I: pbuilder: network access will be disabled during build I: Current time: Tue Oct 21 10:50:59 -12 2025 I: pbuilder-time-stamp: 1761087059 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [audit_4.0.1-1.dsc] I: copying [./audit_4.0.1.orig.tar.gz] I: copying [./audit_4.0.1-1.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Aug 9 09:06:35 2024 gpgv: using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5 gpgv: issuer "bigon@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./audit_4.0.1-1.dsc: no acceptable signature found dpkg-source: info: extracting audit in audit-4.0.1 dpkg-source: info: unpacking audit_4.0.1.orig.tar.gz dpkg-source: info: unpacking audit_4.0.1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 01-no-refusemanualstop.patch dpkg-source: info: applying 02-restorecon-path.patch dpkg-source: info: applying 03-Set-log_group-adm.patch dpkg-source: info: applying test_fix_gdm_uid.patch dpkg-source: info: applying 0005-Do-not-try-to-override-the-value-of-the-PYTHON-varia.patch I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/16425/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=6 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='i386' IFS=' ' INVOCATION_ID='643c06be9de44a25b1c1d9f1bb4e3295' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='16425' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.JSpiIHlE/pbuilderrc_3tsA --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.JSpiIHlE/b1 --logfile b1/build.log audit_4.0.1-1.dsc' SUDO_GID='111' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' I: uname -a Linux infom08-i386 6.10.6+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.10.6-1~bpo12+1 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/16425/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), dh-python, libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig, golang-any dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19774 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libcap-ng-dev; however: Package libcap-ng-dev is not installed. pbuilder-satisfydepends-dummy depends on libkrb5-dev; however: Package libkrb5-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libwrap0-dev; however: Package libwrap0-dev is not installed. pbuilder-satisfydepends-dummy depends on python3-all-dev:any. pbuilder-satisfydepends-dummy depends on libpython3-all-dev; however: Package libpython3-all-dev is not installed. pbuilder-satisfydepends-dummy depends on swig; however: Package swig is not installed. pbuilder-satisfydepends-dummy depends on golang-any; however: Package golang-any is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} comerr-dev{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} golang-1.23-go{a} golang-1.23-src{a} golang-any{a} golang-go{a} golang-src{a} groff-base{a} intltool-debian{a} krb5-multidev{a} libarchive-zip-perl{a} libcap-ng-dev{a} libcom-err2{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libexpat1-dev{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libgssrpc4t64{a} libicu72{a} libjs-jquery{a} libjs-sphinxdoc{a} libjs-underscore{a} libk5crypto3{a} libkadm5clnt-mit12{a} libkadm5srv-mit12{a} libkdb5-10t64{a} libkeyutils1{a} libkrb5-3{a} libkrb5-dev{a} libkrb5support0{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1t64{a} libnsl2{a} libpipeline1{a} libpython3-all-dev{a} libpython3-dev{a} libpython3-stdlib{a} libpython3.12-dev{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libpython3.12t64{a} libreadline8t64{a} libsasl2-2{a} libsasl2-modules-db{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libwrap0{a} libwrap0-dev{a} libxml2{a} m4{a} man-db{a} media-types{a} netbase{a} po-debconf{a} python3{a} python3-all{a} python3-all-dev{a} python3-autocommand{a} python3-dev{a} python3-inflect{a} python3-jaraco.context{a} python3-jaraco.functools{a} python3-minimal{a} python3-more-itertools{a} python3-pkg-resources{a} python3-setuptools{a} python3-typeguard{a} python3-typing-extensions{a} python3-zipp{a} python3.12{a} python3.12-dev{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} swig{a} tzdata{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl javascript-common krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx pkgconf wget 0 packages upgraded, 96 newly installed, 0 to remove and 0 not upgraded. Need to get 85.1 MB of archives. After unpacking 394 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 libpython3.12-minimal i386 3.12.6-1 [813 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libexpat1 i386 2.6.3-1 [107 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 python3.12-minimal i386 3.12.6-1 [2242 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 python3-minimal i386 3.12.6-1 [26.7 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main i386 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 libkrb5support0 i386 1.21.3-3 [34.9 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libcom-err2 i386 1.47.1-1 [23.1 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 libk5crypto3 i386 1.21.3-3 [83.6 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-3 [9432 B] Get: 12 http://deb.debian.org/debian unstable/main i386 libkrb5-3 i386 1.21.3-3 [350 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.21.3-3 [146 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 libtirpc3t64 i386 1.3.4+ds-1.3 [90.2 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libnsl2 i386 1.3.0-3+b2 [42.4 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 libreadline8t64 i386 8.2-5 [173 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 libpython3.12-stdlib i386 3.12.6-1 [1961 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 python3.12 i386 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 libpython3-stdlib i386 3.12.6-1 [9692 B] Get: 22 http://deb.debian.org/debian unstable/main i386 python3 i386 3.12.6-1 [27.8 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.24 [24.8 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.22.5-2 [201 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-5 [1196 kB] Get: 30 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.40.2-8 [102 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.8-1 [41.2 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 man-db i386 2.13.0-1 [1428 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 34 http://deb.debian.org/debian unstable/main i386 autoconf all 2.72-3 [493 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 37 http://deb.debian.org/debian unstable/main i386 autopoint all 0.22.5-2 [723 kB] Get: 38 http://deb.debian.org/debian unstable/main i386 comerr-dev i386 2.1-1.47.1-1 [55.0 kB] Get: 39 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.20 [89.7 kB] Get: 40 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 41 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 42 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 43 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 44 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 45 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-2 [194 kB] Get: 46 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 47 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-5 [9550 kB] Get: 48 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.12.7+dfsg-3+b1 [704 kB] Get: 49 http://deb.debian.org/debian unstable/main i386 gettext i386 0.22.5-2 [1631 kB] Get: 50 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 51 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 52 http://deb.debian.org/debian unstable/main i386 debhelper all 13.20 [915 kB] Get: 53 http://deb.debian.org/debian unstable/main i386 python3-autocommand all 2.2.2-3 [13.6 kB] Get: 54 http://deb.debian.org/debian unstable/main i386 python3-more-itertools all 10.4.0-1 [63.7 kB] Get: 55 http://deb.debian.org/debian unstable/main i386 python3-typing-extensions all 4.12.2-2 [73.0 kB] Get: 56 http://deb.debian.org/debian unstable/main i386 python3-typeguard all 4.3.0-1 [36.5 kB] Get: 57 http://deb.debian.org/debian unstable/main i386 python3-inflect all 7.3.1-1 [42.2 kB] Get: 58 http://deb.debian.org/debian unstable/main i386 python3-jaraco.context all 6.0.0-1 [7984 B] Get: 59 http://deb.debian.org/debian unstable/main i386 python3-jaraco.functools all 4.0.2-1 [11.7 kB] Get: 60 http://deb.debian.org/debian unstable/main i386 python3-pkg-resources all 74.1.2-2 [213 kB] Get: 61 http://deb.debian.org/debian unstable/main i386 python3-zipp all 3.20.2-1 [10.3 kB] Get: 62 http://deb.debian.org/debian unstable/main i386 python3-setuptools all 74.1.2-2 [736 kB] Get: 63 http://deb.debian.org/debian unstable/main i386 dh-python all 