I: pbuilder: network access will be disabled during build I: Current time: Tue Apr 23 12:31:59 +14 2024 I: pbuilder-time-stamp: 1713825119 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [audit_3.1.2-2.dsc] I: copying [./audit_3.1.2.orig.tar.gz] I: copying [./audit_3.1.2-2.debian.tar.xz] I: Extracting source gpgv: Signature made Wed Jan 24 17:45:00 2024 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./audit_3.1.2-2.dsc: no acceptable signature found dpkg-source: info: extracting audit in audit-3.1.2 dpkg-source: info: unpacking audit_3.1.2.orig.tar.gz dpkg-source: info: unpacking audit_3.1.2-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-no-refusemanualstop.patch dpkg-source: info: applying 02-restorecon-path.patch dpkg-source: info: applying 03-Set-log_group-adm.patch I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3388/tmp/hooks/D01_modify_environment starting debug: Running on virt64b. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Apr 22 22:32 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/3388/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/3388/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") BASH_VERSION='5.2.21(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=armhf DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=4 ' DIRSTACK=() DISTRIBUTION=trixie EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=arm HOST_ARCH=armhf IFS=' ' INVOCATION_ID=a43c6ef248bc47a9b74e9fd391e66448 LANG=C LANGUAGE=it_CH:it LC_ALL=C MACHTYPE=arm-unknown-linux-gnueabihf MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnueabihf PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=3388 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.tEMMmVGD/pbuilderrc_ww9E --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.tEMMmVGD/b2 --logfile b2/build.log audit_3.1.2-2.dsc' SUDO_GID=113 SUDO_UID=107 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://10.0.0.15:3142/ I: uname -a Linux i-capture-the-hostname 6.1.0-20-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Apr 21 07:13 /bin -> usr/bin I: user script /srv/workspace/pbuilder/3388/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, dpkg-dev (>= 1.16.1~), libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig, golang-any dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19635 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libcap-ng-dev; however: Package libcap-ng-dev is not installed. pbuilder-satisfydepends-dummy depends on libkrb5-dev; however: Package libkrb5-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libwrap0-dev; however: Package libwrap0-dev is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev:any. pbuilder-satisfydepends-dummy depends on libpython3-all-dev; however: Package libpython3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. pbuilder-satisfydepends-dummy depends on golang-any; however: Package golang-any is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} comerr-dev{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} golang-1.22-go{a} golang-1.22-src{a} golang-any{a} golang-go{a} golang-src{a} groff-base{a} intltool-debian{a} krb5-multidev{a} libarchive-zip-perl{a} libcap-ng-dev{a} libdebhelper-perl{a} libelf1{a} libexpat1{a} libexpat1-dev{a} libfile-stripnondeterminism-perl{a} libgssrpc4{a} libicu72{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libkadm5clnt-mit12{a} libkadm5srv-mit12{a} libkdb5-10{a} libkrb5-dev{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1{a} libpipeline1{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.11{a} libpython3.11-dev{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libpython3.12{a} libpython3.12-dev{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8{a} libsasl2-2{a} libsasl2-modules-db{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libwrap0{a} libwrap0-dev{a} libxml2{a} m4{a} man-db{a} media-types{a} netbase{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-dev{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3-pkg-resources{a} python3-setuptools{a} python3.11{a} python3.11-dev{a} python3.11-minimal{a} python3.12{a} python3.12-dev{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} swig{a} tzdata{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl javascript-common libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx pkg-config pkgconf wget 0 packages upgraded, 89 newly installed, 0 to remove and 0 not upgraded. Need to get 86.0 MB of archives. After unpacking 398 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main armhf libpython3.11-minimal armhf 3.11.8-1 [802 kB] Get: 2 http://deb.debian.org/debian trixie/main armhf libexpat1 armhf 2.6.2-1 [83.5 kB] Get: 3 http://deb.debian.org/debian trixie/main armhf python3.11-minimal armhf 3.11.8-1 [1707 kB] Get: 4 http://deb.debian.org/debian trixie/main armhf python3-minimal armhf 3.11.6-1 [26.2 kB] Get: 5 http://deb.debian.org/debian trixie/main armhf media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian trixie/main armhf netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian trixie/main armhf tzdata all 2024a-1 [255 kB] Get: 8 http://deb.debian.org/debian trixie/main armhf readline-common all 8.2-3 [69.1 kB] Get: 9 http://deb.debian.org/debian trixie/main armhf libreadline8 armhf 8.2-3+b1 [144 kB] Get: 10 http://deb.debian.org/debian trixie/main armhf libpython3.11-stdlib armhf 3.11.8-1 [1709 kB] Get: 11 http://deb.debian.org/debian trixie/main armhf python3.11 armhf 3.11.8-1 [597 kB] Get: 12 http://deb.debian.org/debian trixie/main armhf libpython3-stdlib armhf 3.11.6-1 [9224 B] Get: 13 http://deb.debian.org/debian trixie/main armhf python3 armhf 3.11.6-1 [26.2 kB] Get: 14 http://deb.debian.org/debian trixie/main armhf libpython3.12-minimal armhf 3.12.2-1 [793 kB] Get: 15 http://deb.debian.org/debian trixie/main armhf python3.12-minimal armhf 3.12.2-1 [1845 kB] Get: 16 http://deb.debian.org/debian trixie/main armhf sensible-utils all 0.0.22 [22.4 kB] Get: 17 http://deb.debian.org/debian trixie/main armhf libmagic-mgc armhf 1:5.45-2+b1 [314 kB] Get: 18 http://deb.debian.org/debian trixie/main armhf libmagic1 armhf 1:5.45-2+b1 [97.9 kB] Get: 19 http://deb.debian.org/debian trixie/main armhf file armhf 1:5.45-2+b1 [42.2 kB] Get: 20 http://deb.debian.org/debian trixie/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 21 http://deb.debian.org/debian trixie/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 22 http://deb.debian.org/debian trixie/main armhf groff-base armhf 1.23.0-3 [1088 kB] Get: 23 http://deb.debian.org/debian trixie/main armhf bsdextrautils armhf 2.39.3-6 [81.2 kB] Get: 24 http://deb.debian.org/debian trixie/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 25 http://deb.debian.org/debian trixie/main armhf man-db armhf 2.12.0-3 [1367 kB] Get: 26 http://deb.debian.org/debian trixie/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 27 http://deb.debian.org/debian trixie/main armhf autoconf all 2.71-3 [332 kB] Get: 28 http://deb.debian.org/debian trixie/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 29 http://deb.debian.org/debian trixie/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 30 http://deb.debian.org/debian trixie/main armhf autopoint all 0.21-14 [496 kB] Get: 31 http://deb.debian.org/debian trixie/main armhf comerr-dev armhf 2.1-1.47.0-2+b1 [51.2 kB] Get: 32 http://deb.debian.org/debian trixie/main armhf libdebhelper-perl all 13.15.3 [88.0 kB] Get: 33 http://deb.debian.org/debian trixie/main armhf libtool all 2.4.7-7 [517 kB] Get: 34 http://deb.debian.org/debian trixie/main armhf dh-autoreconf all 20 [17.1 kB] Get: 35 http://deb.debian.org/debian trixie/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 36 http://deb.debian.org/debian trixie/main armhf libsub-override-perl all 0.10-1 [10.6 kB] Get: 37 http://deb.debian.org/debian trixie/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 38 http://deb.debian.org/debian trixie/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 39 http://deb.debian.org/debian trixie/main armhf libelf1 armhf 0.190-1+b1 [171 kB] Get: 40 http://deb.debian.org/debian trixie/main armhf dwz armhf 0.15-1 [101 kB] Get: 41 http://deb.debian.org/debian trixie/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 42 http://deb.debian.org/debian trixie/main armhf libxml2 armhf 2.9.14+dfsg-1.3+b2 [599 kB] Get: 43 http://deb.debian.org/debian trixie/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 44 http://deb.debian.org/debian trixie/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 45 http://deb.debian.org/debian trixie/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 46 http://deb.debian.org/debian trixie/main armhf debhelper all 13.15.3 [901 kB] Get: 47 http://deb.debian.org/debian trixie/main armhf python3-pkg-resources all 68.1.2-2 [241 kB] Get: 48 http://deb.debian.org/debian trixie/main armhf python3-lib2to3 all 3.11.5-1 [77.5 kB] Get: 49 http://deb.debian.org/debian trixie/main armhf python3-distutils all 3.11.5-1 [131 kB] Get: 50 http://deb.debian.org/debian trixie/main armhf python3-setuptools all 68.1.2-2 [468 kB] Get: 51 http://deb.debian.org/debian trixie/main armhf dh-python all 6.20240401 [107 kB] Get: 52 http://deb.debian.org/debian trixie/main armhf golang-1.22-src all 1.22.2-2 [18.8 MB] Get: 53 http://deb.debian.org/debian trixie/main armhf golang-1.22-go armhf 1.22.2-2 [21.5 MB] Get: 54 http://deb.debian.org/debian trixie/main armhf golang-src all 2:1.22~3 [5020 B] Get: 55 http://deb.debian.org/debian trixie/main armhf golang-go armhf 2:1.22~3 [44.2 kB] Get: 56 http://deb.debian.org/debian trixie/main armhf golang-any armhf 2:1.22~3 [5104 B] Get: 57 http://deb.debian.org/debian trixie/main armhf libgssrpc4 armhf 1.20.1-5+b1 [51.6 kB] Get: 58 http://deb.debian.org/debian trixie/main armhf libkadm5clnt-mit12 armhf 1.20.1-5+b1 [36.8 kB] Get: 59 http://deb.debian.org/debian trixie/main armhf libkdb5-10 armhf 1.20.1-5+b1 [36.3 kB] Get: 60 http://deb.debian.org/debian trixie/main armhf libkadm5srv-mit12 armhf 1.20.1-5+b1 [46.6 kB] Get: 61 http://deb.debian.org/debian trixie/main armhf krb5-multidev armhf 1.20.1-5+b1 [125 kB] Get: 62 http://deb.debian.org/debian trixie/main armhf libcap-ng-dev armhf 0.8.5-1 [32.9 kB] Get: 63 http://deb.debian.org/debian trixie/main armhf libexpat1-dev armhf 2.6.2-1 [140 kB] Get: 64 http://deb.debian.org/debian trixie/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 65 http://deb.debian.org/debian trixie/main armhf libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 66 http://deb.debian.org/debian trixie/main armhf libjs-sphinxdoc all 7.2.6-6 [150 kB] Get: 67 http://deb.debian.org/debian trixie/main armhf libkrb5-dev armhf 1.20.1-5+b1 [15.3 kB] Get: 68 http://deb.debian.org/debian trixie/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-4+b1 [18.2 kB] Get: 69 http://deb.debian.org/debian trixie/main armhf libsasl2-2 armhf 2.1.28+dfsg1-4+b1 [50.1 kB] Get: 70 http://deb.debian.org/debian trixie/main armhf libldap-2.5-0 armhf 2.5.13+dfsg-5+b3 [158 kB] Get: 71 http://deb.debian.org/debian trixie/main armhf libldap-dev armhf 2.5.13+dfsg-5+b3 [277 kB] Get: 72 http://deb.debian.org/debian trixie/main armhf libldap2-dev all 2.5.13+dfsg-5 [22.6 kB] Get: 73 http://deb.debian.org/debian trixie/main armhf libpython3.11 armhf 3.11.8-1 [1710 kB] Get: 74 http://deb.debian.org/debian trixie/main armhf zlib1g-dev armhf 1:1.3.dfsg-3+b1 [904 kB] Get: 75 http://deb.debian.org/debian trixie/main armhf libpython3.11-dev armhf 3.11.8-1 [3420 kB] Get: 76 http://deb.debian.org/debian trixie/main armhf libpython3-dev armhf 3.11.6-1 [9456 B] Get: 77 http://deb.debian.org/debian trixie/main armhf libpython3.12-stdlib armhf 3.12.2-1 [1800 kB] Get: 78 http://deb.debian.org/debian trixie/main armhf libpython3.12 armhf 3.12.2-1 [1850 kB] Get: 79 http://deb.debian.org/debian trixie/main armhf libpython3.12-dev armhf 3.12.2-1 [3659 kB] Get: 80 http://deb.debian.org/debian trixie/main armhf libpython3-all-dev armhf 3.11.6-1 [1072 B] Get: 81 http://deb.debian.org/debian trixie/main armhf libwrap0 armhf 7.6.q-33 [52.7 kB] Get: 82 http://deb.debian.org/debian trixie/main armhf libwrap0-dev armhf 7.6.q-33 [19.9 kB] Get: 83 http://deb.debian.org/debian trixie/main armhf python3.12 armhf 3.12.2-1 [653 kB] Get: 84 http://deb.debian.org/debian trixie/main armhf python3-all armhf 3.11.6-1 [1060 B] Get: 85 http://deb.debian.org/debian trixie/main armhf python3.11-dev armhf 3.11.8-1 [509 kB] Get: 86 http://deb.debian.org/debian trixie/main armhf python3-dev armhf 3.11.6-1 [26.1 kB] Get: 87 http://deb.debian.org/debian trixie/main armhf python3.12-dev armhf 3.12.2-1 [507 kB] Get: 88 http://deb.debian.org/debian trixie/main armhf python3-all-dev armhf 3.11.6-1 [1076 B] Get: 89 http://deb.debian.org/debian trixie/main armhf swig armhf 4.2.1-1 [1375 kB] Fetched 86.0 MB in 13s (6762 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.11-minimal:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19635 files and directories currently installed.) Preparing to unpack .../libpython3.11-minimal_3.11.8-1_armhf.deb ... Unpacking libpython3.11-minimal:armhf (3.11.8-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../libexpat1_2.6.2-1_armhf.deb ... Unpacking libexpat1:armhf (2.6.2-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.8-1_armhf.deb ... Unpacking python3.11-minimal (3.11.8-1) ... Setting up libpython3.11-minimal:armhf (3.11.8-1) ... Setting up libexpat1:armhf (2.6.2-1) ... Setting up python3.11-minimal (3.11.8-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19951 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.6-1_armhf.deb ... Unpacking python3-minimal (3.11.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../3-tzdata_2024a-1_all.deb ... Unpacking tzdata (2024a-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) ... Selecting previously unselected package libreadline8:armhf. Preparing to unpack .../5-libreadline8_8.2-3+b1_armhf.deb ... Unpacking libreadline8:armhf (8.2-3+b1) ... Selecting previously unselected package libpython3.11-stdlib:armhf. Preparing to unpack .../6-libpython3.11-stdlib_3.11.8-1_armhf.deb ... Unpacking libpython3.11-stdlib:armhf (3.11.8-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../7-python3.11_3.11.8-1_armhf.deb ... Unpacking python3.11 (3.11.8-1) ... Selecting previously unselected package libpython3-stdlib:armhf. Preparing to unpack .../8-libpython3-stdlib_3.11.6-1_armhf.deb ... Unpacking libpython3-stdlib:armhf (3.11.6-1) ... Setting up python3-minimal (3.11.6-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20939 files and directories currently installed.) Preparing to unpack .../00-python3_3.11.6-1_armhf.deb ... Unpacking python3 (3.11.6-1) ... Selecting previously unselected package libpython3.12-minimal:armhf. Preparing to unpack .../01-libpython3.12-minimal_3.12.2-1_armhf.deb ... Unpacking libpython3.12-minimal:armhf (3.12.2-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../02-python3.12-minimal_3.12.2-1_armhf.deb ... Unpacking python3.12-minimal (3.12.2-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../03-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../04-libmagic-mgc_1%3a5.45-2+b1_armhf.deb ... Unpacking libmagic-mgc (1:5.45-2+b1) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../05-libmagic1_1%3a5.45-2+b1_armhf.deb ... Unpacking libmagic1:armhf (1:5.45-2+b1) ... Selecting previously unselected package file. Preparing to unpack .../06-file_1%3a5.45-2+b1_armhf.deb ... Unpacking file (1:5.45-2+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../08-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../09-groff-base_1.23.0-3_armhf.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../10-bsdextrautils_2.39.3-6_armhf.deb ... Unpacking bsdextrautils (2.39.3-6) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../11-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../12-man-db_2.12.0-3_armhf.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package comerr-dev:armhf. Preparing to unpack .../18-comerr-dev_2.1-1.47.0-2+b1_armhf.deb ... Unpacking comerr-dev:armhf (2.1-1.47.0-2+b1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../19-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../26-libelf1_0.190-1+b1_armhf.deb ... Unpacking libelf1:armhf (0.190-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.15-1_armhf.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../28-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../29-libxml2_2.9.14+dfsg-1.3+b2_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../34-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../35-python3-lib2to3_3.11.5-1_all.deb ... Unpacking python3-lib2to3 (3.11.5-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../36-python3-distutils_3.11.5-1_all.deb ... Unpacking python3-distutils (3.11.5-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../37-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../38-dh-python_6.20240401_all.deb ... Unpacking dh-python (6.20240401) ... Selecting previously unselected package golang-1.22-src. Preparing to unpack .../39-golang-1.22-src_1.22.2-2_all.deb ... Unpacking golang-1.22-src (1.22.2-2) ... Selecting previously unselected package golang-1.22-go. Preparing to unpack .../40-golang-1.22-go_1.22.2-2_armhf.deb ... Unpacking golang-1.22-go (1.22.2-2) ... Selecting previously unselected package golang-src. Preparing to unpack .../41-golang-src_2%3a1.22~3_all.deb ... Unpacking golang-src (2:1.22~3) ... Selecting previously unselected package golang-go:armhf. Preparing to unpack .../42-golang-go_2%3a1.22~3_armhf.deb ... Unpacking golang-go:armhf (2:1.22~3) ... Selecting previously unselected package golang-any:armhf. Preparing to unpack .../43-golang-any_2%3a1.22~3_armhf.deb ... Unpacking golang-any:armhf (2:1.22~3) ... Selecting previously unselected package libgssrpc4:armhf. Preparing to unpack .../44-libgssrpc4_1.20.1-5+b1_armhf.deb ... Unpacking libgssrpc4:armhf (1.20.1-5+b1) ... Selecting previously unselected package libkadm5clnt-mit12:armhf. Preparing to unpack .../45-libkadm5clnt-mit12_1.20.1-5+b1_armhf.deb ... Unpacking libkadm5clnt-mit12:armhf (1.20.1-5+b1) ... Selecting previously unselected package libkdb5-10:armhf. Preparing to unpack .../46-libkdb5-10_1.20.1-5+b1_armhf.deb ... Unpacking libkdb5-10:armhf (1.20.1-5+b1) ... Selecting previously unselected package libkadm5srv-mit12:armhf. Preparing to unpack .../47-libkadm5srv-mit12_1.20.1-5+b1_armhf.deb ... Unpacking libkadm5srv-mit12:armhf (1.20.1-5+b1) ... Selecting previously unselected package krb5-multidev:armhf. Preparing to unpack .../48-krb5-multidev_1.20.1-5+b1_armhf.deb ... Unpacking krb5-multidev:armhf (1.20.1-5+b1) ... Selecting previously unselected package libcap-ng-dev:armhf. Preparing to unpack .../49-libcap-ng-dev_0.8.5-1_armhf.deb ... Unpacking libcap-ng-dev:armhf (0.8.5-1) ... Selecting previously unselected package libexpat1-dev:armhf. Preparing to unpack .../50-libexpat1-dev_2.6.2-1_armhf.deb ... Unpacking libexpat1-dev:armhf (2.6.2-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../51-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../52-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../53-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libkrb5-dev:armhf. Preparing to unpack .../54-libkrb5-dev_1.20.1-5+b1_armhf.deb ... Unpacking libkrb5-dev:armhf (1.20.1-5+b1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../55-libsasl2-modules-db_2.1.28+dfsg1-4+b1_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-4+b1) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../56-libsasl2-2_2.1.28+dfsg1-4+b1_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg1-4+b1) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../57-libldap-2.5-0_2.5.13+dfsg-5+b3_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.13+dfsg-5+b3) ... Selecting previously unselected package libldap-dev:armhf. Preparing to unpack .../58-libldap-dev_2.5.13+dfsg-5+b3_armhf.deb ... Unpacking libldap-dev:armhf (2.5.13+dfsg-5+b3) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../59-libldap2-dev_2.5.13+dfsg-5_all.deb ... Unpacking libldap2-dev (2.5.13+dfsg-5) ... Selecting previously unselected package libpython3.11:armhf. Preparing to unpack .../60-libpython3.11_3.11.8-1_armhf.deb ... Unpacking libpython3.11:armhf (3.11.8-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../61-zlib1g-dev_1%3a1.3.dfsg-3+b1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3+b1) ... Selecting previously unselected package libpython3.11-dev:armhf. Preparing to unpack .../62-libpython3.11-dev_3.11.8-1_armhf.deb ... Unpacking libpython3.11-dev:armhf (3.11.8-1) ... Selecting previously unselected package libpython3-dev:armhf. Preparing to unpack .../63-libpython3-dev_3.11.6-1_armhf.deb ... Unpacking libpython3-dev:armhf (3.11.6-1) ... Selecting previously unselected package libpython3.12-stdlib:armhf. Preparing to unpack .../64-libpython3.12-stdlib_3.12.2-1_armhf.deb ... Unpacking libpython3.12-stdlib:armhf (3.12.2-1) ... Selecting previously unselected package libpython3.12:armhf. Preparing to unpack .../65-libpython3.12_3.12.2-1_armhf.deb ... Unpacking libpython3.12:armhf (3.12.2-1) ... Selecting previously unselected package libpython3.12-dev:armhf. Preparing to unpack .../66-libpython3.12-dev_3.12.2-1_armhf.deb ... Unpacking libpython3.12-dev:armhf (3.12.2-1) ... Selecting previously unselected package libpython3-all-dev:armhf. Preparing to unpack .../67-libpython3-all-dev_3.11.6-1_armhf.deb ... Unpacking libpython3-all-dev:armhf (3.11.6-1) ... Selecting previously unselected package libwrap0:armhf. Preparing to unpack .../68-libwrap0_7.6.q-33_armhf.deb ... Unpacking libwrap0:armhf (7.6.q-33) ... Selecting previously unselected package libwrap0-dev:armhf. Preparing to unpack .../69-libwrap0-dev_7.6.q-33_armhf.deb ... Unpacking libwrap0-dev:armhf (7.6.q-33) ... Selecting previously unselected package python3.12. Preparing to unpack .../70-python3.12_3.12.2-1_armhf.deb ... Unpacking python3.12 (3.12.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../71-python3-all_3.11.6-1_armhf.deb ... Unpacking python3-all (3.11.6-1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../72-python3.11-dev_3.11.8-1_armhf.deb ... Unpacking python3.11-dev (3.11.8-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../73-python3-dev_3.11.6-1_armhf.deb ... Unpacking python3-dev (3.11.6-1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../74-python3.12-dev_3.12.2-1_armhf.deb ... Unpacking python3.12-dev (3.12.2-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../75-python3-all-dev_3.11.6-1_armhf.deb ... Unpacking python3-all-dev (3.11.6-1) ... Selecting previously unselected package swig. Preparing to unpack .../76-swig_4.2.1-1_armhf.deb ... Unpacking swig (4.2.1-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up swig (4.2.1-1) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up bsdextrautils (2.39.3-6) ... Setting up libmagic-mgc (1:5.45-2+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libpython3.12-minimal:armhf (3.12.2-1) ... Setting up libmagic1:armhf (1:5.45-2+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2+b1) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-4+b1) ... Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Apr 22 22:34:38 UTC 2024. Universal Time is now: Mon Apr 22 22:34:38 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libgssrpc4:armhf (1.20.1-5+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libexpat1-dev:armhf (2.6.2-1) ... Setting up libwrap0:armhf (7.6.q-33) ... Setting up golang-1.22-src (1.22.2-2) ... Setting up comerr-dev:armhf (2.1-1.47.0-2+b1) ... Setting up autopoint (0.21-14) ... Setting up libsasl2-2:armhf (2.1.28+dfsg1-4+b1) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg-3+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libwrap0-dev:armhf (7.6.q-33) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up libcap-ng-dev:armhf (0.8.5-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up golang-src (2:1.22~3) ... Setting up libelf1:armhf (0.190-1+b1) ... Setting up readline-common (8.2-3) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up libkadm5clnt-mit12:armhf (1.20.1-5+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.12-minimal (3.12.2-1) ... Setting up gettext (0.21-14+b1) ... Setting up libkdb5-10:armhf (1.20.1-5+b1) ... Setting up libtool (2.4.7-7) ... Setting up libreadline8:armhf (8.2-3+b1) ... Setting up golang-1.22-go (1.22.2-2) ... Setting up libldap-2.5-0:armhf (2.5.13+dfsg-5+b3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libldap-dev:armhf (2.5.13+dfsg-5+b3) ... Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up libkadm5srv-mit12:armhf (1.20.1-5+b1) ... Setting up krb5-multidev:armhf (1.20.1-5+b1) ... Setting up libpython3.12-stdlib:armhf (3.12.2-1) ... Setting up golang-go:armhf (2:1.22~3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:armhf (3.11.8-1) ... Setting up python3.12 (3.12.2-1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Setting up golang-any:armhf (2:1.22~3) ... Setting up libldap2-dev (2.5.13+dfsg-5) ... Setting up libkrb5-dev:armhf (1.20.1-5+b1) ... Setting up libpython3.12:armhf (3.12.2-1) ... Setting up libpython3-stdlib:armhf (3.11.6-1) ... Setting up python3.11 (3.11.8-1) ... Setting up libpython3.11:armhf (3.11.8-1) ... Setting up debhelper (13.15.3) ... Setting up python3 (3.11.6-1) ... Setting up libpython3.12-dev:armhf (3.12.2-1) ... Setting up libpython3.11-dev:armhf (3.11.8-1) ... Setting up python3.12-dev (3.12.2-1) ... Setting up python3-lib2to3 (3.11.5-1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.11.5-1) ... python3.12: can't get files for byte-compilation Setting up libpython3-dev:armhf (3.11.6-1) ... Setting up python3-setuptools (68.1.2-2) ... Setting up python3.11-dev (3.11.8-1) ... Setting up python3-all (3.11.6-1) ... Setting up libpython3-all-dev:armhf (3.11.6-1) ... Setting up python3-dev (3.11.6-1) ... Setting up dh-python (6.20240401) ... Setting up python3-all-dev (3.11.6-1) ... Processing triggers for libc-bin (2.37-15) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.33-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: user script /srv/workspace/pbuilder/3388/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for trixie I: user script /srv/workspace/pbuilder/3388/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/audit-3.1.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../audit_3.1.2-2_source.changes dpkg-buildpackage: info: source package audit dpkg-buildpackage: info: source version 1:3.1.2-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions rm -f debian/*-stamp dh_auto_clean make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules build py3versions: no X-Python3-Version in control file, using supported versions dh build --builddirectory=debian/build --buildsystem=autoconf --with python3 dh_update_autotools_config -O--builddirectory=debian/build -O--buildsystem=autoconf cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=debian/build -O--buildsystem=autoconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:58: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:58: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:58: the top level configure.ac:41: installing './compile' configure.ac:40: installing './missing' audisp/Makefile.am: installing './depcomp' auparse/Makefile.am:91: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:91: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least one source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, this automake: behavior may change in a future Automake major version, with object automake: files being placed in the same subdirectory as the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. auparse/Makefile.am:654: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:654: but option 'subdir-objects' is disabled auparse/Makefile.am:104: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:104: but option 'subdir-objects' is disabled auparse/Makefile.am:117: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:117: but option 'subdir-objects' is disabled auparse/Makefile.am:130: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:130: but option 'subdir-objects' is disabled auparse/Makefile.am:144: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:144: but option 'subdir-objects' is disabled auparse/Makefile.am:157: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:157: but option 'subdir-objects' is disabled auparse/Makefile.am:184: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:184: but option 'subdir-objects' is disabled auparse/Makefile.am:170: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:170: but option 'subdir-objects' is disabled auparse/Makefile.am:198: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:198: but option 'subdir-objects' is disabled auparse/Makefile.am:576: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:576: but option 'subdir-objects' is disabled auparse/Makefile.am:211: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:211: but option 'subdir-objects' is disabled auparse/Makefile.am:263: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:263: but option 'subdir-objects' is disabled auparse/Makefile.am:237: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:237: but option 'subdir-objects' is disabled auparse/Makefile.am:224: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:224: but option 'subdir-objects' is disabled auparse/Makefile.am:250: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:250: but option 'subdir-objects' is disabled auparse/Makefile.am:276: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:276: but option 'subdir-objects' is disabled auparse/Makefile.am:289: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:289: but option 'subdir-objects' is disabled auparse/Makefile.am:589: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:589: but option 'subdir-objects' is disabled auparse/Makefile.am:302: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:302: but option 'subdir-objects' is disabled auparse/Makefile.am:641: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:641: but option 'subdir-objects' is disabled auparse/Makefile.am:628: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:628: but option 'subdir-objects' is disabled auparse/Makefile.am:602: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:602: but option 'subdir-objects' is disabled auparse/Makefile.am:615: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:615: but option 'subdir-objects' is disabled auparse/Makefile.am:315: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:315: but option 'subdir-objects' is disabled auparse/Makefile.am:667: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:667: but option 'subdir-objects' is disabled auparse/Makefile.am:329: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:329: but option 'subdir-objects' is disabled auparse/Makefile.am:368: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:368: but option 'subdir-objects' is disabled auparse/Makefile.am:355: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:355: but option 'subdir-objects' is disabled auparse/Makefile.am:381: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:381: but option 'subdir-objects' is disabled auparse/Makefile.am:342: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:342: but option 'subdir-objects' is disabled auparse/Makefile.am:394: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:394: but option 'subdir-objects' is disabled auparse/Makefile.am:407: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:407: but option 'subdir-objects' is disabled auparse/Makefile.am:420: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:420: but option 'subdir-objects' is disabled auparse/Makefile.am:433: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:433: but option 'subdir-objects' is disabled auparse/Makefile.am:446: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:446: but option 'subdir-objects' is disabled auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:459: but option 'subdir-objects' is disabled auparse/Makefile.am:472: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:472: but option 'subdir-objects' is disabled auparse/Makefile.am:485: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:485: but option 'subdir-objects' is disabled auparse/Makefile.am:498: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:498: but option 'subdir-objects' is disabled auparse/Makefile.am:511: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:511: but option 'subdir-objects' is disabled auparse/Makefile.am:524: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:524: but option 'subdir-objects' is disabled auparse/Makefile.am:537: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:537: but option 'subdir-objects' is disabled auparse/Makefile.am:550: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:550: but option 'subdir-objects' is disabled auparse/Makefile.am:563: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:563: but option 'subdir-objects' is disabled bindings/python/python2/Makefile.am:31: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python2/Makefile.am:31: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:30: but option 'subdir-objects' is disabled bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo) tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory, tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_configure -- \ --libdir=/usr/lib/arm-linux-gnueabihf \ --enable-shared=audit \ --enable-gssapi-krb5 \ --with-apparmor \ --with-libwrap \ --with-libcap-ng \ --with-io_uring \ --without-python --with-python3 \ --with-arm --with-aarch64 cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --with-io_uring --without-python --with-python3 --with-arm --with-aarch64 Configuring auditd checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sys/inotify.h... yes checking for sys/epoll.h... yes checking for sys/event.h... no checking for port.h... no checking for poll.h... yes checking for sys/timerfd.h... yes checking for sys/select.h... yes checking for sys/eventfd.h... yes checking for sys/signalfd.h... yes checking for linux/aio_abi.h... yes checking for linux/fs.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for __kernel_rwf_t... yes checking for library containing floor... -lm . Checking for programs checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) mawk checking how to run the C preprocessor... gcc -E checking for gcc... gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of long... 4 checking size of time_t... 4 checking for gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking for faccessat... yes checking __attr_access support... yes checking for library containing pthread_yield... no checking whether to create python bindings... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for python3... /usr/bin/python3 checking for swig... swig checking whether to create Go language bindings... testing checking for go... go configure: Go bindings will be built checking whether to include auditd network listener support... yes checking for lber.h... yes checking for ber_free in -llber... yes checking whether to include audisp ZOS remote plugin... yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking for gssapi/gssapi.h... yes checking whether to enable systemd... no checking whether to enable experimental options... no checking for linux/fanotify.h... yes checking for -Wformat-truncation... yes yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... yes checking whether to use libwrap... yes checking for tcpd.h... yes checking for request_init in -lwrap... yes checking for yp_get_default_domain in -lnsl... yes checking whether to include io_uring support... yes checking for linux/ipx.h... no checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/af_unix/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating audisp/plugins/ids/Makefile config.status: creating audisp/plugins/ids/rules/Makefile config.status: creating audisp/plugins/statsd/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python2/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating tools/auvirt/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands . Auditd Version: 3.1.2 Target: arm-unknown-linux-gnueabihf Installation prefix: /usr Compiler: gcc Compiler flags: -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security __attr_access support: yes touch debian/config-python-stamp cp -lpr debian/build/bindings/swig debian/build/bindings/swig3.3.12 cp -lpr debian/build/bindings/python debian/build/bindings/python3.3.12 touch debian/config-python3-3.12-stamp dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_build cd debian/build && make -j4 make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' make all-recursive make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' Making all in common make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/common' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audit-fgets.lo ../../../common/audit-fgets.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o strsplit.lo ../../../common/strsplit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../common/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../common/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -o audit-fgets.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaucommon.la audit-fgets.lo strsplit.lo libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o libtool: link: ranlib .libs/libaucommon.a libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" ) make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/common' Making all in lib make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="uringop_table.h"' -g -O2 -c -o gen_uringop_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="uringop_table.h"' -g -O2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h libtool: link: gcc -DTABLE_H=\"uringop_table.h\" -g -O2 -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h ./gen_optabs_h --i2s op > optabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h ./gen_uringop_tables_h --lowercase --i2s --s2i uringop > uringop_tables.h libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making all in test make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /usr/lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/build/reproducible-path/audit-3.1.2/debian/build/lib/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libaudit.a libtool: link: rm -fr .libs/libaudit.lax libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making all in auparse make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c ../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro '_S' 47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND") | ^~ ../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '8589934592' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ../../../auparse/clone-flagtab.h:48:1: note: in expansion of macro '_S' 48 | _S(0x200000000ULL, "CLONE_INTO_CGROUP") | ^~ gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="bpftab.h"' -g -O2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o /bin/sh ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h ./gen_ipctabs_h --i2s ipc > ipctabs.h ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h ./gen_bpftabs_h --i2s bpf > bpftabs.h ./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h make all-recursive make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making all in test make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /usr/lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/build/reproducible-path/audit-3.1.2/debian/build/auparse/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libauparse.a libtool: link: rm -fr .libs/libauparse.lax libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making all in audisp make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making all in