Warning: Permanently added '150.239.227.197' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8182410-rhel-9-s390x --chroot rhel-9-s390x Version: 1.1 PID: 6962 Logging PID: 6963 Task: {'allow_user_ssh': False, 'appstream': False, 'background': True, 'build_id': 8182410, 'buildroot_pkgs': [], 'chroot': 'rhel-9-s390x', 'enable_net': False, 'fedora_review': False, 'git_hash': '42f4137dcc2ad3ed1a30dd205abd78450323cdfc', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/osloup/docbook5_style_xsl_license_and_jar_build/pam', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'pam', 'package_version': '1.6.1-6', 'project_dirname': 'docbook5_style_xsl_license_and_jar_build', 'project_name': 'docbook5_style_xsl_license_and_jar_build', 'project_owner': 'osloup', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/osloup/docbook5_style_xsl_license_and_jar_build/rhel-9-s390x/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'osloup/docbook5_style_xsl_license_and_jar_build--https://src.fedoraproject.org/user/ipedrosa', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': None, 'submitter': 'https://src.fedoraproject.org/user/ipedrosa', 'tags': [], 'task_id': '8182410-rhel-9-s390x', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/osloup/docbook5_style_xsl_license_and_jar_build/pam /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/osloup/docbook5_style_xsl_license_and_jar_build/pam', '/var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam'... Running: git checkout 42f4137dcc2ad3ed1a30dd205abd78450323cdfc -- cmd: ['git', 'checkout', '42f4137dcc2ad3ed1a30dd205abd78450323cdfc', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam rc: 0 stdout: stderr: Note: switching to '42f4137dcc2ad3ed1a30dd205abd78450323cdfc'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 42f4137 automatic import of pam Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading Linux-PAM-1.6.1.tar.xz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o Linux-PAM-1.6.1.tar.xz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/osloup/docbook5_style_xsl_license_and_jar_build/pam/Linux-PAM-1.6.1.tar.xz/md5/8ad1e72d1ff6480d8e0af658e2d7b768/Linux-PAM-1.6.1.tar.xz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1029k 100 1029k 0 0 18.7M 0 --:--:-- --:--:-- --:--:-- 18.9M INFO: Reading stdout from command: md5sum Linux-PAM-1.6.1.tar.xz INFO: Downloading pam-redhat-1.2.0.tar.xz INFO: Calling: curl -H Pragma: -o pam-redhat-1.2.0.tar.xz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/osloup/docbook5_style_xsl_license_and_jar_build/pam/pam-redhat-1.2.0.tar.xz/md5/63d45d3526323b09319115eacf6587bc/pam-redhat-1.2.0.tar.xz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 7280 100 7280 0 0 310k 0 --:--:-- --:--:-- --:--:-- 323k INFO: Reading stdout from command: md5sum pam-redhat-1.2.0.tar.xz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam/pam.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1730107494.491293 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam/pam.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1730107494.491293 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam/pam.spec) Config(rhel-9-s390x) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-s390x-bootstrap-1730107494.491293/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.access.redhat.com/ubi9/ubi INFO: Pulling image: registry.access.redhat.com/ubi9/ubi INFO: Copy content of container registry.access.redhat.com/ubi9/ubi to /var/lib/mock/rhel-9-s390x-bootstrap-1730107494.491293/root INFO: Checking that registry.access.redhat.com/ubi9/ubi image matches host's architecture INFO: mounting registry.access.redhat.com/ubi9/ubi with podman image mount INFO: image registry.access.redhat.com/ubi9/ubi as /var/lib/containers/storage/overlay/80e3ce57a5ea6e6c785c7de259e7967bf8ed5d51f0f13b5c16c19a41126a79c9/merged INFO: umounting image registry.access.redhat.com/ubi9/ubi (/var/lib/containers/storage/overlay/80e3ce57a5ea6e6c785c7de259e7967bf8ed5d51f0f13b5c16c19a41126a79c9/merged) with podman image umount INFO: Package manager dnf4 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-s390x-1730107494.491293/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf4 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.s390x python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 514 kB/s | 134 kB 00:00 Red Hat Enterprise Linux - BaseOS 1.6 MB/s | 17 MB 00:10 Red Hat Enterprise Linux - AppStream 77 MB/s | 39 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 8.1 MB/s | 5.9 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash s390x 5.1.8-9.el9 baseos 1.7 M bzip2 s390x 1.0.8-8.el9 baseos 59 k coreutils s390x 8.32-35.el9 baseos 1.2 M cpio s390x 2.13-16.el9 baseos 277 k diffutils s390x 3.7-12.el9 baseos 401 k findutils s390x 1:4.8.0-6.el9 baseos 549 k gawk s390x 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack s390x 2.34-100.el9_4.4 baseos 21 k grep s390x 3.6-5.el9 baseos 274 k gzip s390x 1.12-1.el9 baseos 169 k info s390x 6.7-15.el9 baseos 227 k patch s390x 2.7.6-16.el9 appstream 129 k redhat-release s390x 9.4-0.5.el9 baseos 46 k redhat-rpm-config noarch 207-1.el9 appstream 76 k rpm-build s390x 4.16.1.3-29.el9 appstream 70 k sed s390x 4.8-9.el9 baseos 309 k tar s390x 2:1.34-6.el9_4.1 baseos 881 k unzip s390x 6.0-56.el9 baseos 182 k util-linux s390x 2.37.4-18.el9 baseos 2.2 M which s390x 2.21-29.el9 baseos 45 k xz s390x 5.2.5-8.el9_0 baseos 229 k Installing dependencies: alternatives s390x 1.24-1.el9 baseos 41 k audit-libs s390x 3.1.2-2.el9 baseos 119 k basesystem noarch 11-13.el9 baseos 8.0 k binutils s390x 2.35.2-43.el9 baseos 4.5 M binutils-gold s390x 2.35.2-43.el9 baseos 826 k bzip2-libs s390x 1.0.8-8.el9 baseos 44 k ca-certificates noarch 2024.2.69_v8.0.303-91.4.el9_4 baseos 1.0 M coreutils-common s390x 8.32-35.el9 baseos 2.0 M cracklib s390x 2.9.6-27.el9 baseos 98 k cracklib-dicts s390x 2.9.6-27.el9 baseos 3.7 M crypto-policies noarch 20240202-1.git283706d.el9 baseos 88 k curl s390x 7.76.1-29.el9_4.1 baseos 296 k cyrus-sasl-lib s390x 2.1.27-21.el9 baseos 751 k debugedit s390x 5.0-5.el9 appstream 81 k dwz s390x 0.14-3.el9 appstream 130 k ed s390x 1.14.2-12.el9 baseos 77 k efi-srpm-macros noarch 6-2.el9_0 appstream 24 k elfutils s390x 0.190-2.el9 baseos 555 k elfutils-debuginfod-client s390x 0.190-2.el9 baseos 39 k elfutils-default-yama-scope noarch 0.190-2.el9 baseos 12 k elfutils-libelf s390x 0.190-2.el9 baseos 197 k elfutils-libs s390x 0.190-2.el9 baseos 258 k file s390x 5.39-16.el9 baseos 52 k file-libs s390x 5.39-16.el9 baseos 592 k filesystem s390x 3.16-2.el9 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 29 k gdb-minimal s390x 10.2-13.el9 appstream 3.1 M gdbm-libs s390x 1:1.19-4.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 9.0 k glibc s390x 2.34-100.el9_4.4 baseos 1.7 M glibc-common s390x 2.34-100.el9_4.4 baseos 310 k glibc-gconv-extra s390x 2.34-100.el9_4.4 baseos 1.7 M gmp s390x 1:6.2.0-13.el9 baseos 289 k go-srpm-macros noarch 3.2.0-3.el9 appstream 28 k groff-base s390x 1.22.4-10.el9 baseos 1.0 M kernel-srpm-macros noarch 1.0-13.el9 appstream 17 k keyutils-libs s390x 1.6.3-1.el9 baseos 33 k krb5-libs s390x 1.21.1-2.el9_4 baseos 752 k libacl s390x 2.3.1-4.el9 baseos 24 k libarchive s390x 3.5.3-4.el9 baseos 390 k libattr s390x 2.5.1-3.el9 baseos 20 k libblkid s390x 2.37.4-18.el9 baseos 107 k libbrotli s390x 1.0.9-6.el9 baseos 320 k libcap s390x 2.48-9.el9_2 baseos 74 k libcap-ng s390x 0.8.2-7.el9 baseos 35 k libcom_err s390x 1.46.5-5.el9 baseos 28 k libcurl s390x 7.76.1-29.el9_4.1 baseos 281 k libdb s390x 5.3.28-53.el9 baseos 706 k libeconf s390x 0.7.4-2.el9 copr_base 35 k libevent s390x 2.1.12-8.el9_4 baseos 258 k libfdisk s390x 2.37.4-18.el9 baseos 151 k libffi s390x 3.4.2-8.el9 baseos 36 k libgcc s390x 11.4.1-3.el9 baseos 77 k libgcrypt s390x 1.10.0-10.el9_2 baseos 455 k libgomp s390x 11.4.1-3.el9 baseos 267 k libgpg-error s390x 1.42-5.el9 baseos 219 k libidn2 s390x 2.3.0-7.el9 baseos 105 k libmount s390x 2.37.4-18.el9 baseos 134 k libnghttp2 s390x 1.43.0-5.el9_4.3 baseos 73 k libpkgconf s390x 1.7.3-10.el9 baseos 37 k libpsl s390x 0.21.1-5.el9 baseos 66 k libpwquality s390x 1.4.4-8.el9 baseos 123 k libselinux s390x 3.6-1.el9 baseos 87 k libsemanage s390x 3.6-1.el9 baseos 118 k libsepol s390x 3.6-1.el9 baseos 313 k libsigsegv s390x 2.13-4.el9 baseos 30 k libsmartcols s390x 2.37.4-18.el9 baseos 65 k libssh s390x 0.10.4-13.el9 baseos 207 k libssh-config noarch 0.10.4-13.el9 baseos 11 k libstdc++ s390x 11.4.1-3.el9 baseos 782 k libtasn1 s390x 4.16.0-8.el9_1 baseos 77 k libunistring s390x 0.9.10-15.el9 baseos 493 k libutempter s390x 1.2.1-6.el9 baseos 29 k libuuid s390x 2.37.4-18.el9 