6.20240824 [109 kB] Get: 64 http://deb.debian.org/debian unstable/main i386 golang-1.23-src all 1.23.1-3 [19.1 MB] Get: 65 http://deb.debian.org/debian unstable/main i386 golang-1.23-go i386 1.23.1-3 [25.0 MB] Get: 66 http://deb.debian.org/debian unstable/main i386 golang-src all 2:1.23~2 [5088 B] Get: 67 http://deb.debian.org/debian unstable/main i386 golang-go i386 2:1.23~2 [44.3 kB] Get: 68 http://deb.debian.org/debian unstable/main i386 golang-any i386 2:1.23~2 [5168 B] Get: 69 http://deb.debian.org/debian unstable/main i386 libgssrpc4t64 i386 1.21.3-3 [63.1 kB] Get: 70 http://deb.debian.org/debian unstable/main i386 libkadm5clnt-mit12 i386 1.21.3-3 [43.2 kB] Get: 71 http://deb.debian.org/debian unstable/main i386 libkdb5-10t64 i386 1.21.3-3 [45.1 kB] Get: 72 http://deb.debian.org/debian unstable/main i386 libkadm5srv-mit12 i386 1.21.3-3 [57.0 kB] Get: 73 http://deb.debian.org/debian unstable/main i386 krb5-multidev i386 1.21.3-3 [126 kB] Get: 74 http://deb.debian.org/debian unstable/main i386 libcap-ng-dev i386 0.8.5-2 [34.5 kB] Get: 75 http://deb.debian.org/debian unstable/main i386 libexpat1-dev i386 2.6.3-1 [164 kB] Get: 76 http://deb.debian.org/debian unstable/main i386 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get: 77 http://deb.debian.org/debian unstable/main i386 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get: 78 http://deb.debian.org/debian unstable/main i386 libjs-sphinxdoc all 7.4.7-3 [158 kB] Get: 79 http://deb.debian.org/debian unstable/main i386 libkrb5-dev i386 1.21.3-3 [15.7 kB] Get: 80 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-8 [20.6 kB] Get: 81 http://deb.debian.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-8 [61.0 kB] Get: 82 http://deb.debian.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.18+dfsg-3 [200 kB] Get: 83 http://deb.debian.org/debian unstable/main i386 libldap-dev i386 2.5.18+dfsg-3 [323 kB] Get: 84 http://deb.debian.org/debian unstable/main i386 libldap2-dev all 2.5.18+dfsg-3 [25.3 kB] Get: 85 http://deb.debian.org/debian unstable/main i386 libpython3.12t64 i386 3.12.6-1 [2168 kB] Get: 86 http://deb.debian.org/debian unstable/main i386 zlib1g-dev i386 1:1.3.dfsg+really1.3.1-1 [915 kB] Get: 87 http://deb.debian.org/debian unstable/main i386 libpython3.12-dev i386 3.12.6-1 [5284 kB] Get: 88 http://deb.debian.org/debian unstable/main i386 libpython3-dev i386 3.12.6-1 [9956 B] Get: 89 http://deb.debian.org/debian unstable/main i386 libpython3-all-dev i386 3.12.6-1 [1068 B] Get: 90 http://deb.debian.org/debian unstable/main i386 libwrap0 i386 7.6.q-33 [56.0 kB] Get: 91 http://deb.debian.org/debian unstable/main i386 libwrap0-dev i386 7.6.q-33 [23.4 kB] Get: 92 http://deb.debian.org/debian unstable/main i386 python3-all i386 3.12.6-1 [1040 B] Get: 93 http://deb.debian.org/debian unstable/main i386 python3.12-dev i386 3.12.6-1 [506 kB] Get: 94 http://deb.debian.org/debian unstable/main i386 python3-dev i386 3.12.6-1 [26.1 kB] Get: 95 http://deb.debian.org/debian unstable/main i386 python3-all-dev i386 3.12.6-1 [1068 B] Get: 96 http://deb.debian.org/debian unstable/main i386 swig i386 4.2.1-1 [1499 kB] Fetched 85.1 MB in 4s (19.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19774 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_i386.deb ... Unpacking libpython3.12-minimal:i386 (3.12.6-1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.6.3-1_i386.deb ... Unpacking libexpat1:i386 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_i386.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:i386 (3.12.6-1) ... Setting up libexpat1:i386 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20094 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.6-1_i386.deb ... Unpacking python3-minimal (3.12.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../04-libkrb5support0_1.21.3-3_i386.deb ... Unpacking libkrb5support0:i386 (1.21.3-3) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../05-libcom-err2_1.47.1-1_i386.deb ... Unpacking libcom-err2:i386 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../06-libk5crypto3_1.21.3-3_i386.deb ... Unpacking libk5crypto3:i386 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../07-libkeyutils1_1.6.3-3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../08-libkrb5-3_1.21.3-3_i386.deb ... Unpacking libkrb5-3:i386 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:i386. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3 to /lib/i386-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3.0.0 to /lib/i386-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:i386 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:i386. Preparing to unpack .../14-libreadline8t64_8.2-5_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8 to /lib/i386-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8.2 to /lib/i386-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8 to /lib/i386-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8.2 to /lib/i386-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:i386 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:i386. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_i386.deb ... Unpacking libpython3.12-stdlib:i386 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_i386.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../17-libpython3-stdlib_3.12.6-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.12.6-1) ... Setting up python3-minimal (3.12.6-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21166 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.6-1_i386.deb ... Unpacking python3 (3.12.6-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../03-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.22.5-2_i386.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../06-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-5_i386.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.40.2-8_i386.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../09-libpipeline1_1.5.8-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.13.0-1_i386.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package comerr-dev:i386. Preparing to unpack .../16-comerr-dev_2.1-1.47.1-1_i386.deb ... Unpacking comerr-dev:i386 (2.1-1.47.1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../23-libelf1t64_0.191-2_i386.deb ... Unpacking libelf1t64:i386 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../25-libicu72_72.1-5_i386.deb ... Unpacking libicu72:i386 (72.1-5) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../26-libxml2_2.12.7+dfsg-3+b1_i386.deb ... Unpacking libxml2:i386 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.22.5-2_i386.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package python3-autocommand. Preparing to unpack .../31-python3-autocommand_2.2.2-3_all.deb ... Unpacking python3-autocommand (2.2.2-3) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../32-python3-more-itertools_10.4.0-1_all.deb ... Unpacking python3-more-itertools (10.4.0-1) ... Selecting previously unselected package python3-typing-extensions. Preparing to unpack .../33-python3-typing-extensions_4.12.2-2_all.deb ... Unpacking python3-typing-extensions (4.12.2-2) ... Selecting previously unselected package python3-typeguard. Preparing to unpack .../34-python3-typeguard_4.3.0-1_all.deb ... Unpacking python3-typeguard (4.3.0-1) ... Selecting previously unselected package python3-inflect. Preparing to unpack .../35-python3-inflect_7.3.1-1_all.deb ... Unpacking python3-inflect (7.3.1-1) ... Selecting previously unselected package python3-jaraco.context. Preparing to unpack .../36-python3-jaraco.context_6.0.0-1_all.deb ... Unpacking python3-jaraco.context (6.0.0-1) ... Selecting previously unselected package python3-jaraco.functools. Preparing to unpack .../37-python3-jaraco.functools_4.0.2-1_all.deb ... Unpacking python3-jaraco.functools (4.0.2-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../38-python3-pkg-resources_74.1.2-2_all.deb ... Unpacking python3-pkg-resources (74.1.2-2) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../39-python3-zipp_3.20.2-1_all.deb ... Unpacking python3-zipp (3.20.2-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../40-python3-setuptools_74.1.2-2_all.deb ... Unpacking python3-setuptools (74.