 libaudit.conf.5 zos-remote.conf.5 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man7' /usr/bin/install -c -m 644 audit.rules.7 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man7' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 auditctl.8 auditd.8 aureport.8 ausearch.8 audispd-zos-remote.8 augenrules.8 '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/docs' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/docs' Making install in rules make[1]: Entering directory '/builddir/build/BUILD/audit-4.0/rules' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0/rules' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/audit-rules' /usr/bin/install -c -m 644 10-base-config.rules 10-no-audit.rules 11-loginuid.rules 12-ignore-error.rules 12-cont-fail.rules 20-dont-audit.rules 21-no32bit.rules 22-ignore-chrony.rules 23-ignore-filesystems.rules 30-stig.rules 30-pci-dss-v31.rules 30-ospp-v42.rules 30-ospp-v42-1-create-failed.rules 30-ospp-v42-1-create-success.rules 30-ospp-v42-2-modify-failed.rules 30-ospp-v42-2-modify-success.rules 30-ospp-v42-3-access-failed.rules 30-ospp-v42-3-access-success.rules 30-ospp-v42-4-delete-failed.rules 30-ospp-v42-4-delete-success.rules 30-ospp-v42-5-perm-change-failed.rules 30-ospp-v42-5-perm-change-success.rules 30-ospp-v42-6-owner-change-failed.rules 30-ospp-v42-6-owner-change-success.rules 31-privileged.rules 32-power-abuse.rules 40-local.rules 41-containers.rules 42-injection.rules 43-module-load.rules 44-installers.rules 70-einval.rules 71-networking.rules 99-finalize.rules README-rules '/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/audit-rules' make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0/rules' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0/rules' make[1]: Entering directory '/builddir/build/BUILD/audit-4.0' make[2]: Entering directory '/builddir/build/BUILD/audit-4.0' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/audit-4.0' make[1]: Leaving directory '/builddir/build/BUILD/audit-4.0' + rm -f /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/lib64/libaudit.a + rm -f /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/lib64/libauparse.a + find /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 -name '*.la' -delete + find /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64//usr/lib64/python3.12/site-packages -name '*.a' -delete + touch -r ./audit.spec /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/etc/libaudit.conf + touch -r ./audit.spec /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/man/man5/libaudit.conf.5.gz + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 4.0-9.el10 --unique-debug-suffix -4.0-9.el10.x86_64 --unique-debug-src-base audit-4.0-9.el10.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/audit-4.0 find-debuginfo: starting Extracting debug info from 16 files DWARF-compressing 16 files sepdebugcrcfix: Updated 16 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/audit-4.0-9.el10.x86_64 3772 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/augenrules from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/rotate from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/resume from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/reload from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/state from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/stop from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/restart from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/initscripts/legacy-actions/auditd/condrestart from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.WRUia0 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd audit-4.0 + rm -f rules/Makefile rules/Makefile.am rules/Makefile.in + RPM_EC=0 ++ jobs -p + exit 0 Processing files: audit-4.0-9.el10.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.FBK7XC + umask 022 + cd /builddir/build/BUILD + cd audit-4.0 + DOCDIR=/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit + cp -pr /builddir/build/BUILD/audit-4.0/README.md /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit + cp -pr /builddir/build/BUILD/audit-4.0/ChangeLog /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit + cp -pr /builddir/build/BUILD/audit-4.0/init.d/auditd.cron /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.NcQZi4 + umask 022 + cd /builddir/build/BUILD + cd audit-4.0 + LICENSEDIR=/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit + cp -pr /builddir/build/BUILD/audit-4.0/COPYING /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit + RPM_EC=0 ++ jobs -p + exit 0 Provides: audit = 4.0-9.el10 audit(x86-64) = 4.0-9.el10 config(audit) = 4.0-9.el10 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh coreutils systemd Requires(preun): /bin/sh systemd Requires(postun): coreutils systemd Requires: /usr/bin/sh libaudit.so.1()(64bit) libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_2.9)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libgssapi_krb5.so.2()(64bit) libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit) libkrb5.so.3()(64bit) libkrb5.so.3(krb5_3_MIT)(64bit) rtld(GNU_HASH) Obsoletes: python2-audit < 4.0-9.el10 Recommends: initscripts-service Processing files: audit-libs-4.0-9.el10.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.EsMhrx + umask 022 + cd /builddir/build/BUILD + cd audit-4.0 + LICENSEDIR=/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit-libs + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit-libs + cp -pr /builddir/build/BUILD/audit-4.0/lgpl-2.1.txt /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/licenses/audit-libs + RPM_EC=0 ++ jobs -p + exit 0 Provides: audit-libs = 4.0-9.el10 audit-libs(x86-64) = 4.0-9.el10 config(audit-libs) = 4.0-9.el10 libaudit.so.1()(64bit) libauparse.so.0()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) rtld(GNU_HASH) Processing files: audit-libs-devel-4.0-9.el10.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ingyB9 + umask 022 + cd /builddir/build/BUILD + cd audit-4.0 + DOCDIR=/builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit-libs-devel + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit-libs-devel + cp -pr /builddir/build/BUILD/audit-4.0/contrib/plugin /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64/usr/share/doc/audit-libs-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: audit-libs-devel = 4.0-9.el10 audit-libs-devel(x86-64) = 4.0-9.el10 pkgconfig(audit) = 4.0 pkgconfig(auparse) = 4.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libaudit.so.1()(64bit) libauparse.so.0()(64bit) pkgconfig(libcap-ng) Processing files: python3-audit-4.0-9.el10.x86_64 Provides: audit-libs-python3 = 4.0-9.el10 audit-libs-python3(x86-64) = 4.0-9.el10 python-audit = 4.0-9.el10 python3-audit = 4.0-9.el10 python3-audit(x86-64) = 4.0-9.el10 python3.12-audit = 4.0-9.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) python(abi) = 3.12 rtld(GNU_HASH) Obsoletes: audit-libs-python3 < 4.0-9.el10 python3.12-audit < 4.0-9.el10 Processing files: audispd-plugins-4.0-9.el10.x86_64 Provides: audispd-plugins = 4.0-9.el10 audispd-plugins(x86-64) = 4.0-9.el10 config(audispd-plugins) = 4.0-9.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.10)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.16)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) libgssapi_krb5.so.2()(64bit) libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit) libkrb5.so.3()(64bit) libkrb5.so.3(krb5_3_MIT)(64bit) rtld(GNU_HASH) Processing files: audispd-plugins-zos-4.0-9.el10.x86_64 Provides: audispd-plugins-zos = 4.0-9.el10 audispd-plugins-zos(x86-64) = 4.0-9.el10 config(audispd-plugins-zos) = 4.0-9.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) libcap-ng.so.0()(64bit) liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libldap.so.2()(64bit) libldap.so.2(OPENLDAP_2.200)(64bit) rtld(GNU_HASH) Processing files: audit-rules-4.0-9.el10.x86_64 Provides: audit-rules = 4.0-9.el10 audit-rules(x86-64) = 4.0-9.el10 config(audit-rules) = 4.0-9.el10 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires: /usr/bin/sh libaudit.so.1()(64bit) libauparse.so.0()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) rtld(GNU_HASH) Recommends: audit = 4.0-9.el10 Processing files: audit-debugsource-4.0-9.el10.x86_64 Provides: audit-debugsource = 4.0-9.el10 audit-debugsource(x86-64) = 4.0-9.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: audit-debuginfo-4.0-9.el10.x86_64 Provides: audit-debuginfo = 4.0-9.el10 audit-debuginfo(x86-64) = 4.0-9.el10 debuginfo(build-id) = 284237de3e57a7d536f3bf508dd16d87089ec61d debuginfo(build-id) = 367bbb08df305c46908c4746c9d1c658a7c4d7b6 debuginfo(build-id) = 38549d2030da3fe43c5354b60a4b03eafc1b98ff debuginfo(build-id) = 85051367c0417e27f5cd28c97b9cc81fcfb265e1 debuginfo(build-id) = c5efb8df1adc05775479ecc08b47eff6c573ec46 debuginfo(build-id) = f0c52941bc598e35f82d06363e6ec70b995d4ee9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Processing files: audit-libs-debuginfo-4.0-9.el10.x86_64 Provides: audit-libs-debuginfo = 4.0-9.el10 audit-libs-debuginfo(x86-64) = 4.0-9.el10 debuginfo(build-id) = 7a5406be72a688bef7d51230ed8bf54ae7e685b5 debuginfo(build-id) = 870dfcbb8c47b0717a51d9b18c7c92ab528dd128 libaudit.so.1.0.0-4.0-9.el10.x86_64.debug()(64bit) libauparse.so.0.0.0-4.0-9.el10.