baseos 30 k libverto s390x 0.3.2-3.el9 baseos 24 k libxcrypt s390x 4.4.18-3.el9 baseos 123 k libxml2 s390x 2.9.13-6.el9_4 baseos 715 k libzstd s390x 1.5.1-2.el9 baseos 333 k lua-libs s390x 5.4.4-4.el9 baseos 130 k lua-srpm-macros noarch 1-6.el9 appstream 10 k lz4-libs s390x 1.9.3-5.el9 baseos 70 k mpfr s390x 4.1.0-7.el9 baseos 255 k ncurses s390x 6.2-10.20210508.el9 baseos 411 k ncurses-base noarch 6.2-10.20210508.el9 baseos 99 k ncurses-libs s390x 6.2-10.20210508.el9 baseos 326 k ocaml-srpm-macros noarch 6-6.el9 appstream 9.1 k openblas-srpm-macros noarch 2-11.el9 appstream 8.6 k openldap s390x 2.6.6-3.el9 baseos 281 k openssl s390x 1:3.0.7-28.el9_4 baseos 1.2 M openssl-fips-provider s390x 3.0.7-2.el9 baseos 307 k openssl-libs s390x 1:3.0.7-28.el9_4 baseos 1.6 M p11-kit s390x 0.25.3-2.el9 baseos 543 k p11-kit-trust s390x 0.25.3-2.el9 baseos 139 k pam s390x 1.5.1-19.el9 baseos 625 k pcre s390x 8.44-3.el9.3 baseos 120 k pcre2 s390x 10.40-5.el9 baseos 219 k pcre2-syntax noarch 10.40-5.el9 baseos 145 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B s390x 1.80-481.el9 appstream 183 k perl-Carp noarch 1.50-460.el9 appstream 31 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper s390x 2.174-462.el9 appstream 58 k perl-Digest noarch 1.19-4.el9 appstream 29 k perl-Digest-MD5 s390x 2.58-4.el9 appstream 39 k perl-Encode s390x 4:3.08-462.el9 appstream 1.8 M perl-Errno s390x 1.30-481.el9 appstream 15 k perl-Exporter noarch 5.74-461.el9 appstream 34 k perl-Fcntl s390x 1.13-481.el9 appstream 21 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 38 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 63 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 16 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 64 k perl-Getopt-Std noarch 1.12-481.el9 appstream 16 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 57 k perl-IO s390x 1.43-481.el9 appstream 92 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 45 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 223 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 24 k perl-MIME-Base64 s390x 3.16-4.el9 appstream 34 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 14 k perl-Net-SSLeay s390x 1.92-2.el9 appstream 384 k perl-POSIX s390x 1.94-481.el9 appstream 96 k perl-PathTools s390x 3.78-461.el9 appstream 92 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 22 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 92 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 229 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 43 k perl-Scalar-List-Utils s390x 4:1.56-461.el9 appstream 76 k perl-SelectSaver noarch 1.02-481.el9 appstream 12 k perl-Socket s390x 4:2.031-4.el9 appstream 58 k perl-Storable s390x 1:3.21-460.el9 appstream 95 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 51 k perl-Term-Cap noarch 1.17-460.el9 appstream 24 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 18 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 25 k perl-Time-Local noarch 2:1.300-7.el9 appstream 37 k perl-URI noarch 5.09-3.el9 appstream 125 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 25 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter s390x 4:5.32.1-481.el9 appstream 73 k perl-libnet noarch 3.13-4.el9 appstream 134 k perl-libs s390x 4:5.32.1-481.el9 appstream 2.2 M perl-mro s390x 1.23-481.el9 appstream 29 k perl-overload noarch 1.31-481.el9 appstream 46 k perl-overloading noarch 0.02-481.el9 appstream 13 k perl-parent noarch 1:0.238-460.el9 appstream 16 k perl-podlators noarch 1:4.14-460.el9 appstream 118 k perl-srpm-macros noarch 1-41.el9 appstream 9.4 k perl-subs noarch 1.03-481.el9 appstream 12 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf s390x 1.7.3-10.el9 baseos 44 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 16 k pkgconf-pkg-config s390x 1.7.3-10.el9 baseos 12 k popt s390x 1.18-8.el9 baseos 70 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k pyproject-srpm-macros noarch 1.12.0-1.el9 appstream 14 k python-srpm-macros noarch 3.9-53.el9 appstream 19 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 9.1 k readline s390x 8.1-4.el9 baseos 215 k rpm s390x 4.16.1.3-29.el9 baseos 538 k rpm-build-libs s390x 4.16.1.3-29.el9 baseos 88 k rpm-libs s390x 4.16.1.3-29.el9 baseos 308 k rust-srpm-macros noarch 17-4.el9 appstream 11 k setup noarch 2.13.7-10.el9 baseos 150 k shadow-utils s390x 2:4.9-8.el9 baseos 1.2 M sqlite-libs s390x 3.34.1-7.el9_3 baseos 609 k systemd-libs s390x 252-32.el9_4.7 baseos 641 k tzdata noarch 2024a-1.el9 baseos 842 k util-linux-core s390x 2.37.4-18.el9 baseos 463 k xz-libs s390x 5.2.5-8.el9_0 baseos 94 k zip s390x 3.0-35.el9 baseos 270 k zlib s390x 1.2.11-40.el9 baseos 98 k zstd s390x 1.5.1-2.el9 baseos 429 k Transaction Summary ================================================================================ Install 198 Packages Total download size: 66 M Installed size: 210 M Downloading Packages: (1/198): libeconf-0.7.4-2.el9.s390x.rpm 438 kB/s | 35 kB 00:00 (2/198): bzip2-1.0.8-8.el9.s390x.rpm 423 kB/s | 59 kB 00:00 (3/198): basesystem-11-13.el9.noarch.rpm 45 kB/s | 8.0 kB 00:00 (4/198): bzip2-libs-1.0.8-8.el9.s390x.rpm 314 kB/s | 44 kB 00:00 (5/198): cpio-2.13-16.el9.s390x.rpm 2.9 MB/s | 277 kB 00:00 (6/198): cracklib-2.9.6-27.el9.s390x.rpm 970 kB/s | 98 kB 00:00 (7/198): diffutils-3.7-12.el9.s390x.rpm 4.5 MB/s | 401 kB 00:00 (8/198): cracklib-dicts-2.9.6-27.el9.s390x.rpm 34 MB/s | 3.7 MB 00:00 (9/198): ed-1.14.2-12.el9.s390x.rpm 821 kB/s | 77 kB 00:00 (10/198): gawk-5.1.0-6.el9.s390x.rpm 11 MB/s | 1.0 MB 00:00 (11/198): filesystem-3.16-2.el9.s390x.rpm 40 MB/s | 4.7 MB 00:00 (12/198): gdbm-libs-1.19-4.el9.s390x.rpm 609 kB/s | 56 kB 00:00 (13/198): grep-3.6-5.el9.s390x.rpm 2.3 MB/s | 274 kB 00:00 (14/198): groff-base-1.22.4-10.el9.s390x.rpm 9.2 MB/s | 1.0 MB 00:00 (15/198): info-6.7-15.el9.s390x.rpm 2.1 MB/s | 227 kB 00:00 (16/198): libattr-2.5.1-3.el9.s390x.rpm 230 kB/s | 20 kB 00:00 (17/198): libbrotli-1.0.9-6.el9.s390x.rpm 2.9 MB/s | 320 kB 00:00 (18/198): libcap-ng-0.8.2-7.el9.s390x.rpm 314 kB/s | 35 kB 00:00 (19/198): libdb-5.3.28-53.el9.s390x.rpm 6.3 MB/s | 706 kB 00:00 (20/198): libidn2-2.3.0-7.el9.s390x.rpm 917 kB/s | 105 kB 00:00 (21/198): libpsl-0.21.1-5.el9.s390x.rpm 691 kB/s | 66 kB 00:00 (22/198): libgpg-error-1.42-5.el9.s390x.rpm 1.2 MB/s | 219 kB 00:00 (23/198): libpwquality-1.4.4-8.el9.s390x.rpm 1.3 MB/s | 123 kB 00:00 (24/198): libsigsegv-2.13-4.el9.s390x.rpm 253 kB/s | 30 kB 00:00 (25/198): libutempter-1.2.1-6.el9.s390x.rpm 314 kB/s | 29 kB 00:00 (26/198): libverto-0.3.2-3.el9.s390x.rpm 278 kB/s | 24 kB 00:00 (27/198): libunistring-0.9.10-15.el9.s390x.rpm 2.3 MB/s | 493 kB 00:00 (28/198): libxcrypt-4.4.18-3.el9.s390x.rpm 897 kB/s | 123 kB 00:00 (29/198): lz4-libs-1.9.3-5.el9.s390x.rpm 426 kB/s | 70 kB 00:00 (30/198): libzstd-1.5.1-2.el9.s390x.rpm 1.7 MB/s | 333 kB 00:00 (31/198): mpfr-4.1.0-7.el9.s390x.rpm 2.0 MB/s | 255 kB 00:00 (32/198): popt-1.18-8.el9.s390x.rpm 783 kB/s | 70 kB 00:00 (33/198): pcre-8.44-3.el9.3.s390x.rpm 1.0 MB/s | 120 kB 00:00 (34/198): publicsuffix-list-dafsa-20210518-3.el 691 kB/s | 59 kB 00:00 (35/198): readline-8.1-4.el9.s390x.rpm 2.5 MB/s | 215 kB 00:00 (36/198): unzip-6.0-56.el9.s390x.rpm 2.0 MB/s | 182 kB 00:00 (37/198): sed-4.8-9.el9.s390x.rpm 2.4 MB/s | 309 kB 00:00 (38/198): xz-5.2.5-8.el9_0.s390x.rpm 2.7 MB/s | 229 kB 00:00 (39/198): xz-libs-5.2.5-8.el9_0.s390x.rpm 832 kB/s | 94 kB 00:00 (40/198): gzip-1.12-1.el9.s390x.rpm 2.0 MB/s | 169 kB 00:00 (41/198): zstd-1.5.1-2.el9.s390x.rpm 3.5 MB/s | 429 kB 00:00 (42/198): keyutils-libs-1.6.3-1.el9.s390x.rpm 402 kB/s | 33 kB 00:00 (43/198): cyrus-sasl-lib-2.1.27-21.el9.s390x.rp 6.9 MB/s | 751 kB 00:00 (44/198): libtasn1-4.16.0-8.el9_1.s390x.rpm 487 kB/s | 77 kB 00:00 (45/198): libpkgconf-1.7.3-10.el9.s390x.rpm 378 kB/s | 37 kB 00:00 (46/198): libgcrypt-1.10.0-10.el9_2.s390x.rpm 3.4 MB/s | 455 kB 00:00 (47/198): libarchive-3.5.3-4.el9.s390x.rpm 2.4 MB/s | 390 kB 00:00 (48/198): pkgconf-1.7.3-10.el9.s390x.rpm 424 kB/s | 44 kB 00:00 (49/198): pkgconf-pkg-config-1.7.3-10.el9.s390x 88 kB/s | 12 kB 00:00 (50/198): zip-3.0-35.el9.s390x.rpm 2.9 MB/s | 270 kB 00:00 (51/198): pkgconf-m4-1.7.3-10.el9.noarch.rpm 82 kB/s | 16 kB 00:00 (52/198): alternatives-1.24-1.el9.s390x.rpm 490 kB/s | 41 kB 00:00 (53/198): findutils-4.8.0-6.el9.s390x.rpm 5.8 MB/s | 549 kB 00:00 (54/198): gmp-6.2.0-13.el9.s390x.rpm 2.8 MB/s | 289 kB 00:00 (55/198): libcap-2.48-9.el9_2.s390x.rpm 718 kB/s | 74 kB 00:00 (56/198): lua-libs-5.4.4-4.el9.s390x.rpm 1.5 MB/s | 130 kB 00:00 (57/198): libffi-3.4.2-8.el9.s390x.rpm 334 kB/s | 36 kB 00:00 (58/198): ncurses-6.2-10.20210508.el9.s390x.rpm 4.8 MB/s | 411 