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../41-dh-python_6.20240824_all.deb ... Unpacking dh-python (6.20240824) ... Selecting previously unselected package golang-1.23-src. Preparing to unpack .../42-golang-1.23-src_1.23.1-3_all.deb ... Unpacking golang-1.23-src (1.23.1-3) ... Selecting previously unselected package golang-1.23-go. Preparing to unpack .../43-golang-1.23-go_1.23.1-3_i386.deb ... Unpacking golang-1.23-go (1.23.1-3) ... Selecting previously unselected package golang-src. Preparing to unpack .../44-golang-src_2%3a1.23~2_all.deb ... Unpacking golang-src (2:1.23~2) ... Selecting previously unselected package golang-go:i386. Preparing to unpack .../45-golang-go_2%3a1.23~2_i386.deb ... Unpacking golang-go:i386 (2:1.23~2) ... Selecting previously unselected package golang-any:i386. Preparing to unpack .../46-golang-any_2%3a1.23~2_i386.deb ... Unpacking golang-any:i386 (2:1.23~2) ... Selecting previously unselected package libgssrpc4t64:i386. Preparing to unpack .../47-libgssrpc4t64_1.21.3-3_i386.deb ... Unpacking libgssrpc4t64:i386 (1.21.3-3) ... Selecting previously unselected package libkadm5clnt-mit12:i386. Preparing to unpack .../48-libkadm5clnt-mit12_1.21.3-3_i386.deb ... Unpacking libkadm5clnt-mit12:i386 (1.21.3-3) ... Selecting previously unselected package libkdb5-10t64:i386. Preparing to unpack .../49-libkdb5-10t64_1.21.3-3_i386.deb ... Unpacking libkdb5-10t64:i386 (1.21.3-3) ... Selecting previously unselected package libkadm5srv-mit12:i386. Preparing to unpack .../50-libkadm5srv-mit12_1.21.3-3_i386.deb ... Unpacking libkadm5srv-mit12:i386 (1.21.3-3) ... Selecting previously unselected package krb5-multidev:i386. Preparing to unpack .../51-krb5-multidev_1.21.3-3_i386.deb ... Unpacking krb5-multidev:i386 (1.21.3-3) ... Selecting previously unselected package libcap-ng-dev:i386. Preparing to unpack .../52-libcap-ng-dev_0.8.5-2_i386.deb ... Unpacking libcap-ng-dev:i386 (0.8.5-2) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../53-libexpat1-dev_2.6.3-1_i386.deb ... Unpacking libexpat1-dev:i386 (2.6.3-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../54-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../55-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../56-libjs-sphinxdoc_7.4.7-3_all.deb ... Unpacking libjs-sphinxdoc (7.4.7-3) ... Selecting previously unselected package libkrb5-dev:i386. Preparing to unpack .../57-libkrb5-dev_1.21.3-3_i386.deb ... Unpacking libkrb5-dev:i386 (1.21.3-3) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../58-libsasl2-modules-db_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../59-libsasl2-2_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../60-libldap-2.5-0_2.5.18+dfsg-3_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Selecting previously unselected package libldap-dev:i386. Preparing to unpack .../61-libldap-dev_2.5.18+dfsg-3_i386.deb ... Unpacking libldap-dev:i386 (2.5.18+dfsg-3) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../62-libldap2-dev_2.5.18+dfsg-3_all.deb ... Unpacking libldap2-dev (2.5.18+dfsg-3) ... Selecting previously unselected package libpython3.12t64:i386. Preparing to unpack .../63-libpython3.12t64_3.12.6-1_i386.deb ... Unpacking libpython3.12t64:i386 (3.12.6-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../64-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libpython3.12-dev:i386. Preparing to unpack .../65-libpython3.12-dev_3.12.6-1_i386.deb ... Unpacking libpython3.12-dev:i386 (3.12.6-1) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../66-libpython3-dev_3.12.6-1_i386.deb ... Unpacking libpython3-dev:i386 (3.12.6-1) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../67-libpython3-all-dev_3.12.6-1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.12.6-1) ... Selecting previously unselected package libwrap0:i386. Preparing to unpack .../68-libwrap0_7.6.q-33_i386.deb ... Unpacking libwrap0:i386 (7.6.q-33) ... Selecting previously unselected package libwrap0-dev:i386. Preparing to unpack .../69-libwrap0-dev_7.6.q-33_i386.deb ... Unpacking libwrap0-dev:i386 (7.6.q-33) ... Selecting previously unselected package python3-all. Preparing to unpack .../70-python3-all_3.12.6-1_i386.deb ... Unpacking python3-all (3.12.6-1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../71-python3.12-dev_3.12.6-1_i386.deb ... Unpacking python3.12-dev (3.12.6-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../72-python3-dev_3.12.6-1_i386.deb ... Unpacking python3-dev (3.12.6-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../73-python3-all-dev_3.12.6-1_i386.deb ... Unpacking python3-all-dev (3.12.6-1) ... Selecting previously unselected package swig. Preparing to unpack .../74-swig_4.2.1-1_i386.deb ... Unpacking swig (4.2.1-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:i386 (1.5.8-1) ... Setting up libkeyutils1:i386 (1.6.3-3) ... Setting up swig (4.2.1-1) ... Setting up libicu72:i386 (72.1-5) ... Setting up bsdextrautils (2.40.2-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up libcom-err2:i386 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:i386 (0.191-2) ... Setting up libkrb5support0:i386 (1.21.3-3) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Tue Oct 21 22:51:31 UTC 2025. Universal Time is now: Tue Oct 21 22:51:31 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up libexpat1-dev:i386 (2.6.3-1) ... Setting up libwrap0:i386 (7.6.q-33) ... Setting up comerr-dev:i386 (2.1-1.47.1-1) ... Setting up golang-1.23-src (1.23.1-3) ... Setting up autopoint (0.22.5-2) ... Setting up libk5crypto3:i386 (1.21.3-3) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-8) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libwrap0-dev:i386 (7.6.q-33) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up libcap-ng-dev:i386 (0.8.5-2) ... Setting up netbase (6.4) ... Setting up libkrb5-3:i386 (1.21.3-3) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up golang-src (2:1.23~2) ... Setting up readline-common (8.2-5) ... Setting up libxml2:i386 (2.12.7+dfsg-3+b1) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.22.5-2) ... Setting up libtool (2.4.7-7) ... Setting up libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up golang-1.23-go (1.23.1-3) ... Setting up libldap-dev:i386 (2.5.18+dfsg-3) ... Setting up libgssapi-krb5-2:i386 (1.21.3-3) ... Setting up libjs-sphinxdoc (7.4.7-3) ... Setting up libreadline8t64:i386 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-5) ... Setting up libtirpc3t64:i386 (1.3.4+ds-1.3) ... Setting up golang-go:i386 (2:1.23~2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up golang-any:i386 (2:1.23~2) ... Setting up libldap2-dev (2.5.18+dfsg-3) ... Setting up libgssrpc4t64:i386 (1.21.3-3) ... Setting up libnsl2:i386 (1.3.0-3+b2) ... Setting up libkadm5clnt-mit12:i386 (1.21.3-3) ... Setting up libpython3.12-stdlib:i386 (3.12.6-1) ... Setting up libkdb5-10t64:i386 (1.21.3-3) ... Setting up python3.12 (3.12.6-1) ... Setting up debhelper (13.20) ... Setting up libpython3.12t64:i386 (3.12.6-1) ... Setting up libkadm5srv-mit12:i386 (1.21.3-3) ... Setting up libpython3-stdlib:i386 (3.12.6-1) ... Setting up krb5-multidev:i386 (1.21.3-3) ... Setting up python3 (3.12.6-1) ... Setting up libpython3.12-dev:i386 (3.12.6-1) ... Setting up python3-zipp (3.20.2-1) ... Setting up python3-autocommand (2.2.2-3) ... Setting up libkrb5-dev:i386 (1.21.3-3) ... Setting up python3.12-dev (3.12.6-1) ... Setting up python3-typing-extensions (4.12.2-2) ... Setting up python3-more-itertools (10.4.0-1) ... Setting up libpython3-dev:i386 (3.12.6-1) ... Setting up python3-jaraco.functools (4.0.2-1) ... Setting up python3-jaraco.context (6.0.0-1) ... Setting up python3-typeguard (4.3.0-1) ... Setting up python3-all (3.12.6-1) ... Setting up python3-inflect (7.3.1-1) ... Setting up libpython3-all-dev:i386 (3.12.6-1) ... Setting up python3-dev (3.12.6-1) ... Setting up python3-pkg-resources (74.1.2-2) ... Setting up python3-all-dev (3.12.6-1) ... Setting up python3-setuptools (74.1.2-2) ... Setting up dh-python (6.20240824) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.36-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/reproducible-path/audit-4.0.1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../audit_4.0.1-1_source.changes dpkg-buildpackage: info: source package audit dpkg-buildpackage: info: source version 1:4.0.1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laurent Bigonville dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean py3versions: no X-Python3-Version in control file, using supported versions dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3 debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/audit-4.0.1' py3versions: no X-Python3-Version in control file, using supported versions rm -f debian/*-stamp dh_auto_clean make[1]: Leaving directory '/build/reproducible-path/audit-4.0.1' dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf debian/rules build py3versions: no X-Python3-Version in control file, using