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Processing files: python3-audit-debuginfo-4.0-9.el10.x86_64 Provides: debuginfo(build-id) = 0de2a8663b375eb11f58193b93b42bf169e352ff debuginfo(build-id) = ab9cf652419bf52871c33612507154241a93b7ae python-audit-debuginfo = 4.0-9.el10 python3-audit-debuginfo = 4.0-9.el10 python3-audit-debuginfo(x86-64) = 4.0-9.el10 python3.12-audit-debuginfo = 4.0-9.el10 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Processing files: audispd-plugins-debuginfo-4.0-9.el10.x86_64 Provides: audispd-plugins-debuginfo = 4.0-9.el10 audispd-plugins-debuginfo(x86-64) = 4.0-9.el10 debuginfo(build-id) = 1940c7d92290d09024be936d7fc3d7b41e2a193b debuginfo(build-id) = 5cc14103532968adf45c0b26dbfbc2c78613e613 debuginfo(build-id) = 7c8e1646c24ba323d846a622b04b2ade0b8cf478 debuginfo(build-id) = cc429d6044a4f31b9041075ed2a896107c0f4929 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Processing files: audispd-plugins-zos-debuginfo-4.0-9.el10.x86_64 Provides: audispd-plugins-zos-debuginfo = 4.0-9.el10 audispd-plugins-zos-debuginfo(x86-64) = 4.0-9.el10 debuginfo(build-id) = 7de74ecaa676a760291e9573751b6827e7074a1f Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Processing files: audit-rules-debuginfo-4.0-9.el10.x86_64 Provides: audit-rules-debuginfo = 4.0-9.el10 audit-rules-debuginfo(x86-64) = 4.0-9.el10 debuginfo(build-id) = 10b494ba677cb70245bc77caa96adda6d418657d Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: audit-debugsource(x86-64) = 4.0-9.el10 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 Wrote: /builddir/build/RPMS/audit-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-libs-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/python3-audit-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-debugsource-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-libs-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/python3-audit-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audispd-plugins-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audispd-plugins-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-rules-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-libs-devel-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audispd-plugins-zos-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audit-rules-debuginfo-4.0-9.el10.x86_64.rpm Wrote: /builddir/build/RPMS/audispd-plugins-zos-4.0-9.el10.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.KEBwVK + umask 022 + cd /builddir/build/BUILD + cd audit-4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/audit-4.0-9.el10.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.XReRbq + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/audit-4.0-SPECPARTS + rm -rf audit-4.0 audit-4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild audit-4.0-9.el10.src.rpm Finish: build phase for audit-4.0-9.el10.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.log /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.librepo.log /var/lib/mock/centos-stream-10-x86_64-1729597888.564865/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/audit-4.0-9.el10.src.rpm) Config(child) 1 minutes 24 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "audit-libs-devel", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audispd-plugins-zos", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-rules-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-debugsource", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audispd-plugins-zos-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-libs-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-libs", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audispd-plugins", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit-rules", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "python3-audit-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "python3-audit", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" }, { "name": "audit", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "src" }, { "name": "audispd-plugins-debuginfo", "epoch": null, "version": "4.0", "release": "9.el10", "arch": "x86_64" } ] } RPMResults finished