kB 00:00 (59/198): ncurses-base-6.2-10.20210508.el9.noar 873 kB/s | 99 kB 00:00 (60/198): ncurses-libs-6.2-10.20210508.el9.s390 2.0 MB/s | 326 kB 00:00 (61/198): which-2.21-29.el9.s390x.rpm 546 kB/s | 45 kB 00:00 (62/198): shadow-utils-4.9-8.el9.s390x.rpm 5.8 MB/s | 1.2 MB 00:00 (63/198): zlib-1.2.11-40.el9.s390x.rpm 889 kB/s | 98 kB 00:00 (64/198): audit-libs-3.1.2-2.el9.s390x.rpm 926 kB/s | 119 kB 00:00 (65/198): bash-5.1.8-9.el9.s390x.rpm 10 MB/s | 1.7 MB 00:00 (66/198): binutils-gold-2.35.2-43.el9.s390x.rpm 8.2 MB/s | 826 kB 00:00 (67/198): binutils-2.35.2-43.el9.s390x.rpm 24 MB/s | 4.5 MB 00:00 (68/198): coreutils-8.32-35.el9.s390x.rpm 13 MB/s | 1.2 MB 00:00 (69/198): coreutils-common-8.32-35.el9.s390x.rp 15 MB/s | 2.0 MB 00:00 (70/198): crypto-policies-20240202-1.git283706d 793 kB/s | 88 kB 00:00 (71/198): elfutils-0.190-2.el9.s390x.rpm 4.2 MB/s | 555 kB 00:00 (72/198): elfutils-debuginfod-client-0.190-2.el 453 kB/s | 39 kB 00:00 (73/198): elfutils-default-yama-scope-0.190-2.e 101 kB/s | 12 kB 00:00 (74/198): elfutils-libs-0.190-2.el9.s390x.rpm 2.9 MB/s | 258 kB 00:00 (75/198): elfutils-libelf-0.190-2.el9.s390x.rpm 1.4 MB/s | 197 kB 00:00 (76/198): file-5.39-16.el9.s390x.rpm 573 kB/s | 52 kB 00:00 (77/198): file-libs-5.39-16.el9.s390x.rpm 6.6 MB/s | 592 kB 00:00 (78/198): libacl-2.3.1-4.el9.s390x.rpm 268 kB/s | 24 kB 00:00 (79/198): libblkid-2.37.4-18.el9.s390x.rpm 1.2 MB/s | 107 kB 00:00 (80/198): libcom_err-1.46.5-5.el9.s390x.rpm 241 kB/s | 28 kB 00:00 (81/198): libfdisk-2.37.4-18.el9.s390x.rpm 1.7 MB/s | 151 kB 00:00 (82/198): libgcc-11.4.1-3.el9.s390x.rpm 591 kB/s | 77 kB 00:00 (83/198): libgomp-11.4.1-3.el9.s390x.rpm 2.7 MB/s | 267 kB 00:00 (84/198): libmount-2.37.4-18.el9.s390x.rpm 912 kB/s | 134 kB 00:00 (85/198): libsemanage-3.6-1.el9.s390x.rpm 1.4 MB/s | 118 kB 00:00 (86/198): libselinux-3.6-1.el9.s390x.rpm 740 kB/s | 87 kB 00:00 (87/198): libsepol-3.6-1.el9.s390x.rpm 3.6 MB/s | 313 kB 00:00 (88/198): libsmartcols-2.37.4-18.el9.s390x.rpm 760 kB/s | 65 kB 00:00 (89/198): libssh-0.10.4-13.el9.s390x.rpm 1.8 MB/s | 207 kB 00:00 (90/198): libssh-config-0.10.4-13.el9.noarch.rp 127 kB/s | 11 kB 00:00 (91/198): libstdc++-11.4.1-3.el9.s390x.rpm 8.8 MB/s | 782 kB 00:00 (92/198): libuuid-2.37.4-18.el9.s390x.rpm 342 kB/s | 30 kB 00:00 (93/198): openldap-2.6.6-3.el9.s390x.rpm 2.6 MB/s | 281 kB 00:00 (94/198): p11-kit-0.25.3-2.el9.s390x.rpm 5.7 MB/s | 543 kB 00:00 (95/198): openssl-fips-provider-3.0.7-2.el9.s39 1.9 MB/s | 307 kB 00:00 (96/198): pam-1.5.1-19.el9.s390x.rpm 7.0 MB/s | 625 kB 00:00 (97/198): p11-kit-trust-0.25.3-2.el9.s390x.rpm 818 kB/s | 139 kB 00:00 (98/198): pcre2-10.40-5.el9.s390x.rpm 1.9 MB/s | 219 kB 00:00 (99/198): pcre2-syntax-10.40-5.el9.noarch.rpm 1.7 MB/s | 145 kB 00:00 (100/198): rpm-build-libs-4.16.1.3-29.el9.s390x 951 kB/s | 88 kB 00:00 (101/198): rpm-4.16.1.3-29.el9.s390x.rpm 4.2 MB/s | 538 kB 00:00 (102/198): rpm-libs-4.16.1.3-29.el9.s390x.rpm 3.5 MB/s | 308 kB 00:00 (103/198): setup-2.13.7-10.el9.noarch.rpm 1.3 MB/s | 150 kB 00:00 (104/198): tzdata-2024a-1.el9.noarch.rpm 9.1 MB/s | 842 kB 00:00 (105/198): sqlite-libs-3.34.1-7.el9_3.s390x.rpm 4.8 MB/s | 609 kB 00:00 (106/198): util-linux-core-2.37.4-18.el9.s390x. 5.1 MB/s | 463 kB 00:00 (107/198): util-linux-2.37.4-18.el9.s390x.rpm 22 MB/s | 2.2 MB 00:00 (108/198): libnghttp2-1.43.0-5.el9_4.3.s390x.rp 849 kB/s | 73 kB 00:00 (109/198): libxml2-2.9.13-6.el9_4.s390x.rpm 4.5 MB/s | 715 kB 00:00 (110/198): curl-7.76.1-29.el9_4.1.s390x.rpm 2.6 MB/s | 296 kB 00:00 (111/198): libcurl-7.76.1-29.el9_4.1.s390x.rpm 3.2 MB/s | 281 kB 00:00 (112/198): ca-certificates-2024.2.69_v8.0.303-9 11 MB/s | 1.0 MB 00:00 (113/198): redhat-release-9.4-0.5.el9.s390x.rpm 531 kB/s | 46 kB 00:00 (114/198): libevent-2.1.12-8.el9_4.s390x.rpm 2.9 MB/s | 258 kB 00:00 (115/198): krb5-libs-1.21.1-2.el9_4.s390x.rpm 8.3 MB/s | 752 kB 00:00 (116/198): systemd-libs-252-32.el9_4.7.s390x.rp 5.7 MB/s | 641 kB 00:00 (117/198): tar-1.34-6.el9_4.1.s390x.rpm 9.5 MB/s | 881 kB 00:00 (118/198): openssl-3.0.7-28.el9_4.s390x.rpm 13 MB/s | 1.2 MB 00:00 (119/198): openssl-libs-3.0.7-28.el9_4.s390x.rp 17 MB/s | 1.6 MB 00:00 (120/198): glibc-2.34-100.el9_4.4.s390x.rpm 17 MB/s | 1.7 MB 00:00 (121/198): glibc-common-2.34-100.el9_4.4.s390x. 3.2 MB/s | 310 kB 00:00 (122/198): glibc-gconv-extra-2.34-100.el9_4.4.s 18 MB/s | 1.7 MB 00:00 (123/198): glibc-minimal-langpack-2.34-100.el9_ 243 kB/s | 21 kB 00:00 (124/198): patch-2.7.6-16.el9.s390x.rpm 1.5 MB/s | 129 kB 00:00 (125/198): perl-Data-Dumper-2.174-462.el9.s390x 693 kB/s | 58 kB 00:00 (126/198): perl-File-Temp-0.231.100-4.el9.noarc 750 kB/s | 63 kB 00:00 (127/198): perl-Mozilla-CA-20200520-6.el9.noarc 160 kB/s | 14 kB 00:00 (128/198): perl-Encode-3.08-462.el9.s390x.rpm 13 MB/s | 1.8 MB 00:00 (129/198): perl-Term-Cap-1.17-460.el9.noarch.rp 267 kB/s | 24 kB 00:00 (130/198): perl-Time-Local-1.300-7.el9.noarch.r 428 kB/s | 37 kB 00:00 (131/198): perl-parent-0.238-460.el9.noarch.rpm 193 kB/s | 16 kB 00:00 (132/198): perl-srpm-macros-1-41.el9.noarch.rpm 114 kB/s | 9.4 kB 00:00 (133/198): efi-srpm-macros-6-2.el9_0.noarch.rpm 283 kB/s | 24 kB 00:00 (134/198): rust-srpm-macros-17-4.el9.noarch.rpm 125 kB/s | 11 kB 00:00 (135/198): ghc-srpm-macros-1.5.0-6.el9.noarch.r 111 kB/s | 9.0 kB 00:00 (136/198): lua-srpm-macros-1-6.el9.noarch.rpm 115 kB/s | 10 kB 00:00 (137/198): openblas-srpm-macros-2-11.el9.noarch 87 kB/s | 8.6 kB 00:00 (138/198): perl-Digest-1.19-4.el9.noarch.rpm 353 kB/s | 29 kB 00:00 (139/198): perl-IO-Socket-IP-0.41-5.el9.noarch. 528 kB/s | 45 kB 00:00 (140/198): perl-Pod-Escapes-1.07-460.el9.noarch 266 kB/s | 22 kB 00:00 (141/198): perl-Pod-Simple-3.42-4.el9.noarch.rp 2.7 MB/s | 229 kB 00:00 (142/198): perl-Pod-Usage-2.01-4.el9.noarch.rpm 517 kB/s | 43 kB 00:00 (143/198): perl-Term-ANSIColor-5.01-461.el9.noa 622 kB/s | 51 kB 00:00 (144/198): perl-Text-ParseWords-3.30-460.el9.no 194 kB/s | 18 kB 00:00 (145/198): perl-Scalar-List-Utils-1.56-461.el9. 427 kB/s | 76 kB 00:00 (146/198): perl-constant-1.33-461.el9.noarch.rp 303 kB/s | 25 kB 00:00 (147/198): perl-libnet-3.13-4.el9.noarch.rpm 1.5 MB/s | 134 kB 00:00 (148/198): perl-File-Path-2.18-4.el9.noarch.rpm 443 kB/s | 38 kB 00:00 (149/198): fonts-srpm-macros-2.0.5-7.el9.1.noar 186 kB/s | 29 kB 00:00 (150/198): perl-IO-Socket-SSL-2.073-1.el9.noarc 2.6 MB/s | 223 kB 00:00 (151/198): perl-Pod-Perldoc-3.28.01-461.el9.noa 1.1 MB/s | 92 kB 00:00 (152/198): perl-Socket-2.031-4.el9.s390x.rpm 663 kB/s | 58 kB 00:00 (153/198): perl-Storable-3.21-460.el9.s390x.rpm 790 kB/s | 95 kB 00:00 (154/198): perl-URI-5.09-3.el9.noarch.rpm 1.1 MB/s | 125 kB 00:00 (155/198): perl-podlators-4.14-460.el9.noarch.r 1.3 MB/s | 118 kB 00:00 (156/198): ocaml-srpm-macros-6-6.el9.noarch.rpm 111 kB/s | 9.1 kB 00:00 (157/198): dwz-0.14-3.el9.s390x.rpm 1.1 MB/s | 130 kB 00:00 (158/198): perl-Carp-1.50-460.el9.noarch.rpm 379 kB/s | 31 kB 00:00 (159/198): perl-Digest-MD5-2.58-4.el9.s390x.rpm 476 kB/s | 39 kB 00:00 (160/198): perl-Exporter-5.74-461.el9.noarch.rp 385 kB/s | 34 kB 00:00 (161/198): perl-Getopt-Long-2.52-4.el9.noarch.r 776 kB/s | 64 kB 00:00 (162/198): perl-MIME-Base64-3.16-4.el9.s390x.rp 345 kB/s | 34 kB 00:00 (163/198): perl-PathTools-3.78-461.el9.s390x.rp 1.1 MB/s | 92 kB 00:00 (164/198): perl-Text-Tabs+Wrap-2013.0523-460.el 217 kB/s | 25 kB 00:00 (165/198): perl-Net-SSLeay-1.92-2.el9.s390x.rpm 3.7 MB/s | 384 kB 00:00 (166/198): kernel-srpm-macros-1.0-13.el9.noarch 144 kB/s | 17 kB 00:00 (167/198): gdb-minimal-10.2-13.el9.s390x.rpm 31 MB/s | 3.1 MB 00:00 (168/198): qt5-srpm-macros-5.15.9-1.el9.noarch. 43 kB/s | 9.1 kB 00:00 (169/198): perl-AutoLoader-5.74-481.el9.noarch. 148 kB/s | 21 kB 00:00 (170/198): perl-B-1.80-481.el9.s390x.rpm 2.0 MB/s | 183 kB 00:00 (171/198): perl-Class-Struct-0.66-481.el9.noarc 251 kB/s | 22 kB 00:00 (172/198): perl-IO-1.43-481.el9.s390x.rpm 1.1 MB/s | 92 kB 00:00 (173/198): perl-HTTP-Tiny-0.076-462.el9.noarch. 523 kB/s | 57 kB 00:00 (174/198): perl-SelectSaver-1.02-481.el9.noarch 137 kB/s | 12 kB 00:00 (175/198): perl-Symbol-1.08-481.el9.noarch.rpm 136 kB/s | 14 kB 00:00 (176/198): perl-if-0.60.800-481.el9.noarch.rpm 155 kB/s | 14 kB 00:00 (177/198): perl-interpreter-5.32.1-481.el9.s390 767 kB/s | 73 kB 00:00 (178/198): perl-mro-1.23-481.el9.s390x.rpm 336 kB/s | 29 kB 00:00 (179/198): perl-libs-5.32.1-481.el9.s390x.rpm 19 MB/s | 2.2 MB 00:00 (180/198): perl-subs-1.03-481.el9.noarch.rpm 132 kB/s | 12 kB 00:00 (181/198): perl-vars-1.05-481.el9.noarch.rpm 127 kB/s | 13 kB 00:00 (182/198): pyproject-srpm-macros-1.12.0-1.el9.n 172 kB/s | 14 kB 00:00 (183/198): python-srpm-macros-3.9-53.el9.noarch 231 kB/s | 19 kB 00:00 (184/198): rpm-build-4.16.1.3-29.el9.s390x.rpm 882 kB/s | 70 kB 00:00 (185/198): redhat-rpm-config-207-1.el9.noarch.r 870 kB/s | 76 kB 00:00 (186/198): debugedit-5.0-5.el9.s390x.rpm 992 kB/s | 81 kB 00:00 (187/198): perl-Errno-1.30-481.el9.s390x.rpm 179 kB/s | 15 kB 00:00 (188/198): go-srpm-macros-3.2.0-3.el9.noarch.rp 325 kB/s | 28 kB 00:00 (189/198): perl-Fcntl-1.13-481.el9.s390x.rpm 260 kB/s | 21 kB 00:00 (190/198): perl-File-Basename-2.85-481.el9.noar 214 kB/s | 17 kB 00:00 (191/198): perl-File-stat-1.09-481.el9.noarch.r 191 kB/s | 17 kB 00:00 (192/198): perl-FileHandle-2.03-481.el9.noarch. 