supported versions dh build --builddirectory=debian/build --buildsystem=autoconf --with python3 dh_update_autotools_config -O--builddirectory=debian/build -O--buildsystem=autoconf cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=debian/build -O--buildsystem=autoconf libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:42: installing './compile' configure.ac:41: installing './missing' audisp/Makefile.am: installing './depcomp' auparse/Makefile.am:91: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:91: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least one source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, this automake: behavior may change in a future Automake major version, with object automake: files being placed in the same subdirectory as the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. auparse/Makefile.am:667: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:667: but option 'subdir-objects' is disabled auparse/Makefile.am:104: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:104: but option 'subdir-objects' is disabled auparse/Makefile.am:117: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:117: but option 'subdir-objects' is disabled auparse/Makefile.am:130: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:130: but option 'subdir-objects' is disabled auparse/Makefile.am:144: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:144: but option 'subdir-objects' is disabled auparse/Makefile.am:157: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:157: but option 'subdir-objects' is disabled auparse/Makefile.am:184: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:184: but option 'subdir-objects' is disabled auparse/Makefile.am:170: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:170: but option 'subdir-objects' is disabled auparse/Makefile.am:198: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:198: but option 'subdir-objects' is disabled auparse/Makefile.am:211: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:211: but option 'subdir-objects' is disabled auparse/Makefile.am:589: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:589: but option 'subdir-objects' is disabled auparse/Makefile.am:224: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:224: but option 'subdir-objects' is disabled auparse/Makefile.am:276: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:276: but option 'subdir-objects' is disabled auparse/Makefile.am:250: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:250: but option 'subdir-objects' is disabled auparse/Makefile.am:237: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:237: but option 'subdir-objects' is disabled auparse/Makefile.am:263: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:263: but option 'subdir-objects' is disabled auparse/Makefile.am:289: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:289: but option 'subdir-objects' is disabled auparse/Makefile.am:302: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:302: but option 'subdir-objects' is disabled auparse/Makefile.am:602: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:602: but option 'subdir-objects' is disabled auparse/Makefile.am:315: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:315: but option 'subdir-objects' is disabled auparse/Makefile.am:654: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:654: but option 'subdir-objects' is disabled auparse/Makefile.am:641: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:641: but option 'subdir-objects' is disabled auparse/Makefile.am:615: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:615: but option 'subdir-objects' is disabled auparse/Makefile.am:628: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:628: but option 'subdir-objects' is disabled auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:328: but option 'subdir-objects' is disabled auparse/Makefile.am:680: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:680: but option 'subdir-objects' is disabled auparse/Makefile.am:342: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:342: but option 'subdir-objects' is disabled auparse/Makefile.am:381: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:381: but option 'subdir-objects' is disabled auparse/Makefile.am:368: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:368: but option 'subdir-objects' is disabled auparse/Makefile.am:394: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:394: but option 'subdir-objects' is disabled auparse/Makefile.am:355: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:355: but option 'subdir-objects' is disabled auparse/Makefile.am:407: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:407: but option 'subdir-objects' is disabled auparse/Makefile.am:420: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:420: but option 'subdir-objects' is disabled auparse/Makefile.am:433: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:433: but option 'subdir-objects' is disabled auparse/Makefile.am:446: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:446: but option 'subdir-objects' is disabled auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:459: but option 'subdir-objects' is disabled auparse/Makefile.am:472: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:472: but option 'subdir-objects' is disabled auparse/Makefile.am:485: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:485: but option 'subdir-objects' is disabled auparse/Makefile.am:498: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:498: but option 'subdir-objects' is disabled auparse/Makefile.am:511: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:511: but option 'subdir-objects' is disabled auparse/Makefile.am:524: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:524: but option 'subdir-objects' is disabled auparse/Makefile.am:537: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:537: but option 'subdir-objects' is disabled auparse/Makefile.am:550: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:550: but option 'subdir-objects' is disabled auparse/Makefile.am:563: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:563: but option 'subdir-objects' is disabled auparse/Makefile.am:576: warning: source file '../lib/gen_tables.c' is in a subdirectory, auparse/Makefile.am:576: but option 'subdir-objects' is disabled bindings/python/python3/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory, bindings/python/python3/Makefile.am:30: but option 'subdir-objects' is disabled bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo) init.d/Makefile.am:41: warning: '%'-style pattern rules are a GNU make extension debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/audit-4.0.1' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_configure -- \ --libdir=/usr/lib/i386-linux-gnu \ --enable-shared=audit \ --enable-gssapi-krb5 \ --with-apparmor \ --with-libwrap \ --with-libcap-ng \ --with-io_uring \ --without-python --with-python3 \ --with-arm --with-aarch64 cd debian/build && ../../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib/i386-linux-gnu --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --with-io_uring --without-python --with-python3 --with-arm --with-aarch64 Configuring auditd checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sys/inotify.h... yes checking for sys/epoll.h... yes checking for sys/event.h... no checking for port.h... no checking for poll.h... yes checking for sys/timerfd.h... yes checking for sys/select.h... yes checking for sys/eventfd.h... yes checking for sys/signalfd.h... yes checking for linux/aio_abi.h... yes checking for linux/fs.h... yes checking for inotify_init... yes checking for epoll_ctl... yes checking for kqueue... no checking for port_create... no checking for poll... yes checking for select... yes checking for eventfd... yes checking for signalfd... yes checking for clock_gettime... yes checking for nanosleep... yes checking for __kernel_rwf_t... yes checking for library containing floor... -lm . Checking for programs checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gawk... (cached) mawk checking how to run the C preprocessor... gcc -E checking for gcc... gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E . Checking for header files checking size of unsigned int... 4 checking size of unsigned long... 4 checking size of long... 4 checking size of time_t... 4 checking for gcc options needed to detect all undeclared functions... none needed checking whether AUDIT_FEATURE_VERSION is declared... yes checking for struct audit_status.feature_bitmap... yes checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes checking whether ADDR_NO_RANDOMIZE is declared... yes checking for posix_fallocate... yes checking for signalfd... (cached) yes checking for rawmemchr... yes checking for faccessat... yes checking __attr_access support... yes checking __attr_dealloc_free support... yes checking for library containing pthread_yield... no checking whether to create python3 bindings... investigating checking for python3-config... /usr/bin/python3-config Python3 bindings WILL be built checking for a Python interpreter with version >= 3.1... python3 checking for python3... /usr/bin/python3 checking for python3 version... 