plugins make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' Making all in af_unix make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/af_unix -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audisp_af_unix-audisp-af_unix.o `test -f 'audisp-af_unix.c' || echo '../../../../../audisp/plugins/af_unix/'`audisp-af_unix.c ../../../../../audisp/plugins/af_unix/audisp-af_unix.c: In function 'main': ../../../../../audisp/plugins/af_unix/audisp-af_unix.c:313:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 313 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/.libs/libaucommon.a make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' Making all in remote make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c ../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials': ../../../../../audisp/plugins/remote/audisp-remote.c:846:63: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=] 846 | "gethostname: host name longer than %lu characters?", | ~~^ | | | long unsigned int | %u 847 | sizeof (host_name)); | ~~~~~~~~~~~~~~~~~~ | | | unsigned int ../../../../../audisp/plugins/remote/audisp-remote.c: In function 'main': ../../../../../audisp/plugins/remote/audisp-remote.c:504:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 504 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' Making all in syslog make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c ../../../../../audisp/plugins/syslog/audisp-syslog.c: In function 'main': ../../../../../audisp/plugins/syslog/audisp-syslog.c:231:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 231 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' Making all in zos-remote make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'main': ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:470:9: warning: ignoring return value of 'capng_apply' declared with attribute 'warn_unused_result' [-Wunused-result] 470 | capng_apply(CAPNG_SELECT_BOTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo '../../../audisp/'`queue.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/queue.c -o libdisp_la-queue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../audisp/audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1 /bin/sh ../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo ../lib/libaudit.la libtool: link: ar cr .libs/libdisp.a libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o libtool: link: ranlib .libs/libdisp.a libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" ) make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making all in src/libev make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ev.lo ../../../../src/libev/ev.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o event.lo ../../../../src/libev/event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -fPIC -DPIC -o .libs/ev.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../src/libev/event.c -fPIC -DPIC -o .libs/event.o ../../../../src/libev/ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../src/libev/event.c -o event.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -o ev.o >/dev/null 2>&1 /bin/sh ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libev.la ev.lo event.lo libtool: link: ar cr .libs/libev.a ev.o event.o libtool: link: ranlib .libs/libev.a libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" ) make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' Making all in src make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making all in test make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c ../../../src/auditd-event.c: In function 'fix_disk_permissions': ../../../src/auditd-event.c:1070:9: warning: ignoring return value of 'chown' declared with attribute 'warn_unused_result' [-Wunused-result] 1070 | chown(dir, 0, config->log_group ? config->log_group : 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd-event.c: In function 'reconfigure': ../../../src/auditd-event.c:1430:17: warning: ignoring return value of 'nice' declared with attribute 'warn_unused_result' [-Wunused-result] 1430 | nice(-oconf->priority_boost); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function 'reconfig_ready': ../../../src/auditd.c:586:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 586 | write(pipefds[1], msg, strlen(msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function 'main': ../../../src/auditd.c:726:17: warning: ignoring return value of 'nice' declared with attribute 'warn_unused_result' [-Wunused-result] 726 | nice((int)-config.priority_boost); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/auditd.c: In function 'pipe_handler': ../../../src/auditd.c:578:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 578 | read(pipefds[0], buf, sizeof(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c ../../../src/ausearch-checkpt.c:40:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 40 | static dev_t checkpt_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c:47:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 47 | dev_t chkpt_input_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c: In function 'load_ChkPt': ../../../src/ausearch-checkpt.c:250:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 250 | (chkpt_input_dev == (dev_t)NULL) ) { | ^ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la /bin/sh ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a /bin/sh ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o ../lib/libaudit.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /build/reproducible-path/audit-3.1.2/debian/build/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o ../lib/.libs/libaudit.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making all in tools make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making all in aulast make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' Making all in aulastlog make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' Making all in ausyscall make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o ../../lib/libaudit.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' Making all in auvirt make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c ../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source': ../../../../tools/auvirt/auvirt.c:947:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 947 | free(user); | ^~~~ In file included from ../../../../tools/auvirt/auvirt.c:26: /usr/include/stdlib.h:568:25: note: expected 'void *' but argument is of type 'const char *' 568 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target': ../../../../tools/auvirt/auvirt.c:1056:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 1056 | free(user); | ^~~~ /usr/include/stdlib.h:568:25: note: expected 'void *' but argument is of type 'const char *' 568 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making all in bindings make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making all in python make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making all in python3 make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c: In function 'auparse_callback': ../../../../../bindings/python/auparse_python.c:303:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations] 303 | result = PyEval_CallObject(cb->func, arglist); | ^~~~~~ In file included from /usr/include/python3.11/Python.h:95, from ../../../../../bindings/python/auparse_python.c:2: /usr/include/python3.11/ceval.h:27:43: note: declared here 27 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.11/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/auparse/.libs -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making all in golang make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' Making all in swig make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' Making all in src make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' Making all in python3 make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 ../../../../../bindings/swig/python3/../src/auditswig.i Deprecated command line option: -py3. Ignored, this option is no longer supported. Deprecated command line option: -modern. Ignored, this option is now always on. /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.11 -I/usr/include/python3.11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.11/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making all in init.d make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' Making all in m4 make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' Making all in docs make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' Making all in rules make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' touch debian/build-python-stamp PYTHON=/usr/bin/python3.12 /usr/bin/make -C debian/build/bindings/swig3.3.12/python3 py3execdir=/usr/lib/python3.12/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -fno-strict-overflow -Wsign-compare -g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.12 -I/usr/include/python3.12" make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 ../../../../../bindings/swig/python3/../src/auditswig.i Deprecated command line option: -py3. Ignored, this option is no longer supported. Deprecated command line option: -modern. Ignored, this option is now always on. /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' PYTHON=/usr/bin/python3.12 /usr/bin/make -C debian/build/bindings/python3.3.12/python3 py3execdir=/usr/lib/python3.12/dist-packages \ PYTHON3_CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -fno-strict-overflow -Wsign-compare -g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.12 -I/usr/include/python3.12" make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o ../../../../../bindings/python/auparse_python.c: In function 'auparse_callback': ../../../../../bindings/python/auparse_python.c:303:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations] 303 | result = PyEval_CallObject(cb->func, arglist); | ^~~~~~ In file included from /usr/include/python3.12/Python.h:95, from ../../../../../bindings/python/auparse_python.c:2: /usr/include/python3.12/ceval.h:27:43: note: declared here 27 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/auparse/.libs -Wl,-rpath -Wl,/build/reproducible-path/audit-3.1.2/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' touch debian/build-python3-3.12-stamp dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_auto_test -O--builddirectory=debian/build -O--buildsystem=autoconf cd debian/build && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' Making check in common make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/common' Making check in lib make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make check-recursive make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making check in test make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make lookup_test make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make check-TESTS make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making check in auparse make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make check-recursive make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making check in test make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'. ../../../../auparse/test/auparselol_test.c: In function 'main': ../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 219 | "%s: No memory to allocate %lu bytes\n", | ~~^ | | | long unsigned int | %u 220 | argv[0], sizeof(int)); | ~~~~~~~~~~~ | | | unsigned int /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /build/reproducible-path/audit-3.1.2/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /build/reproducible-path/audit-3.1.2/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/.libs/libaucommon.a make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make check-local make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' test "../../../.." = "../.." || \ cp ../../../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur ./auparselol_test -f test3.log --check | sort > auparse_test.cur sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw diff -u auparse_test.raw auparse_test.cur cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3 PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \ PYTHONDONTWRITEBYTECODE=1 \ LD_LIBRARY_PATH=../../auparse/.libs \ srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \ | sed 's,../../../../auparse/test/test,test,' > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur ./lookup_test Testing captab... Testing clocktab... Testing epoll_ctl... Testing famtab... Testing fcntltab... Testing icmptypetab... Testing inethooktab... Testing ioctlreqtab... Testing ip6optnametab... Testing ipctab... Testing ipoptnametab... Testing netactiontab... Testing nfprototab... Testing evtypetab... Testing normalize_obj_kind_map... Testing normalize_record_map... Testing persontab... Testing pktoptnametab... Testing prctl_opttab... Testing ptracetab... Testing rlimittab... Testing schedtab... Testing seccomptab... Testing seektab... Testing signaltab... Testing sockleveltab... Testing sockoptnametab... Testing socktab... Testing socktypetab... Testing tcpoptnametab... =============================== Interpretation table tests pass =============================== echo -e "===================\nAuparse Test Passes\n===================" =================== Auparse Test Passes =================== make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making check in audisp make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making check in plugins make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' Making check in af_unix make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' Making check in remote make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make test-queue make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c /bin/sh ../../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make check-TESTS make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' PASS: test-queue ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' Making check in syslog make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' Making check in zos-remote make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making check in src/libev make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' Making check in src make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making check in test make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make ilist_test slist_test make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../.. -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o /bin/sh ../../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o libtool: link: gcc -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make check-TESTS make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' PASS: ilist_test PASS: slist_test ============================================================================ Testsuite summary for audit 3.1.2 ============================================================================ # TOTAL: 2 # PASS: 2 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making check in tools make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making check in aulast make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' Making check in aulastlog make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' Making check in ausyscall make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' Making check in auvirt make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making check in bindings make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making check in python make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making check in python3 make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making check in golang make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' make test.go make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' make[4]: Nothing to be done for '../../../../bindings/golang/test.go'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' Making check in swig make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' Making check in src make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' Making check in python3 make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making check in init.d make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' Making check in m4 make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' Making check in docs make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' Making check in rules make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary py3versions: no X-Python3-Version in control file, using supported versions dh binary --builddirectory=debian/build --buildsystem=autoconf --with python3 dh_testroot -O--builddirectory=debian/build -O--buildsystem=autoconf dh_prep -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdirs -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_install --sourcedir=debian/build --destdir=debian/tmp cd debian/build && make -j1 install DESTDIR=/build/reproducible-path/audit-3.1.2/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' Making install in common make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/common' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/common' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/common' Making install in lib make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make install-recursive make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making install in test make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib/test' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/sh ../libtool --mode=install /usr/bin/install -c libaudit.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so.1.0.0 libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; }) libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; }) libtool: install: /usr/bin/install -c .libs/libaudit.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.la libtool: install: /usr/bin/install -c .libs/libaudit.a /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a libtool: install: chmod 644 /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a libtool: install: ranlib /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 audit.pc '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/lib' Making install in auparse make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make install-recursive make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making install in test make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse/test' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/sh ../libtool --mode=install /usr/bin/install -c libauparse.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: warning: relinking 'libauparse.la' libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/build/auparse; /bin/sh "/build/reproducible-path/audit-3.1.2/debian/build/libtool" --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /usr/lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /build/reproducible-path/audit-3.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -L/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -laudit -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so.0.0.0 libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; }) libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; }) libtool: install: /usr/bin/install -c .libs/libauparse.