157 kB/s | 16 kB 00:00 (193/198): perl-Getopt-Std-1.12-481.el9.noarch. 187 kB/s | 16 kB 00:00 (194/198): perl-IPC-Open3-1.21-481.el9.noarch.r 285 kB/s | 24 kB 00:00 (195/198): perl-POSIX-1.94-481.el9.s390x.rpm 1.1 MB/s | 96 kB 00:00 (196/198): perl-base-2.27-481.el9.noarch.rpm 194 kB/s | 16 kB 00:00 (197/198): perl-overload-1.31-481.el9.noarch.rp 549 kB/s | 46 kB 00:00 (198/198): perl-overloading-0.02-481.el9.noarch 163 kB/s | 13 kB 00:00 -------------------------------------------------------------------------------- Total 9.5 MB/s | 66 MB 00:06 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.s390x 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.s390x 1/198 Running scriptlet: libgcc-11.4.1-3.el9.s390x 1/198 Installing : crypto-policies-20240202-1.git283706d.el9.noarch 2/198 Running scriptlet: crypto-policies-20240202-1.git283706d.el9.noarch 2/198 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 3/198 Installing : ocaml-srpm-macros-6-6.el9.noarch 4/198 Installing : openblas-srpm-macros-2-11.el9.noarch 5/198 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 6/198 Installing : rust-srpm-macros-17-4.el9.noarch 7/198 Installing : perl-srpm-macros-1-41.el9.noarch 8/198 Installing : redhat-release-9.4-0.5.el9.s390x 9/198 Installing : setup-2.13.7-10.el9.noarch 10/198 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-10.el9.noarch 10/198 Installing : filesystem-3.16-2.el9.s390x 11/198 Installing : basesystem-11-13.el9.noarch 12/198 Installing : tzdata-2024a-1.el9.noarch 13/198 Installing : pcre2-syntax-10.40-5.el9.noarch 14/198 Installing : libssh-config-0.10.4-13.el9.noarch 15/198 Installing : coreutils-common-8.32-35.el9.s390x 16/198 Installing : ncurses-base-6.2-10.20210508.el9.noarch 17/198 Installing : ncurses-libs-6.2-10.20210508.el9.s390x 18/198 Installing : bash-5.1.8-9.el9.s390x 19/198 Running scriptlet: bash-5.1.8-9.el9.s390x 19/198 Installing : glibc-common-2.34-100.el9_4.4.s390x 20/198 Installing : glibc-gconv-extra-2.34-100.el9_4.4.s390x 21/198 Running scriptlet: glibc-gconv-extra-2.34-100.el9_4.4.s390x 21/198 Installing : glibc-minimal-langpack-2.34-100.el9_4.4.s390x 22/198 Running scriptlet: glibc-2.34-100.el9_4.4.s390x 23/198 Installing : glibc-2.34-100.el9_4.4.s390x 23/198 Running scriptlet: glibc-2.34-100.el9_4.4.s390x 23/198 Installing : zlib-1.2.11-40.el9.s390x 24/198 Installing : xz-libs-5.2.5-8.el9_0.s390x 25/198 Installing : bzip2-libs-1.0.8-8.el9.s390x 26/198 Installing : libxcrypt-4.4.18-3.el9.s390x 27/198 Installing : libzstd-1.5.1-2.el9.s390x 28/198 Installing : elfutils-libelf-0.190-2.el9.s390x 29/198 Installing : libstdc++-11.4.1-3.el9.s390x 30/198 Installing : libuuid-2.37.4-18.el9.s390x 31/198 Installing : libattr-2.5.1-3.el9.s390x 32/198 Installing : libacl-2.3.1-4.el9.s390x 33/198 Installing : popt-1.18-8.el9.s390x 34/198 Installing : libcap-2.48-9.el9_2.s390x 35/198 Installing : lz4-libs-1.9.3-5.el9.s390x 36/198 Installing : readline-8.1-4.el9.s390x 37/198 Installing : gmp-1:6.2.0-13.el9.s390x 38/198 Installing : libcom_err-1.46.5-5.el9.s390x 39/198 Installing : mpfr-4.1.0-7.el9.s390x 40/198 Installing : dwz-0.14-3.el9.s390x 41/198 Installing : unzip-6.0-56.el9.s390x 42/198 Installing : file-libs-5.39-16.el9.s390x 43/198 Installing : file-5.39-16.el9.s390x 44/198 Installing : sqlite-libs-3.34.1-7.el9_3.s390x 45/198 Installing : libcap-ng-0.8.2-7.el9.s390x 46/198 Installing : audit-libs-3.1.2-2.el9.s390x 47/198 Installing : libsigsegv-2.13-4.el9.s390x 48/198 Installing : gawk-5.1.0-6.el9.s390x 49/198 Installing : libunistring-0.9.10-15.el9.s390x 50/198 Installing : libidn2-2.3.0-7.el9.s390x 51/198 Installing : libtasn1-4.16.0-8.el9_1.s390x 52/198 Installing : alternatives-1.24-1.el9.s390x 53/198 Installing : lua-libs-5.4.4-4.el9.s390x 54/198 Installing : libsepol-3.6-1.el9.s390x 55/198 Installing : libsmartcols-2.37.4-18.el9.s390x 56/198 Installing : zip-3.0-35.el9.s390x 57/198 Installing : zstd-1.5.1-2.el9.s390x 58/198 Running scriptlet: groff-base-1.22.4-10.el9.s390x 59/198 Installing : groff-base-1.22.4-10.el9.s390x 59/198 Running scriptlet: groff-base-1.22.4-10.el9.s390x 59/198 Installing : bzip2-1.0.8-8.el9.s390x 60/198 Installing : libxml2-2.9.13-6.el9_4.s390x 61/198 Installing : info-6.7-15.el9.s390x 62/198 Installing : ed-1.14.2-12.el9.s390x 63/198 Installing : libeconf-0.7.4-2.el9.s390x 64/198 Installing : cpio-2.13-16.el9.s390x 65/198 Installing : diffutils-3.7-12.el9.s390x 66/198 Installing : gdbm-libs-1:1.19-4.el9.s390x 67/198 Installing : libbrotli-1.0.9-6.el9.s390x 68/198 Installing : libdb-5.3.28-53.el9.s390x 69/198 Installing : libgpg-error-1.42-5.el9.s390x 70/198 Installing : libgcrypt-1.10.0-10.el9_2.s390x 71/198 Installing : libverto-0.3.2-3.el9.s390x 72/198 Installing : pcre-8.44-3.el9.3.s390x 73/198 Installing : grep-3.6-5.el9.s390x 74/198 Installing : xz-5.2.5-8.el9_0.s390x 75/198 Installing : keyutils-libs-1.6.3-1.el9.s390x 76/198 Installing : libpkgconf-1.7.3-10.el9.s390x 77/198 Installing : pkgconf-1.7.3-10.el9.s390x 78/198 Installing : libffi-3.4.2-8.el9.s390x 79/198 Installing : p11-kit-0.25.3-2.el9.s390x 80/198 Installing : p11-kit-trust-0.25.3-2.el9.s390x 81/198 Running scriptlet: p11-kit-trust-0.25.3-2.el9.s390x 81/198 Installing : ncurses-6.2-10.20210508.el9.s390x 82/198 Installing : libgomp-11.4.1-3.el9.s390x 83/198 Installing : pcre2-10.40-5.el9.s390x 84/198 Installing : libselinux-3.6-1.el9.s390x 85/198 Installing : sed-4.8-9.el9.s390x 86/198 Installing : findutils-1:4.8.0-6.el9.s390x 87/198 Installing : openssl-fips-provider-3.0.7-2.el9.s390x 88/198 Installing : openssl-libs-1:3.0.7-28.el9_4.s390x 89/198 Installing : coreutils-8.32-35.el9.s390x 90/198 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 91/198 Installing : ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 91/198 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 91/198 Installing : libblkid-2.37.4-18.el9.s390x 92/198 Running scriptlet: libblkid-2.37.4-18.el9.s390x 92/198 Installing : krb5-libs-1.21.1-2.el9_4.s390x 93/198 Installing : libmount-2.37.4-18.el9.s390x 94/198 Installing : gzip-1.12-1.el9.s390x 95/198 Installing : cracklib-2.9.6-27.el9.s390x 96/198 Installing : systemd-libs-252-32.el9_4.7.s390x 97/198 Running scriptlet: systemd-libs-252-32.el9_4.7.s390x 97/198 Installing : util-linux-core-2.37.4-18.el9.s390x 98/198 Running scriptlet: util-linux-core-2.37.4-18.el9.s390x 98/198 Installing : cracklib-dicts-2.9.6-27.el9.s390x 99/198 Installing : cyrus-sasl-lib-2.1.27-21.el9.s390x 100/198 Installing : libssh-0.10.4-13.el9.s390x 101/198 Installing : libfdisk-2.37.4-18.el9.s390x 102/198 Installing : perl-Digest-1.19-4.el9.noarch 103/198 Installing : perl-Digest-MD5-2.58-4.el9.s390x 104/198 Installing : perl-B-1.80-481.el9.s390x 105/198 Installing : perl-FileHandle-2.03-481.el9.noarch 106/198 Installing : perl-Data-Dumper-2.174-462.el9.s390x 107/198 Installing : perl-libnet-3.13-4.el9.noarch 108/198 Installing : perl-AutoLoader-5.74-481.el9.noarch 109/198 Installing : perl-base-2.27-481.el9.noarch 110/198 Installing : perl-URI-5.09-3.el9.noarch 111/198 Installing : perl-Time-Local-2:1.300-7.el9.noarch 112/198 Installing : perl-if-0.60.800-481.el9.noarch 113/198 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 114/198 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 115/198 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 116/198 Installing : perl-Net-SSLeay-1.92-2.el9.s390x 117/198 Installing : perl-File-Path-2.18-4.el9.noarch 118/198 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 119/198 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 120/198 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 121/198 Installing : perl-Class-Struct-0.66-481.el9.noarch 122/198 Installing : perl-subs-1.03-481.el9.noarch 123/198 Installing : perl-Term-Cap-1.17-460.el9.noarch 124/198 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 125/198 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 126/198 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 127/198 Installing : perl-IPC-Open3-1.21-481.el9.noarch 128/198 Installing : perl-POSIX-1.94-481.el9.s390x 129/198 