3.12 checking for python3 platform... linux checking for GNU default python3 prefix... ${prefix} checking for GNU default python3 exec_prefix... ${exec_prefix} checking for python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages checking for swig... swig checking whether to create Go language bindings... testing checking for go... go configure: Go bindings will be built checking whether to include auditd network listener support... yes checking for lber.h... yes checking for ber_free in -llber... yes checking whether to include audisp ZOS remote plugin... yes checking for gss_acquire_cred in -lgssapi_krb5... yes checking for gssapi/gssapi.h... yes checking whether to enable experimental options... no checking for linux/fanotify.h... yes checking for -Wformat-truncation... yes yes checking whether to include arm eabi processor support... yes checking whether to include aarch64 processor support... yes checking whether to use apparmor... yes checking whether to use libwrap... yes checking for tcpd.h... yes checking for request_init in -lwrap... yes checking for yp_get_default_domain in -lnsl... no checking whether to include io_uring support... yes checking for linux/ipx.h... no checking for cap-ng.h... yes checking for capng_clear in -lcap-ng... yes checking whether to use libcap-ng... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating common/Makefile config.status: creating lib/Makefile config.status: creating lib/audit.pc config.status: creating lib/test/Makefile config.status: creating auparse/Makefile config.status: creating auparse/test/Makefile config.status: creating auparse/auparse.pc config.status: creating src/Makefile config.status: creating src/libev/Makefile config.status: creating src/test/Makefile config.status: creating docs/Makefile config.status: creating rules/Makefile config.status: creating init.d/Makefile config.status: creating audisp/Makefile config.status: creating audisp/plugins/Makefile config.status: creating audisp/plugins/af_unix/Makefile config.status: creating audisp/plugins/remote/Makefile config.status: creating audisp/plugins/zos-remote/Makefile config.status: creating audisp/plugins/syslog/Makefile config.status: creating audisp/plugins/filter/Makefile config.status: creating audisp/plugins/ids/Makefile config.status: creating audisp/plugins/ids/rules/Makefile config.status: creating audisp/plugins/statsd/Makefile config.status: creating bindings/Makefile config.status: creating bindings/python/Makefile config.status: creating bindings/python/python3/Makefile config.status: creating bindings/golang/Makefile config.status: creating bindings/swig/Makefile config.status: creating bindings/swig/src/Makefile config.status: creating bindings/swig/python3/Makefile config.status: creating tools/Makefile config.status: creating tools/aulast/Makefile config.status: creating tools/aulastlog/Makefile config.status: creating tools/ausyscall/Makefile config.status: creating m4/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands . Auditd Version: 4.0.1 Target: i686-pc-linux-gnu Installation prefix: /usr Compiler: gcc Compiler flags: -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security __attr_access support: yes __attr_dealloc_free support: yes touch debian/config-python-stamp dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/reproducible-path/audit-4.0.1' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/audit-4.0.1' py3versions: no X-Python3-Version in control file, using supported versions dh_testdir dh_auto_build cd debian/build && make -j6 make[2]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build' make all-recursive make[3]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build' Making all in common make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/common' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit-fgets.lo ../../../common/audit-fgets.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../common/strsplit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o common.lo ../../../common/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/common.c -fPIC -DPIC -o .libs/common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -fPIC -DPIC -o .libs/audit-fgets.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/common.c -o common.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c -o strsplit.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -o audit-fgets.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaucommon.la audit-fgets.lo strsplit.lo common.lo libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o .libs/common.o libtool: link: ranlib .libs/libaucommon.a libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" ) make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/common' Making all in lib make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="actiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="errtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fieldtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fstypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ftypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="i386_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="machinetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="msg_typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="optab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="permtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_permtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ppc_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="s390_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="s390x_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="x86_64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="uringop_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_uringop_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="arm_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="aarch64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_errtabs_h gen_errtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="optab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_optabs_h gen_optabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="permtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_permtabs_h gen_permtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_optabs_h gen_optabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"permtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_permtabs_h gen_permtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="uringop_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o ./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h ./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o ./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h ./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h ./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h ./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h ./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \ i386_syscall > i386_tables.h ./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \ > machinetabs.h ./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h ./gen_optabs_h --i2s op > optabs.h ./gen_permtabs_h --lowercase --i2s --s2i perm > permtabs.h ./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h ./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h ./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h ./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h libtool: link: gcc -DTABLE_H=\"uringop_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_uringop_tables_h gen_uringop_tables_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o ./gen_uringop_tables_h --lowercase --i2s --s2i uringop > uringop_tables.h ./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o ./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h make all-recursive make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' Making all in test make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -fPIC -DPIC -o .libs/netlink.