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.la libtool: install: /usr/bin/install -c .libs/libauparse.a /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a libtool: install: chmod 644 /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a libtool: install: ranlib /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/include' /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/include' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 auparse.pc '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/auparse' Making install in audisp make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making install in plugins make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' Making install in af_unix make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-af_unix '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' libtool: install: /usr/bin/install -c audisp-af_unix /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/audisp-af_unix /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/af_unix/audisp-af_unix.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' mkdir -p -m 0750 /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d for i in af_unix.conf; do \ /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/af_unix/"$i" \ /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d; \ done make[7]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/af_unix' Making install in remote make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-remote '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' libtool: install: /usr/bin/install -c audisp-remote /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/audisp-remote /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' mkdir -p -m 0750 /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit make[7]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/remote' Making install in syslog make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audisp-syslog '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/audisp-syslog /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/audisp-syslog /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../../audisp/plugins/syslog/audisp-syslog.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make install-data-hook make[7]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' mkdir -p -m 0750 /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/syslog/syslog.conf /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d make[7]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/syslog' Making install in zos-remote make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /bin/sh ../../../libtool --mode=install /usr/bin/install -c audispd-zos-remote '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/audispd-zos-remote make install-data-hook make[7]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' mkdir -p -m 0750 /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \ /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit /usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \ /build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit/plugins.d make[7]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins/zos-remote' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp/plugins' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/audisp' Making install in src/libev make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/libev' Making install in src make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making install in test make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src/test' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/src' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' libtool: warning: '/build/reproducible-path/audit-3.1.2/debian/build/lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auditd /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/auditd libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auditctl /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/auditctl libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aureport /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/aureport libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: warning: '../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/ausearch /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/ausearch libtool: warning: '../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/autrace /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/autrace make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/src' Making install in tools make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making install in aulast make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulast '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aulast /build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin/aulast /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulast' Making install in aulastlog make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c aulastlog '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/aulastlog /build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin/aulastlog /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/aulastlog' Making install in ausyscall make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c ausyscall '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' libtool: warning: '../../lib/libaudit.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/ausyscall /build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin/ausyscall /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/ausyscall' Making install in auvirt make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' /bin/sh ../../libtool --mode=install /usr/bin/install -c auvirt '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin' libtool: warning: '../../auparse/libauparse.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/auvirt /build/reproducible-path/audit-3.1.2/debian/tmp/usr/bin/auvirt /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools/auvirt' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/tools' Making install in bindings make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making install in python make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making install in python3 make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c auparse.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3; /bin/sh "/build/reproducible-path/audit-3.1.2/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.11/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /build/reproducible-path/audit-3.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lauparse -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.11/site-packages' make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python/python3' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python' Making install in golang make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' [ -d /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit ] || mkdir -p /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit install -m 644 ../../../../bindings/golang/audit.go /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/golang/src/pkg/redhat.com/audit make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/golang' Making install in swig make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' Making install in src make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/src' Making install in python3 make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c _audit.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3; /bin/sh "/build/reproducible-path/audit-3.1.2/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.11/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /build/reproducible-path/audit-3.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.11/site-packages' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' /usr/bin/install -c -m 644 audit.py '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.11/site-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig/python3' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[6]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings' Making install in init.d make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' /usr/bin/install -c ../../../init.d/augenrules '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin' make install-exec-hook make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' /usr/bin/install -c -D ../../../init.d/auditd.init /build/reproducible-path/audit-3.1.2/debian/tmp/etc/rc.d/init.d/auditd chmod 0755 /build/reproducible-path/audit-3.1.2/debian/tmp/usr/sbin/augenrules make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit' /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/build/reproducible-path/audit-3.1.2/debian/tmp/etc/audit' make install-data-hook make[5]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /build/reproducible-path/audit-3.1.2/debian/tmp/etc /usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /build/reproducible-path/audit-3.1.2/debian/tmp/etc/sysconfig/auditd make[5]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/init.d' Making install in m4 make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/aclocal' /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/aclocal' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/m4' Making install in docs make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/auparse_new_buffer.3 ../../../docs/audit_open.3 ../../../docs/audit_close.3 ../../../docs/audit_is_enabled.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/audit_value_needs_encoding.3 ../../../docs/audit_encode_value.3 ../../../docs/auparse_add_callback.3 ../../../docs/audit_name_to_syscall.3 ../../../docs/audit_syscall_to_name.3 ../../../docs/audit_name_to_errno.3 ../../../docs/audit_fstype_to_name.3 ../../../docs/audit_name_to_fstype.3 ../../../docs/audit_name_to_action.3 ../../../docs/audit_flag_to_name.3 ../../../docs/audit_name_to_flag.3 ../../../docs/auparse_destroy.3 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/auparse_set_eoe_timeout.3 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/auditd-plugins.5 ../../../docs/ausearch-expression.