Installing : perl-Socket-4:2.031-4.el9.s390x 130/198 Installing : perl-SelectSaver-1.02-481.el9.noarch 131/198 Installing : perl-Symbol-1.08-481.el9.noarch 132/198 Installing : perl-File-stat-1.09-481.el9.noarch 133/198 Installing : perl-podlators-1:4.14-460.el9.noarch 134/198 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 135/198 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 136/198 Installing : perl-mro-1.23-481.el9.s390x 137/198 Installing : perl-Fcntl-1.13-481.el9.s390x 138/198 Installing : perl-IO-1.43-481.el9.s390x 139/198 Installing : perl-overloading-0.02-481.el9.noarch 140/198 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 141/198 Installing : perl-parent-1:0.238-460.el9.noarch 142/198 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.s390x 143/198 Installing : perl-constant-1.33-461.el9.noarch 144/198 Installing : perl-MIME-Base64-3.16-4.el9.s390x 145/198 Installing : perl-vars-1.05-481.el9.noarch 146/198 Installing : perl-Errno-1.30-481.el9.s390x 147/198 Installing : perl-File-Basename-2.85-481.el9.noarch 148/198 Installing : perl-Getopt-Std-1.12-481.el9.noarch 149/198 Installing : perl-Storable-1:3.21-460.el9.s390x 150/198 Installing : perl-overload-1.31-481.el9.noarch 151/198 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 152/198 Installing : perl-Carp-1.50-460.el9.noarch 153/198 Installing : perl-Exporter-5.74-461.el9.noarch 154/198 Installing : perl-PathTools-3.78-461.el9.s390x 155/198 Installing : perl-Encode-4:3.08-462.el9.s390x 156/198 Installing : perl-libs-4:5.32.1-481.el9.s390x 157/198 Installing : perl-interpreter-4:5.32.1-481.el9.s390x 158/198 Installing : kernel-srpm-macros-1.0-13.el9.noarch 159/198 Installing : openssl-1:3.0.7-28.el9_4.s390x 160/198 Installing : libpwquality-1.4.4-8.el9.s390x 161/198 Installing : pam-1.5.1-19.el9.s390x 162/198 Installing : libarchive-3.5.3-4.el9.s390x 163/198 Installing : libevent-2.1.12-8.el9_4.s390x 164/198 Installing : libsemanage-3.6-1.el9.s390x 165/198 Installing : shadow-utils-2:4.9-8.el9.s390x 166/198 Running scriptlet: libutempter-1.2.1-6.el9.s390x 167/198 Installing : libutempter-1.2.1-6.el9.s390x 167/198 Installing : openldap-2.6.6-3.el9.s390x 168/198 Installing : tar-2:1.34-6.el9_4.1.s390x 169/198 Installing : patch-2.7.6-16.el9.s390x 170/198 Installing : libnghttp2-1.43.0-5.el9_4.3.s390x 171/198 Installing : elfutils-default-yama-scope-0.190-2.el9.noarch 172/198 Running scriptlet: elfutils-default-yama-scope-0.190-2.el9.noarch 172/198 Installing : elfutils-libs-0.190-2.el9.s390x 173/198 Installing : pkgconf-m4-1.7.3-10.el9.noarch 174/198 Installing : pkgconf-pkg-config-1.7.3-10.el9.s390x 175/198 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 176/198 Installing : libpsl-0.21.1-5.el9.s390x 177/198 Installing : libcurl-7.76.1-29.el9_4.1.s390x 178/198 Installing : elfutils-debuginfod-client-0.190-2.el9.s390x 179/198 Installing : binutils-gold-2.35.2-43.el9.s390x 180/198 Installing : binutils-2.35.2-43.el9.s390x 181/198 Running scriptlet: binutils-2.35.2-43.el9.s390x 181/198 Installing : elfutils-0.190-2.el9.s390x 182/198 Installing : gdb-minimal-10.2-13.el9.s390x 183/198 Installing : debugedit-5.0-5.el9.s390x 184/198 Installing : curl-7.76.1-29.el9_4.1.s390x 185/198 Installing : rpm-libs-4.16.1.3-29.el9.s390x 186/198 Installing : rpm-4.16.1.3-29.el9.s390x 187/198 Installing : efi-srpm-macros-6-2.el9_0.noarch 188/198 Installing : lua-srpm-macros-1-6.el9.noarch 189/198 Installing : rpm-build-libs-4.16.1.3-29.el9.s390x 190/198 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 191/198 Installing : python-srpm-macros-3.9-53.el9.noarch 192/198 Installing : pyproject-srpm-macros-1.12.0-1.el9.noarch 193/198 Installing : rpm-build-4.16.1.3-29.el9.s390x 194/198 Installing : go-srpm-macros-3.2.0-3.el9.noarch 195/198 Installing : redhat-rpm-config-207-1.el9.noarch 196/198 Installing : util-linux-2.37.4-18.el9.s390x 197/198 Installing : which-2.21-29.el9.s390x 198/198 Running scriptlet: filesystem-3.16-2.el9.s390x 198/198 Running scriptlet: ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 198/198 Running scriptlet: rpm-4.16.1.3-29.el9.s390x 198/198 Running scriptlet: which-2.21-29.el9.s390x 198/198 Verifying : libeconf-0.7.4-2.el9.s390x 1/198 Verifying : basesystem-11-13.el9.noarch 2/198 Verifying : bzip2-1.0.8-8.el9.s390x 3/198 Verifying : bzip2-libs-1.0.8-8.el9.s390x 4/198 Verifying : cpio-2.13-16.el9.s390x 5/198 Verifying : cracklib-2.9.6-27.el9.s390x 6/198 Verifying : cracklib-dicts-2.9.6-27.el9.s390x 7/198 Verifying : diffutils-3.7-12.el9.s390x 8/198 Verifying : ed-1.14.2-12.el9.s390x 9/198 Verifying : filesystem-3.16-2.el9.s390x 10/198 Verifying : gawk-5.1.0-6.el9.s390x 11/198 Verifying : gdbm-libs-1:1.19-4.el9.s390x 12/198 Verifying : grep-3.6-5.el9.s390x 13/198 Verifying : groff-base-1.22.4-10.el9.s390x 14/198 Verifying : info-6.7-15.el9.s390x 15/198 Verifying : libattr-2.5.1-3.el9.s390x 16/198 Verifying : libbrotli-1.0.9-6.el9.s390x 17/198 Verifying : libcap-ng-0.8.2-7.el9.s390x 18/198 Verifying : libdb-5.3.28-53.el9.s390x 19/198 Verifying : libgpg-error-1.42-5.el9.s390x 20/198 Verifying : libidn2-2.3.0-7.el9.s390x 21/198 Verifying : libpsl-0.21.1-5.el9.s390x 22/198 Verifying : libpwquality-1.4.4-8.el9.s390x 23/198 Verifying : libsigsegv-2.13-4.el9.s390x 24/198 Verifying : libunistring-0.9.10-15.el9.s390x 25/198 Verifying : libutempter-1.2.1-6.el9.s390x 26/198 Verifying : libverto-0.3.2-3.el9.s390x 27/198 Verifying : libxcrypt-4.4.18-3.el9.s390x 28/198 Verifying : libzstd-1.5.1-2.el9.s390x 29/198 Verifying : lz4-libs-1.9.3-5.el9.s390x 30/198 Verifying : mpfr-4.1.0-7.el9.s390x 31/198 Verifying : pcre-8.44-3.el9.3.s390x 32/198 Verifying : popt-1.18-8.el9.s390x 33/198 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 34/198 Verifying : readline-8.1-4.el9.s390x 35/198 Verifying : sed-4.8-9.el9.s390x 36/198 Verifying : unzip-6.0-56.el9.s390x 37/198 Verifying : xz-5.2.5-8.el9_0.s390x 38/198 Verifying : xz-libs-5.2.5-8.el9_0.s390x 39/198 Verifying : zstd-1.5.1-2.el9.s390x 40/198 Verifying : gzip-1.12-1.el9.s390x 41/198 Verifying : libtasn1-4.16.0-8.el9_1.s390x 42/198 Verifying : cyrus-sasl-lib-2.1.27-21.el9.s390x 43/198 Verifying : keyutils-libs-1.6.3-1.el9.s390x 44/198 Verifying : libarchive-3.5.3-4.el9.s390x 45/198 Verifying : libgcrypt-1.10.0-10.el9_2.s390x 46/198 Verifying : libpkgconf-1.7.3-10.el9.s390x 47/198 Verifying : pkgconf-1.7.3-10.el9.s390x 48/198 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 49/198 Verifying : pkgconf-pkg-config-1.7.3-10.el9.s390x 50/198 Verifying : zip-3.0-35.el9.s390x 51/198 Verifying : alternatives-1.24-1.el9.s390x 52/198 Verifying : findutils-1:4.8.0-6.el9.s390x 53/198 Verifying : gmp-1:6.2.0-13.el9.s390x 54/198 Verifying : libcap-2.48-9.el9_2.s390x 55/198 Verifying : libffi-3.4.2-8.el9.s390x 56/198 Verifying : lua-libs-5.4.4-4.el9.s390x 57/198 Verifying : ncurses-6.2-10.20210508.el9.s390x 58/198 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 59/198 Verifying : ncurses-libs-6.2-10.20210508.el9.s390x 60/198 Verifying : shadow-utils-2:4.9-8.el9.s390x 61/198 Verifying : which-2.21-29.el9.s390x 62/198 Verifying : zlib-1.2.11-40.el9.s390x 63/198 Verifying : audit-libs-3.1.2-2.el9.s390x 64/198 Verifying : bash-5.1.8-9.el9.s390x 65/198 Verifying : binutils-2.35.2-43.el9.s390x 66/198 Verifying : binutils-gold-2.35.2-43.el9.s390x 67/198 Verifying : coreutils-8.32-35.el9.s390x 68/198 Verifying : coreutils-common-8.32-35.el9.s390x 69/198 Verifying : crypto-policies-20240202-1.git283706d.el9.noarch 70/198 Verifying : elfutils-0.190-2.el9.s390x 71/198 Verifying : elfutils-debuginfod-client-0.190-2.el9.s390x 72/198 Verifying : elfutils-default-yama-scope-0.190-2.el9.noarch 73/198 Verifying : elfutils-libelf-0.190-2.el9.s390x 74/198 Verifying : elfutils-libs-0.190-2.el9.s390x 75/198 Verifying : file-5.39-16.el9.s390x 76/198 Verifying : file-libs-5.39-16.el9.s390x 77/198 Verifying : libacl-2.3.1-4.el9.s390x 78/198 Verifying : libblkid-2.37.4-18.el9.s390x 79/198 Verifying : libcom_err-1.46.5-5.el9.s390x 80/198 Verifying : libfdisk-2.37.4-18.el9.s390x 81/198 Verifying : libgcc-11.4.1-3.el9.s390x 82/198 Verifying : libgomp-11.4.1-3.el9.s390x 83/198 Verifying : libmount-2.37.4-18.el9.s390x 84/198 Verifying : libselinux-3.6-1.el9.s390x 85/198 Verifying : libsemanage-3.6-1.el9.s390x 86/198 Verifying : libsepol-3.6-1.el9.s390x 87/198 Verifying : libsmartcols-2.37.4-18.el9.s390x 88/198 Verifying : libssh-0.10.4-13.el9.s390x 89/198 Verifying : libssh-config-0.10.4-13.el9.noarch 90/198 Verifying : libstdc++-11.4.1-3.el9.s390x 91/198 Verifying : libuuid-2.37.4-18.el9.s390x 92/198 Verifying : openldap-2.6.6-3.el9.s390x 93/198 Verifying : openssl-fips-provider-3.0.7-2.el9.s390x 