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -fPIC -DPIC -o .libs/libaudit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -fPIC -DPIC -o .libs/audit_logging.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -fPIC -DPIC -o .libs/deprecated.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -fPIC -DPIC -o .libs/lookup_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /usr/lib/i386-linux-gnu libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo -lcap-ng ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -lcap-ng -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1") libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so") libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/build/reproducible-path/audit-4.0.1/debian/build/lib/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libaudit.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/common.o .libs/libaudit.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libaudit.a libtool: link: rm -fr .libs/libaudit.lax libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' Making all in auparse make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="accesstab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="captab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="clocktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="clone-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="epoll_ctl.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="famtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c ../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro '_S' 47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND") | ^~ ../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '8589934592' to '0' [-Woverflow] 89 | #define _S(VAL, S) { (VAL), (S), 0, 0 }, | ^ ../../../auparse/clone-flagtab.h:48:1: note: in expansion of macro '_S' 48 | _S(0x200000000ULL, "CLONE_INTO_CGROUP") | ^~ gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="fsconfig.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_fsconfigs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="icmptypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipctab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipccmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ioctlreqtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ipoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ip6optnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="mmaptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="mounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="nfprototab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="open-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="persontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="pktoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="prottab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="ptracetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="rlimittab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="recvtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="schedtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="seccomptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="seektab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="shm_modetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="signaltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="sockoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="socktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="sockleveltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="socktypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="tcpoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="umounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="inethooktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="netactiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_record_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="bpftab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="captab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_captabs_h gen_captabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_clock_h gen_clock_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_clock_h gen_clock_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_captabs_h gen_captabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_famtabs_h gen_famtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="fsconfig.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_fsconfigs_h gen_fsconfigs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_famtabs_h gen_famtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"fsconfig.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_fsconfigs_h gen_fsconfigs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_persontabs_h gen_persontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_prottabs_h gen_prottabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_prottabs_h gen_prottabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_rlimit_h gen_rlimit_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_signals_h gen_signals_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_seektabs_h gen_seektabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_signals_h gen_signals_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_typetabs_h gen_typetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_socktabs_h gen_socktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_typetabs_h gen_typetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o /bin/bash ../libtool --tag=CC --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o ./gen_accesstabs_h --i2s-transtab access > accesstabs.h ./gen_captabs_h --i2s cap > captabs.h ./gen_clock_h --i2s clock > clocktabs.h ./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h ./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h ./gen_famtabs_h --i2s fam > famtabs.h libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o ./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h ./gen_fsconfigs_h --i2s fsconfig > fsconfigs.h ./gen_flagtabs_h --i2s-transtab flag > flagtabs.h ./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o ./gen_ipctabs_h --i2s ipc > ipctabs.h libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o ./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h ./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h ./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o ./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h ./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o ./gen_mounttabs_h --i2s-transtab mount > mounttabs.h ./gen_nfprototabs_h --i2s nfproto > nfprototabs.h ./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h ./gen_persontabs_h --i2s person > persontabs.h ./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h ./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h ./gen_prottabs_h --i2s-transtab prot > prottabs.h ./gen_ptracetabs_h --i2s ptrace > ptracetabs.h ./gen_rlimit_h --i2s rlimit > rlimittabs.h ./gen_recvtabs_h --i2s-transtab recv > recvtabs.h ./gen_schedtabs_h --i2s sched > schedtabs.h ./gen_seccomptabs_h --i2s seccomp > seccomptabs.h ./gen_seektabs_h --i2s seek > seektabs.h ./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h ./gen_signals_h --i2s signal > signaltabs.h ./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h ./gen_socktabs_h --i2s sock > socktabs.h ./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h ./gen_socktypetabs_h --i2s sock_type > socktypetabs.h ./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h ./gen_typetabs_h --s2i type > typetabs.h ./gen_umounttabs_h --i2s-transtab umount > umounttabs.h ./gen_inethooktabs_h --i2s inethook > inethooktabs.h ./gen_netactiontabs_h --i2s netaction > netactiontabs.h ./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h ./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h ./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h ./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h ./gen_bpftabs_h --i2s bpf > bpftabs.h ./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h make all-recursive make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' Making all in test make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -fPIC -DPIC -o .libs/interpret.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -fPIC -DPIC -o .libs/lru.