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man7' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/docs' Making install in rules make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/audit/sample-rules' /usr/bin/install -c -m 644 ../../../rules/10-base-config.rules ../../../rules/10-no-audit.rules ../../../rules/11-loginuid.rules ../../../rules/12-ignore-error.rules ../../../rules/12-cont-fail.rules ../../../rules/20-dont-audit.rules ../../../rules/21-no32bit.rules ../../../rules/22-ignore-chrony.rules ../../../rules/23-ignore-filesystems.rules ../../../rules/30-nispom.rules ../../../rules/30-stig.rules ../../../rules/30-pci-dss-v31.rules ../../../rules/30-ospp-v42.rules ../../../rules/30-ospp-v42-1-create-failed.rules ../../../rules/30-ospp-v42-1-create-success.rules ../../../rules/30-ospp-v42-2-modify-failed.rules ../../../rules/30-ospp-v42-2-modify-success.rules ../../../rules/30-ospp-v42-3-access-failed.rules ../../../rules/30-ospp-v42-3-access-success.rules ../../../rules/30-ospp-v42-4-delete-failed.rules ../../../rules/30-ospp-v42-4-delete-success.rules ../../../rules/30-ospp-v42-5-perm-change-failed.rules ../../../rules/30-ospp-v42-5-perm-change-success.rules ../../../rules/30-ospp-v42-6-owner-change-failed.rules ../../../rules/30-ospp-v42-6-owner-change-success.rules ../../../rules/31-privileged.rules ../../../rules/32-power-abuse.rules ../../../rules/40-local.rules ../../../rules/41-containers.rules ../../../rules/42-injection.rules ../../../rules/43-module-load.rules ../../../rules/44-installers.rules ../../../rules/70-einval.rules ../../../rules/71-networking.rules ../../../rules/99-finalize.rules ../../../rules/README-rules '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/share/audit/sample-rules' make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/rules' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' make[4]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build' touch debian/install-python-stamp PYTHON=/usr/bin/python3.12 /usr/bin/make -C debian/build/bindings/swig3.3.12/python3 py3execdir=/usr/lib/python3.12/dist-packages DESTDIR=/build/reproducible-path/audit-3.1.2/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -fno-strict-overflow -Wsign-compare -g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.12 -I/usr/include/python3.12" make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c _audit.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' libtool: warning: relinking '_audit.la' libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3; /bin/sh "/build/reproducible-path/audit-3.1.2/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /build/reproducible-path/audit-3.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -L/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.soT /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages/_audit.so libtool: install: /usr/bin/install -c .libs/_audit.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages/_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/dist-packages' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' /usr/bin/install -c -m 644 audit.py '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' Byte-compiling python modules... audit.py Byte-compiling python modules (optimized versions) ... audit.py make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/swig3.3.12/python3' PYTHON=/usr/bin/python3.12 /usr/bin/make -C debian/build/bindings/python3.3.12/python3 py3execdir=/usr/lib/python3.12/dist-packages DESTDIR=/build/reproducible-path/audit-3.1.2/debian/tmp install \ PYTHON3_CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -fno-strict-overflow -Wsign-compare -g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -DNDEBUG -g -O2 -Wall" PYTHON3_LIBS=" -ldl -lm " PYTHON3_INCLUDES="-I/usr/include/python3.12 -I/usr/include/python3.12" make[2]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' make[3]: Entering directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' /usr/bin/mkdir -p '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' /bin/sh ../../../libtool --mode=install /usr/bin/install -c auparse.la '/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages' libtool: warning: relinking 'auparse.la' libtool: install: (cd /build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3; /bin/sh "/build/reproducible-path/audit-3.1.2/debian/build/libtool" --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/build/reproducible-path/audit-3.1.2=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /build/reproducible-path/audit-3.1.2/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -L/build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lauparse -laudit -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.soT /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages/auparse.so libtool: install: /usr/bin/install -c .libs/auparse.lai /build/reproducible-path/audit-3.1.2/debian/tmp/usr/lib/python3.12/dist-packages/auparse.la libtool: warning: remember to run 'libtool --finish /usr/lib/python3.12/dist-packages' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' make[2]: Leaving directory '/build/reproducible-path/audit-3.1.2/debian/build/bindings/python3.3.12/python3' touch debian/install-python3-3.12-stamp # Remove some RedHat specific files rm -f debian/tmp/etc/rc.d/init.d/auditd rm -f debian/tmp/etc/sysconfig/auditd # Install the default configuration install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/ install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_install -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installdocs -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installchangelogs -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installexamples make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_installexamples -XMakefile make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_installman -O--builddirectory=debian/build -O--buildsystem=autoconf dh_python3 -O--builddirectory=debian/build -O--buildsystem=autoconf I: dh_python3 fs:418: renaming _audit.so to _audit.cpython-311-arm-linux-gnueabihf.so I: dh_python3 fs:418: renaming auparse.so to auparse.cpython-311-arm-linux-gnueabihf.so I: dh_python3 fs:418: renaming _audit.so to _audit.cpython-312-arm-linux-gnueabihf.so I: dh_python3 fs:418: renaming auparse.so to auparse.cpython-312-arm-linux-gnueabihf.so debian/rules override_dh_installinit make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_installinit --restart-after-upgrade make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_installsystemd -O--builddirectory=debian/build -O--buildsystem=autoconf dh_installsystemduser -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_installlogrotate make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions # auditd has a equivalent built-in feature make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_lintian -O--builddirectory=debian/build -O--buildsystem=autoconf dh_perl -O--builddirectory=debian/build -O--buildsystem=autoconf dh_link -O--builddirectory=debian/build -O--buildsystem=autoconf dh_strip_nondeterminism -O--builddirectory=debian/build -O--buildsystem=autoconf dh_compress -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules override_dh_fixperms-arch make[1]: Entering directory '/build/reproducible-path/audit-3.1.2' py3versions: no X-Python3-Version in control file, using supported versions dh_fixperms -a #chmod o-wx debian/auditd/usr/bin/aulastlog #chmod o-wx debian/auditd/usr/sbin/auditctl #chmod o-wx debian/auditd/usr/sbin/auditd #chmod o-wx debian/auditd/usr/sbin/autrace #chmod 750 debian/auditd/usr/sbin/audispd chmod -R o-rwx debian/auditd/var/log/audit chgrp adm debian/auditd/var/log/audit chmod -R o-rwx debian/auditd/etc/audit debian/audispd-plugins/etc/audit make[1]: Leaving directory '/build/reproducible-path/audit-3.1.2' dh_fixperms -O--builddirectory=debian/build -O--buildsystem=autoconf -Nauditd -Nlibauparse0 -Nlibauparse-dev -Nlibaudit1 -Nlibaudit-dev -Npython3-audit -Naudispd-plugins dh_missing -O--builddirectory=debian/build -O--buildsystem=autoconf dh_dwz -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-312-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyErr_SetString: it's probably a plugin dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-311-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyErr_SetString: it's probably a plugin dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-311-arm-linux-gnueabihf.so contains an unresolvable reference to symbol _Py_NoneStruct: it's probably a plugin dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-312-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyImport_AddModule: it's probably a plugin dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all) dh_installdeb -O--builddirectory=debian/build -O--buildsystem=autoconf dh_gencontrol -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined dh_md5sums -O--builddirectory=debian/build -O--buildsystem=autoconf dh_builddeb -O--builddirectory=debian/build -O--buildsystem=autoconf dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_3.1.2-2_armhf.deb'. dpkg-deb: building package 'auditd' in '../auditd_3.1.2-2_armhf.deb'. dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_3.1.2-2_armhf.deb'. dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libaudit1' in '../libaudit1_3.1.2-2_armhf.deb'. dpkg-deb: building package 'python3-audit' in '../python3-audit_3.1.2-2_armhf.deb'. dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libaudit-common' in '../libaudit-common_3.1.2-2_all.deb'. dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libauparse0' in '../libauparse0_3.1.2-2_armhf.deb'. dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_3.1.2-2_armhf.deb'. dpkg-deb: building package 'golang-redhat-audit-dev' in '../golang-redhat-audit-dev_3.1.2-2_all.deb'. dpkg-genbuildinfo --build=binary -O../audit_3.1.2-2_armhf.buildinfo dpkg-genchanges --build=binary -O../audit_3.1.2-2_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/3388/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/3388/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3388 and its subdirectories I: Current time: Tue Apr 23 12:40:38 +14 2024 I: pbuilder-time-stamp: 1713825638