94/198 Verifying : p11-kit-0.25.3-2.el9.s390x 95/198 Verifying : p11-kit-trust-0.25.3-2.el9.s390x 96/198 Verifying : pam-1.5.1-19.el9.s390x 97/198 Verifying : pcre2-10.40-5.el9.s390x 98/198 Verifying : pcre2-syntax-10.40-5.el9.noarch 99/198 Verifying : rpm-4.16.1.3-29.el9.s390x 100/198 Verifying : rpm-build-libs-4.16.1.3-29.el9.s390x 101/198 Verifying : rpm-libs-4.16.1.3-29.el9.s390x 102/198 Verifying : setup-2.13.7-10.el9.noarch 103/198 Verifying : sqlite-libs-3.34.1-7.el9_3.s390x 104/198 Verifying : tzdata-2024a-1.el9.noarch 105/198 Verifying : util-linux-2.37.4-18.el9.s390x 106/198 Verifying : util-linux-core-2.37.4-18.el9.s390x 107/198 Verifying : libxml2-2.9.13-6.el9_4.s390x 108/198 Verifying : libnghttp2-1.43.0-5.el9_4.3.s390x 109/198 Verifying : curl-7.76.1-29.el9_4.1.s390x 110/198 Verifying : libcurl-7.76.1-29.el9_4.1.s390x 111/198 Verifying : ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.no 112/198 Verifying : redhat-release-9.4-0.5.el9.s390x 113/198 Verifying : libevent-2.1.12-8.el9_4.s390x 114/198 Verifying : krb5-libs-1.21.1-2.el9_4.s390x 115/198 Verifying : systemd-libs-252-32.el9_4.7.s390x 116/198 Verifying : tar-2:1.34-6.el9_4.1.s390x 117/198 Verifying : openssl-1:3.0.7-28.el9_4.s390x 118/198 Verifying : openssl-libs-1:3.0.7-28.el9_4.s390x 119/198 Verifying : glibc-2.34-100.el9_4.4.s390x 120/198 Verifying : glibc-common-2.34-100.el9_4.4.s390x 121/198 Verifying : glibc-gconv-extra-2.34-100.el9_4.4.s390x 122/198 Verifying : glibc-minimal-langpack-2.34-100.el9_4.4.s390x 123/198 Verifying : patch-2.7.6-16.el9.s390x 124/198 Verifying : perl-Data-Dumper-2.174-462.el9.s390x 125/198 Verifying : perl-Encode-4:3.08-462.el9.s390x 126/198 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 127/198 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 128/198 Verifying : perl-Term-Cap-1.17-460.el9.noarch 129/198 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 130/198 Verifying : perl-parent-1:0.238-460.el9.noarch 131/198 Verifying : perl-srpm-macros-1-41.el9.noarch 132/198 Verifying : rust-srpm-macros-17-4.el9.noarch 133/198 Verifying : efi-srpm-macros-6-2.el9_0.noarch 134/198 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 135/198 Verifying : lua-srpm-macros-1-6.el9.noarch 136/198 Verifying : openblas-srpm-macros-2-11.el9.noarch 137/198 Verifying : perl-Digest-1.19-4.el9.noarch 138/198 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 139/198 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 140/198 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 141/198 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 142/198 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.s390x 143/198 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 144/198 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 145/198 Verifying : perl-constant-1.33-461.el9.noarch 146/198 Verifying : perl-libnet-3.13-4.el9.noarch 147/198 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 148/198 Verifying : perl-File-Path-2.18-4.el9.noarch 149/198 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 150/198 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 151/198 Verifying : perl-Socket-4:2.031-4.el9.s390x 152/198 Verifying : perl-Storable-1:3.21-460.el9.s390x 153/198 Verifying : perl-URI-5.09-3.el9.noarch 154/198 Verifying : perl-podlators-1:4.14-460.el9.noarch 155/198 Verifying : dwz-0.14-3.el9.s390x 156/198 Verifying : ocaml-srpm-macros-6-6.el9.noarch 157/198 Verifying : perl-Carp-1.50-460.el9.noarch 158/198 Verifying : perl-Digest-MD5-2.58-4.el9.s390x 159/198 Verifying : perl-Exporter-5.74-461.el9.noarch 160/198 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 161/198 Verifying : perl-MIME-Base64-3.16-4.el9.s390x 162/198 Verifying : perl-PathTools-3.78-461.el9.s390x 163/198 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 164/198 Verifying : perl-Net-SSLeay-1.92-2.el9.s390x 165/198 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 166/198 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 167/198 Verifying : gdb-minimal-10.2-13.el9.s390x 168/198 Verifying : perl-AutoLoader-5.74-481.el9.noarch 169/198 Verifying : perl-B-1.80-481.el9.s390x 170/198 Verifying : perl-Class-Struct-0.66-481.el9.noarch 171/198 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 172/198 Verifying : perl-IO-1.43-481.el9.s390x 173/198 Verifying : perl-SelectSaver-1.02-481.el9.noarch 174/198 Verifying : perl-Symbol-1.08-481.el9.noarch 175/198 Verifying : perl-if-0.60.800-481.el9.noarch 176/198 Verifying : perl-interpreter-4:5.32.1-481.el9.s390x 177/198 Verifying : perl-libs-4:5.32.1-481.el9.s390x 178/198 Verifying : perl-mro-1.23-481.el9.s390x 179/198 Verifying : perl-subs-1.03-481.el9.noarch 180/198 Verifying : perl-vars-1.05-481.el9.noarch 181/198 Verifying : pyproject-srpm-macros-1.12.0-1.el9.noarch 182/198 Verifying : python-srpm-macros-3.9-53.el9.noarch 183/198 Verifying : redhat-rpm-config-207-1.el9.noarch 184/198 Verifying : rpm-build-4.16.1.3-29.el9.s390x 185/198 Verifying : debugedit-5.0-5.el9.s390x 186/198 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 187/198 Verifying : perl-Errno-1.30-481.el9.s390x 188/198 Verifying : perl-Fcntl-1.13-481.el9.s390x 189/198 Verifying : perl-File-Basename-2.85-481.el9.noarch 190/198 Verifying : perl-File-stat-1.09-481.el9.noarch 191/198 Verifying : perl-FileHandle-2.03-481.el9.noarch 192/198 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 193/198 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 194/198 Verifying : perl-POSIX-1.94-481.el9.s390x 195/198 Verifying : perl-base-2.27-481.el9.noarch 196/198 Verifying : perl-overload-1.31-481.el9.noarch 197/198 Verifying : perl-overloading-0.02-481.el9.noarch 198/198 Installed products updated. Installed: alternatives-1.24-1.el9.s390x audit-libs-3.1.2-2.el9.s390x basesystem-11-13.el9.noarch bash-5.1.8-9.el9.s390x binutils-2.35.2-43.el9.s390x binutils-gold-2.35.2-43.el9.s390x bzip2-1.0.8-8.el9.s390x bzip2-libs-1.0.8-8.el9.s390x ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch coreutils-8.32-35.el9.s390x coreutils-common-8.32-35.el9.s390x cpio-2.13-16.el9.s390x cracklib-2.9.6-27.el9.s390x cracklib-dicts-2.9.6-27.el9.s390x crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.1.s390x cyrus-sasl-lib-2.1.27-21.el9.s390x debugedit-5.0-5.el9.s390x diffutils-3.7-12.el9.s390x dwz-0.14-3.el9.s390x ed-1.14.2-12.el9.s390x efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.s390x elfutils-debuginfod-client-0.190-2.el9.s390x elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.s390x elfutils-libs-0.190-2.el9.s390x file-5.39-16.el9.s390x file-libs-5.39-16.el9.s390x filesystem-3.16-2.el9.s390x findutils-1:4.8.0-6.el9.s390x fonts-srpm-macros-1:2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.s390x gdb-minimal-10.2-13.el9.s390x gdbm-libs-1:1.19-4.el9.s390x ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.4.s390x glibc-common-2.34-100.el9_4.4.s390x glibc-gconv-extra-2.34-100.el9_4.4.s390x glibc-minimal-langpack-2.34-100.el9_4.4.s390x gmp-1:6.2.0-13.el9.s390x go-srpm-macros-3.2.0-3.el9.noarch grep-3.6-5.el9.s390x groff-base-1.22.4-10.el9.s390x gzip-1.12-1.el9.s390x info-6.7-15.el9.s390x kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.s390x krb5-libs-1.21.1-2.el9_4.s390x libacl-2.3.1-4.el9.s390x libarchive-3.5.3-4.el9.s390x libattr-2.5.1-3.el9.s390x libblkid-2.37.4-18.el9.s390x libbrotli-1.0.9-6.el9.s390x libcap-2.48-9.el9_2.s390x libcap-ng-0.8.2-7.el9.s390x libcom_err-1.46.5-5.el9.s390x libcurl-7.76.1-29.el9_4.1.s390x libdb-5.3.28-53.el9.s390x libeconf-0.7.4-2.el9.s390x libevent-2.1.12-8.el9_4.s390x libfdisk-2.37.4-18.el9.s390x libffi-3.4.2-8.el9.s390x libgcc-11.4.1-3.el9.s390x libgcrypt-1.10.0-10.el9_2.s390x libgomp-11.4.1-3.el9.s390x libgpg-error-1.42-5.el9.s390x libidn2-2.3.0-7.el9.s390x libmount-2.37.4-18.el9.s390x libnghttp2-1.43.0-5.el9_4.3.s390x libpkgconf-1.7.3-10.el9.s390x libpsl-0.21.1-5.el9.s390x libpwquality-1.4.4-8.el9.s390x libselinux-3.6-1.el9.s390x libsemanage-3.6-1.el9.s390x libsepol-3.6-1.el9.s390x libsigsegv-2.13-4.el9.s390x libsmartcols-2.37.4-18.el9.s390x libssh-0.10.4-13.el9.s390x libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.s390x libtasn1-4.16.0-8.el9_1.s390x libunistring-0.9.10-15.el9.s390x libutempter-1.2.1-6.el9.s390x libuuid-2.37.4-18.el9.s390x libverto-0.3.2-3.el9.s390x libxcrypt-4.4.18-3.el9.s390x libxml2-2.9.13-6.el9_4.s390x libzstd-1.5.1-2.el9.s390x lua-libs-5.4.4-4.el9.s390x lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.s390x mpfr-4.1.0-7.el9.s390x ncurses-6.2-10.20210508.el9.s390x ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.s390x ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.s390x