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -fPIC -DPIC -o .libs/nvlist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -fPIC -DPIC -o .libs/ellist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -fPIC -DPIC -o .libs/auditd-config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -fPIC -DPIC -o .libs/auparse.o ../../../auparse/auparse.c: In function 'auparse_metrics': ../../../auparse/auparse.c:786:44: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 786 | "max lol available: %lu\n" | ~~^ | | | long unsigned int | %u ...... 789 | au->au_lo->limit, | ~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -fPIC -DPIC -o .libs/message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -fPIC -DPIC -o .libs/data_buf.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -fPIC -DPIC -o .libs/expression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -fPIC -DPIC -o .libs/normalize.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -fPIC -DPIC -o .libs/normalize-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /usr/lib/i386-linux-gnu lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la libtool: link: gcc -shared -fPIC -DPIC .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/audit-4.0.1/debian/build/lib/.libs ../lib/.libs/libaudit.so -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0") libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so") libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/build/reproducible-path/audit-4.0.1/debian/build/auparse/../common/.libs/libaucommon.a") libtool: link: ar cr .libs/libauparse.a lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/common.o .libs/libauparse.lax/libaucommon.a/strsplit.o libtool: link: ranlib .libs/libauparse.a libtool: link: rm -fr .libs/libauparse.lax libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' Making all in audisp make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp' Making all in plugins make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins' Making all in af_unix make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/af_unix' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/af_unix -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_af_unix-audisp-af_unix.o `test -f 'audisp-af_unix.c' || echo '../../../../../audisp/plugins/af_unix/'`audisp-af_unix.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-af_unix audisp_af_unix-audisp-af_unix.o -lcap-ng ../../../common/.libs/libaucommon.a make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/af_unix' Making all in remote make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c ../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials': ../../../../../audisp/plugins/remote/audisp-remote.c:854:63: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=] 854 | "gethostname: host name longer than %lu characters?", | ~~^ | | | long unsigned int | %u 855 | sizeof (host_name)); | ~~~~~~~~~~~~~~~~~~ | | | unsigned int /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/remote' Making all in syslog make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/syslog' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/syslog' Making all in filter make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/filter' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/filter -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_filter-audisp-filter.o `test -f 'audisp-filter.c' || echo '../../../../../audisp/plugins/filter/'`audisp-filter.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-filter audisp_filter-audisp-filter.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-filter audisp_filter-audisp-filter.o -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/filter' Making all in zos-remote make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/zos-remote' gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../.. -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/libauparse.la libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins/zos-remote' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp/plugins' make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo '../../../audisp/'`queue.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c -fPIC -DPIC -o .libs/libdisp_la-queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c -fPIC -DPIC -o .libs/libdisp_la-audispd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c -o libdisp_la-queue.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libdisp.la libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo ../lib/libaudit.la libtool: link: ar cr .libs/libdisp.a libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o libtool: link: ranlib .libs/libdisp.a libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" ) make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/audisp' Making all in src/libev make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/src/libev' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.lo ../../../../src/libev/ev.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.lo ../../../../src/libev/event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -fPIC -DPIC -o .libs/ev.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c -fPIC -DPIC -o .libs/event.o ../../../../src/libev/ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern' 2146 | EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */ | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c -o event.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -o ev.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libev.la ev.lo event.lo libtool: link: ar cr .libs/libev.a ev.o event.o libtool: link: ranlib .libs/libev.a libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" ) make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/src/libev' Making all in src make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/src' Making all in test make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/src/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/src/test' make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/src' gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c ../../../src/ausearch-options.c: In function 'check_params': ../../../src/ausearch-options.c:899:61: warning: left shift count >= width of type [-Wshift-count-overflow] 899 | if (errno || optval >= (1ul << 32)) | ^~ gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c gcc -DHAVE_CONFIG_H -I. -I../../../src -I.. -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la /bin/bash ../libtool --tag=CC --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la ../../../src/ausearch-checkpt.c:40:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 40 | static dev_t checkpt_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c:47:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 47 | dev_t chkpt_input_dev = (dev_t)NULL; | ^ ../../../src/ausearch-checkpt.c: In function 'load_ChkPt': ../../../src/ausearch-checkpt.c:250:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 250 | (chkpt_input_dev == (dev_t)NULL) ) { | ^ /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /build/reproducible-path/audit-4.0.1/debian/build/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread /bin/bash ../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/src' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/src' Making all in tools make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/tools' Making all in aulast make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/aulast' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../.. -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/aulast' Making all in aulastlog make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/aulastlog' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../.. -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o ../../auparse/libauparse.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o ../../auparse/.libs/libauparse.so make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/aulastlog' Making all in ausyscall make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/ausyscall' gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../.. -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c /bin/bash ../../libtool --tag=CC --mode=link gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o ../../lib/libaudit.la libtool: link: gcc -D_GNU_SOURCE -Wno-format-truncation -Wno-unused-but-set-variable -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/tools/ausyscall' make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/tools' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/tools' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/tools' Making all in bindings make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings' Making all in python make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python' Making all in python3 make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python/python3' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -fPIC -DPIC -o .libs/auparse_la-auparse_python.