openssl-1:3.0.7-28.el9_4.s390x openssl-fips-provider-3.0.7-2.el9.s390x openssl-libs-1:3.0.7-28.el9_4.s390x p11-kit-0.25.3-2.el9.s390x p11-kit-trust-0.25.3-2.el9.s390x pam-1.5.1-19.el9.s390x patch-2.7.6-16.el9.s390x pcre-8.44-3.el9.3.s390x pcre2-10.40-5.el9.s390x pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.s390x perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.s390x perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.s390x perl-Encode-4:3.08-462.el9.s390x perl-Errno-1.30-481.el9.s390x perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.s390x perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.s390x perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.s390x perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.s390x perl-POSIX-1.94-481.el9.s390x perl-PathTools-3.78-461.el9.s390x perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.s390x perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.s390x perl-Storable-1:3.21-460.el9.s390x perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.s390x perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.s390x perl-mro-1.23-481.el9.s390x perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.s390x pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.s390x popt-1.18-8.el9.s390x publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.s390x redhat-release-9.4-0.5.el9.s390x redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.s390x rpm-build-4.16.1.3-29.el9.s390x rpm-build-libs-4.16.1.3-29.el9.s390x rpm-libs-4.16.1.3-29.el9.s390x rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.s390x setup-2.13.7-10.el9.noarch shadow-utils-2:4.9-8.el9.s390x sqlite-libs-3.34.1-7.el9_3.s390x systemd-libs-252-32.el9_4.7.s390x tar-2:1.34-6.el9_4.1.s390x tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.s390x util-linux-2.37.4-18.el9.s390x util-linux-core-2.37.4-18.el9.s390x which-2.21-29.el9.s390x xz-5.2.5-8.el9_0.s390x xz-libs-5.2.5-8.el9_0.s390x zip-3.0-35.el9.s390x zlib-1.2.11-40.el9.s390x zstd-1.5.1-2.el9.s390x Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.s390x audit-libs-3.1.2-2.el9.s390x basesystem-11-13.el9.noarch bash-5.1.8-9.el9.s390x binutils-2.35.2-43.el9.s390x binutils-gold-2.35.2-43.el9.s390x bzip2-1.0.8-8.el9.s390x bzip2-libs-1.0.8-8.el9.s390x ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch coreutils-8.32-35.el9.s390x coreutils-common-8.32-35.el9.s390x cpio-2.13-16.el9.s390x cracklib-2.9.6-27.el9.s390x cracklib-dicts-2.9.6-27.el9.s390x crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.1.s390x cyrus-sasl-lib-2.1.27-21.el9.s390x debugedit-5.0-5.el9.s390x diffutils-3.7-12.el9.s390x dwz-0.14-3.el9.s390x ed-1.14.2-12.el9.s390x efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.s390x elfutils-debuginfod-client-0.190-2.el9.s390x elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.s390x elfutils-libs-0.190-2.el9.s390x file-5.39-16.el9.s390x file-libs-5.39-16.el9.s390x filesystem-3.16-2.el9.s390x findutils-4.8.0-6.el9.s390x fonts-srpm-macros-2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.s390x gdb-minimal-10.2-13.el9.s390x gdbm-libs-1.19-4.el9.s390x ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.4.s390x glibc-common-2.34-100.el9_4.4.s390x glibc-gconv-extra-2.34-100.el9_4.4.s390x glibc-minimal-langpack-2.34-100.el9_4.4.s390x gmp-6.2.0-13.el9.s390x go-srpm-macros-3.2.0-3.el9.noarch gpg-pubkey-5a6340b3-6229229e gpg-pubkey-fd431d51-4ae0493b grep-3.6-5.el9.s390x groff-base-1.22.4-10.el9.s390x gzip-1.12-1.el9.s390x info-6.7-15.el9.s390x kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.s390x krb5-libs-1.21.1-2.el9_4.s390x libacl-2.3.1-4.el9.s390x libarchive-3.5.3-4.el9.s390x libattr-2.5.1-3.el9.s390x libblkid-2.37.4-18.el9.s390x libbrotli-1.0.9-6.el9.s390x libcap-2.48-9.el9_2.s390x libcap-ng-0.8.2-7.el9.s390x libcom_err-1.46.5-5.el9.s390x libcurl-7.76.1-29.el9_4.1.s390x libdb-5.3.28-53.el9.s390x libeconf-0.7.4-2.el9.s390x libevent-2.1.12-8.el9_4.s390x libfdisk-2.37.4-18.el9.s390x libffi-3.4.2-8.el9.s390x libgcc-11.4.1-3.el9.s390x libgcrypt-1.10.0-10.el9_2.s390x libgomp-11.4.1-3.el9.s390x libgpg-error-1.42-5.el9.s390x libidn2-2.3.0-7.el9.s390x libmount-2.37.4-18.el9.s390x libnghttp2-1.43.0-5.el9_4.3.s390x libpkgconf-1.7.3-10.el9.s390x libpsl-0.21.1-5.el9.s390x libpwquality-1.4.4-8.el9.s390x libselinux-3.6-1.el9.s390x libsemanage-3.6-1.el9.s390x libsepol-3.6-1.el9.s390x libsigsegv-2.13-4.el9.s390x libsmartcols-2.37.4-18.el9.s390x libssh-0.10.4-13.el9.s390x libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.s390x libtasn1-4.16.0-8.el9_1.s390x libunistring-0.9.10-15.el9.s390x libutempter-1.2.1-6.el9.s390x libuuid-2.37.4-18.el9.s390x libverto-0.3.2-3.el9.s390x libxcrypt-4.4.18-3.el9.s390x libxml2-2.9.13-6.el9_4.s390x libzstd-1.5.1-2.el9.s390x lua-libs-5.4.4-4.el9.s390x lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.s390x mpfr-4.1.0-7.el9.s390x ncurses-6.2-10.20210508.el9.s390x ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.s390x ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.6-3.el9.s390x openssl-3.0.7-28.el9_4.s390x openssl-fips-provider-3.0.7-2.el9.s390x openssl-libs-3.0.7-28.el9_4.s390x p11-kit-0.25.3-2.el9.s390x p11-kit-trust-0.25.3-2.el9.s390x pam-1.5.1-19.el9.s390x patch-2.7.6-16.el9.s390x pcre-8.44-3.el9.3.s390x pcre2-10.40-5.el9.s390x pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.s390x perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.s390x perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.s390x perl-Encode-3.08-462.el9.s390x perl-Errno-1.30-481.el9.s390x perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.s390x perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.s390x perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.s390x perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.s390x perl-POSIX-1.94-481.el9.s390x perl-PathTools-3.78-461.el9.s390x perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.s390x perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.s390x perl-Storable-3.21-460.el9.s390x perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.s390x perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.s390x perl-mro-1.23-481.el9.s390x perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.s390x pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.s390x popt-1.18-8.el9.s390x publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.s390x redhat-release-9.4-0.5.el9.s390x redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.s390x rpm-build-4.16.1.3-29.el9.s390x rpm-build-libs-4.16.1.3-29.el9.s390x rpm-libs-4.16.1.3-29.el9.s390x rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.s390x setup-2.13.7-10.el9.noarch shadow-utils-4.9-8.el9.s390x sqlite-libs-3.34.1-7.el9_3.s390x systemd-libs-252-32.el9_4.7.s390x tar-1.34-6.el9_4.1.s390x tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.s390x util-linux-2.37.4-18.el9.s390x util-linux-core-2.37.4-18.el9.s390x which-2.21-29.el9.s390x xz-5.2.5-8.el9_0.s390x xz-libs-5.2.5-8.el9_0.s390x zip-3.0-35.el9.s390x zlib-1.2.11-40.el9.s390x zstd-1.5.1-2.el9.s390x Start: buildsrpm Start: rpmbuild -bs Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1730073600 Wrote: /builddir/build/SRPMS/pam-1.6.1-6.el9.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.log /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.librepo.log /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-ahixfapn/pam/pam.spec) Config(child) 1 minutes 5 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/pam-1.6.1-6.el9.src.rpm) Config(rhel-9-s390x) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-s390x-bootstrap-1730107494.491293/root. INFO: reusing tmpfs at /var/lib/mock/rhel-9-s390x-bootstrap-1730107494.491293/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-s390x-1730107494.491293/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.s390x python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Finish: chroot init Start: build phase for pam-1.6.1-6.el9.src.rpm Start: build setup for pam-1.6.1-6.el9.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1730073600 Wrote: /builddir/build/SRPMS/pam-1.6.1-6.