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.12/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/auparse_la-auparse_python.o -Wl,-rpath -Wl,/build/reproducible-path/audit-4.0.1/debian/build/auparse/.libs -Wl,-rpath -Wl,/build/reproducible-path/audit-4.0.1/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,auparse.so -o .libs/auparse.so libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python/python3' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/python' Making all in golang make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/golang' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/golang' Making all in swig make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig' Making all in src make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig/src' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig/src' Making all in python3 make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig/python3' swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 ../../../../../bindings/swig/python3/../src/auditswig.i /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.12 -I/usr/include/python3.12 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -shared -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.12/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la libtool: link: gcc -shared -fPIC -DPIC .libs/_audit_la-audit_wrap.o -Wl,-rpath -Wl,/build/reproducible-path/audit-4.0.1/debian/build/lib/.libs ../../../lib/.libs/libaudit.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,_audit.so -o .libs/_audit.so libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" ) make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig/python3' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings/swig' make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/bindings' Making all in init.d make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/init.d' sed \ -e 's![@]runstatedir[@]!/run!' \ -e 's![@]sbindir[@]!/usr/sbin!' \ -e 's![@]sysconfdir[@]!/etc!' \ ../../../init.d/auditd.service.in > auditd.service sed \ -e 's![@]runstatedir[@]!/run!' \ -e 's![@]sbindir[@]!/usr/sbin!' \ -e 's![@]sysconfdir[@]!/etc!' \ ../../../init.d/audit-rules.service.in > audit-rules.service make all-am make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/init.d' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/init.d' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/init.d' Making all in m4 make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/m4' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/m4' Making all in docs make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/docs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/docs' Making all in rules make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/rules' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/rules' make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build' make[3]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build' make[2]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build' touch debian/build-python-stamp dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3 make[1]: Leaving directory '/build/reproducible-path/audit-4.0.1' dh_auto_test -O--builddirectory=debian/build -O--buildsystem=autoconf cd debian/build && make -j6 check "TESTSUITEFLAGS=-j6 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build' Making check in common make[2]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/common' Making check in lib make[2]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make check-recursive make[3]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' Making check in test make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make lookup_test make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../lib/.libs/libaudit.so make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make check-TESTS make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[6]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' PASS: lookup_test ============================================================================ Testsuite summary for audit 4.0.1 ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[6]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib/test' make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make[3]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' make[2]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/lib' Making check in auparse make[2]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' make check-recursive make[3]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' Making check in test make[4]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make auparse_test auparselol_test lookup_test \ auparse_test.py make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../.. -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'. ../../../../auparse/test/auparselol_test.c: In function 'main': ../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 219 | "%s: No memory to allocate %lu bytes\n", | ~~^ | | | long unsigned int | %u 220 | argv[0], sizeof(int)); | ~~~~~~~~~~~ | | | unsigned int /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/.libs/libauparse.a /build/reproducible-path/audit-4.0.1/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/.libs/libauparse.a /build/reproducible-path/audit-4.0.1/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/audit-4.0.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/.libs/libaucommon.a make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make check-local make[5]: Entering directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' test "../../../.." = "../.." || \ cp ../../../../auparse/test/test*.log . LC_ALL=C \ ./auparse_test > auparse_test.cur diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur --- ../../../../auparse/test/auparse_test.ref 2025-10-21 10:51:07.000000000 -1200 +++ auparse_test.cur 2025-10-21 10:52:31.155198139 -1200 @@ -188,7 +188,7 @@ uid=0 (root) subj=system_u:system_r:init_t:s0 (system_u:system_r:init_t:s0) old-auid=4294967295 (unset) - auid=42 (unknown(42)) + auid=42 (_apt) tty=(none) ((none)) old-ses=4294967295 (4294967295) ses=1 (1) @@ -209,7 +209,7 @@ items=0 (0) ppid=1 (1) pid=2288 (2288) - auid=42 (unknown(42)) + auid=42 (_apt) uid=0 (root) gid=0 (root) euid=0 (root) @@ -389,7 +389,7 @@ uid=0 (root) subj=system_u:system_r:init_t:s0 (system_u:system_r:init_t:s0) old-auid=4294967295 (unset) - auid=42 (unknown(42)) + auid=42 (_apt) tty=(none) ((none)) old-ses=4294967295 (4294967295) ses=1 (1) @@ -410,7 +410,7 @@ items=0 (0) ppid=1 (1) pid=2288 (2288) - auid=42 (unknown(42)) + auid=42 (_apt) uid=0 (root) gid=0 (root) euid=0 (root) @@ -587,7 +587,7 @@ uid=0 (root) subj=system_u:system_r:init_t:s0 (system_u:system_r:init_t:s0) old-auid=4294967295 (unset) - auid=42 (unknown(42)) + auid=42 (_apt) tty=(none) ((none)) old-ses=4294967295 (4294967295) ses=1 (1) @@ -608,7 +608,7 @@ items=0 (0) ppid=1 (1) pid=2288 (2288) - auid=42 (unknown(42)) + auid=42 (_apt) uid=0 (root) gid=0 (root) euid=0 (root) @@ -874,7 +874,7 @@ uid=0 (root) subj=system_u:system_r:init_t:s0 (system_u:system_r:init_t:s0) old-auid=4294967295 (unset) - auid=42 (unknown(42)) + auid=42 (_apt) tty=(none) ((none)) old-ses=4294967295 (4294967295) ses=1 (1) @@ -895,7 +895,7 @@ items=0 (0) ppid=1 (1) pid=2288 (2288) - auid=42 (unknown(42)) + auid=42 (_apt) uid=0 (root) gid=0 (root) euid=0 (root) make[5]: *** [Makefile:707: check-local] Error 1 make[5]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make[4]: *** [Makefile:577: check-am] Error 2 make[4]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse/test' make[3]: *** [Makefile:2109: check-recursive] Error 1 make[3]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' make[2]: *** [Makefile:2260: check] Error 2 make[2]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build/auparse' make[1]: *** [Makefile:467: check-recursive] Error 1 make[1]: Leaving directory '/build/reproducible-path/audit-4.0.1/debian/build' dh_auto_test: error: cd debian/build && make -j6 check "TESTSUITEFLAGS=-j6 --verbose" VERBOSE=1 returned exit code 2 make: *** [debian/rules:34: build] Error 25 dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2 I: copying local configuration E: Failed autobuilding of package I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/16425 and its subdirectories