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 307 B/s | 1.5 kB 00:05 Red Hat Enterprise Linux - BaseOS 33 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 900 B/s | 4.5 kB 00:05 Red Hat Enterprise Linux - CodeReady Linux Buil 38 kB/s | 4.5 kB 00:00 Package perl-interpreter-4:5.32.1-481.el9.s390x is already installed. Package pkgconf-pkg-config-1.7.3-10.el9.s390x is already installed. Package sed-4.8-9.el9.s390x is already installed. Dependencies resolved. ================================================================================================== Package Arch Version Repository Size ================================================================================================== Installing: audit-libs-devel s390x 3.1.2-2.el9 appstream 108 k autoconf noarch 2.69-38.el9 appstream 685 k automake noarch 1.16.2-8.el9 appstream 693 k bison s390x 3.7.4-5.el9 appstream 938 k docbook5-schemas noarch 5.1-13.el9 copr_base 233 k docbook5-style-xsl noarch 1.79.2-22.el9 copr_base 2.2 M elinks s390x 0.17.1.1-1.el9 copr_base 1.0 M flex s390x 2.6.4-9.el9 appstream 315 k gcc s390x 11.4.1-3.el9 appstream 26 M gdbm-devel s390x 1:1.19-4.el9 codeready-builder 61 k gettext-devel s390x 0.21-8.el9 appstream 218 k libeconf-devel s390x 0.7.4-2.el9 copr_base 34 k libnsl2-devel s390x 2.0.0-1.el9 codeready-builder 21 k libselinux-devel s390x 3.6-1.el9 appstream 163 k libtirpc-devel s390x 1.3.3-8.el9_4 codeready-builder 131 k libtool s390x 2.4.6-45.el9 appstream 586 k libxcrypt-devel s390x 4.4.18-3.el9 appstream 32 k libxslt s390x 1.1.34-9.el9 appstream 239 k linuxdoc-tools s390x 0.9.72-13.el9 codeready-builder 190 k make s390x 1:4.3-8.el9 baseos 540 k openssl-devel s390x 1:3.0.7-28.el9_4 appstream 4.1 M systemd s390x 252-32.el9_4.7 baseos 4.0 M Installing dependencies: acl s390x 2.3.1-4.el9 baseos 75 k adobe-mappings-cmap noarch 20171205-12.el9 appstream 1.9 M adobe-mappings-cmap-deprecated noarch 20171205-12.el9 appstream 110 k adobe-mappings-pdf noarch 20180407-10.el9 appstream 650 k annobin s390x 12.31-2.el9 appstream 1.0 M avahi-libs s390x 0.8-20.el9 baseos 69 k cmake-filesystem s390x 3.26.5-2.el9 appstream 23 k cpp s390x 11.4.1-3.el9 appstream 8.2 M crypto-policies-scripts noarch 20240202-1.git283706d.el9 baseos 98 k cups-libs s390x 1:2.3.3op2-27.el9_4 baseos 254 k dbus s390x 1:1.12.20-8.el9 baseos 7.9 k dbus-broker s390x 28-7.el9 baseos 165 k dbus-common noarch 1:1.12.20-8.el9 baseos 18 k dbus-libs s390x 1:1.12.20-8.el9 baseos 149 k dejavu-sans-fonts noarch 2.37-18.el9 baseos 1.3 M emacs-filesystem noarch 1:27.2-10.el9_4 appstream 9.3 k expat s390x 2.5.0-2.el9_4.1 baseos 115 k fontconfig s390x 2.14.0-2.el9_1 appstream 300 k fonts-filesystem noarch 1:2.0.5-7.el9.1 baseos 11 k freetype s390x 2.10.4-9.el9 appstream 385 k gcc-plugin-annobin s390x 11.4.1-3.el9 appstream 46 k gdbm s390x 1:1.19-4.el9 codeready-builder 134 k gettext s390x 0.21-8.el9 appstream 1.1 M gettext-common-devel noarch 0.21-8.el9 appstream 406 k gettext-libs s390x 0.21-8.el9 appstream 288 k ghostscript s390x 9.54.0-17.el9_4 appstream 46 k ghostscript-tools-fonts s390x 9.54.0-17.el9_4 appstream 14 k ghostscript-tools-printing s390x 9.54.0-17.el9_4 appstream 15 k glib2 s390x 2.68.4-14.el9_4.1 baseos 2.6 M glibc-devel s390x 2.34-100.el9_4.4 appstream 43 k glibc-headers s390x 2.34-100.el9_4.4 appstream 532 k gnutls s390x 3.8.3-4.el9_4 baseos 973 k google-droid-sans-fonts noarch 20200215-11.el9.2 appstream 2.7 M gpm-libs s390x 1.20.7-29.el9 appstream 22 k graphite2 s390x 1.3.14-9.el9 appstream 94 k groff s390x 1.22.4-10.el9 appstream 1.2 M harfbuzz s390x 2.7.4-10.el9 appstream 616 k jbig2dec-libs s390x 0.19-7.el9 appstream 74 k jbigkit-libs s390x 2.1-23.el9 appstream 56 k kernel-headers s390x 5.14.0-427.40.1.el9_4 appstream 6.3 M kmod-libs s390x 28-9.el9 baseos 65 k langpacks-core-font-en noarch 3.0-16.el9 appstream 11 k lcms2 s390x 2.12-3.el9 appstream 164 k libICE s390x 1.0.10-8.el9 appstream 71 k libSM s390x 1.2.3-10.el9 appstream 44 k libX11 s390x 1.7.0-9.el9 appstream 635 k libX11-common noarch 1.7.0-9.el9 appstream 209 k libXau s390x 1.0.9-8.el9 appstream 33 k libXaw s390x 1.0.13-19.el9 appstream 203 k libXext s390x 1.3.4-8.el9 appstream 40 k libXi s390x 1.7.10-8.el9 appstream 39 k libXmu s390x 1.1.3-8.el9 appstream 78 k libXpm s390x 3.5.13-10.el9 appstream 61 k libXt s390x 1.2.0-6.el9 appstream 175 k libasan s390x 11.4.1-3.el9 appstream 415 k libatomic s390x 11.4.1-3.el9 baseos 35 k libcap-ng-devel s390x 0.8.2-7.el9 appstream 33 k libedit s390x 3.1-38.20210216cvs.el9 baseos 105 k libgs s390x 9.54.0-17.el9_4 appstream 3.2 M libicu s390x 67.1-9.el9 baseos 9.5 M libijs s390x 0.35-15.el9 appstream 31 k libjpeg-turbo s390x 2.0.90-7.el9 appstream 160 k libmpc s390x 1.2.1-4.el9 appstream 65 k libnsl2 s390x 2.0.0-1.el9 appstream 32 k libpaper s390x 1.1.28-4.el9 appstream 49 k libpng s390x 2:1.6.37-12.el9 appstream 118 k libseccomp s390x 2.5.2-2.el9 baseos 74 k libselinux-utils s390x 3.6-1.el9 baseos 193 k libsepol-devel s390x 3.6-1.el9 appstream 51 k libtiff s390x 4.4.0-12.el9 appstream 198 k libtirpc s390x 1.3.3-8.el9_4 baseos 94 k libubsan s390x 11.4.1-3.el9 appstream 186 k libwebp s390x 1.2.0-8.el9_3 appstream 231 k libxcb s390x 1.13.1-9.el9 appstream 247 k llvm-libs s390x 17.0.6-5.el9 appstream 33 M m4 s390x 1.4.19-1.el9 appstream 304 k nettle s390x 3.9.1-1.el9 baseos 539 k nspr s390x 4.35.0-14.el9_2 appstream 136 k nss s390x 3.101.0-7.el9_2 appstream 677 k nss-softokn s390x 3.101.0-7.el9_2 appstream 376 k nss-softokn-freebl s390x 3.101.0-7.el9_2 appstream 299 k nss-sysinit s390x 3.101.0-7.el9_2 appstream 20 k nss-util s390x 3.101.0-7.el9_2 appstream 90 k openjade s390x 1.3.2-68.el9 codeready-builder 819 k openjpeg2 s390x 2.4.0-7.el9 appstream 166 k opensp s390x 1.5.2-38.el9 codeready-builder 864 k pcre2-devel s390x 10.40-5.el9 appstream 516 k pcre2-utf16 s390x 10.40-5.el9 appstream 203 k pcre2-utf32 s390x 10.40-5.el9 appstream 191 k perl-DirHandle noarch 1.05-481.el9 appstream 12 k perl-DynaLoader s390x 1.47-481.el9 appstream 26 k perl-English noarch 1.11-481.el9 appstream 14 k perl-File-Compare noarch 1.100.600-481.el9 appstream 14 k perl-File-Copy noarch 2.34-481.el9 appstream 20 k perl-File-Find noarch 1.37-481.el9 appstream 26 k perl-Filter s390x 2:1.60-4.el9 appstream 94 k perl-Text-Unidecode noarch 1.30-16.el9 appstream 198 k perl-Thread-Queue noarch 3.14-460.el9 appstream 24 k perl-XML-Parser s390x 2.46-9.el9 appstream 239 k perl-XML-XPath noarch 1.44-11.el9 appstream 92 k perl-encoding s390x 4:3.00-462.el9 appstream 64 k perl-lib s390x 0.65-481.el9 appstream 15 k perl-open noarch 1.12-481.el9 appstream 16 k perl-threads s390x 1:2.25-460.el9 appstream 60 k perl-threads-shared s390x 1.61-460.el9 appstream 47 k policycoreutils s390x 3.6-2.1.el9 baseos 245 k poppler s390x 21.01.0-19.el9 appstream 1.0 M poppler-data noarch 0.4.9-9.el9 appstream 1.9 M python3 s390x 3.9.18-3.el9_4.6 baseos 29 k python3-libs s390x 3.9.18-3.el9_4.6 baseos 7.7 M python3-pip-wheel noarch 21.2.3-8.el9 baseos 1.1 M python3-setuptools-wheel noarch 53.0.0-12.el9_4.1 baseos 469 k ruby s390x 3.0.7-162.el9_4 appstream 42 k ruby-libs s390x 3.0.7-162.el9_4 appstream 3.2 M sgml-common noarch 0.6.3-58.el9 appstream 65 k systemd-pam s390x 252-32.el9_4.7 baseos 272 k systemd-rpm-macros noarch 252-32.el9_4.7 baseos 71 k teckit s390x 2.5.9-8.el9 appstream 482 k texlive-ae noarch 9:20200406-26.el9_2 appstream 128 k texlive-algorithms noarch 9:20200406-26.el9_2 appstream 301 k texlive-alphalph noarch 9:20200406-26.el9_2 appstream 355 k texlive-amscls noarch 9:20200406-26.el9_2 appstream 1.1 M texlive-amsfonts noarch 9:20200406-26.el9_2 appstream 4.8 M texlive-amsmath noarch 9:20200406-26.el9_2 appstream 2.3 M texlive-anysize noarch 9:20200406-26.el9_2 appstream 46 k texlive-atbegshi noarch 9:20200406-26.el9_2 appstream 403 k texlive-attachfile noarch 9:20200406-26.el9_2 appstream 351 k texlive-attachfile2 noarch 9:20200406-26.el9_2 appstream 448 k texlive-atveryend noarch 9:20200406-26.el9_2 appstream 379 k texlive-auxhook noarch 9:20200406-26.el9_2 appstream 288 k texlive-avantgar noarch 9:20200406-26.el9_2 appstream 329 k texlive-babel noarch 9:20200406-26.el9_2 appstream 1.3 M texlive-babel-english noarch 9:20200406-26.el9_2 appstream 143 k texlive-babelbib noarch 9:20200406-26.el9_2 appstream 1.2 M texlive-base noarch 9:20200406-26.el9_2 appstream 2.3 M texlive-beamer noarch 9:20200406-26.el9_2 appstream 3.0 M texlive-bera noarch 9:20200406-26.el9_2 appstream 383 k texlive-beton noarch 9:20200406-26.el9_2 appstream 71 k texlive-bibtex s390x 9:20200406-26.el9_2 appstream 1.7 M texlive-bidi noarch 9:20200406-26.el9_2 appstream 3.7 M texlive-bigintcalc noarch 9:20200406-26.el9_2 appstream 460 k texlive-bitset noarch 9:20200406-26.el9_2 appstream 614 k texlive-bookman noarch 9:20200406-26.el9_2 appstream 377 k texlive-bookmark noarch 9:20200406-26.el9_2 appstream 476 k texlive-booktabs noarch 9:20200406-26.el9_2 appstream 299 k texlive-breakurl noarch 9:20200406-26.el9_2 appstream 119 k texlive-breqn noarch 9:20200406-26.el9_2 appstream 1.0 M texlive-caption noarch 9:20200406-26.el9_2 appstream 1.5 M texlive-carlisle noarch 9:20200406-26.el9_2 appstream 90 k texlive-catchfile noarch 9:20200406-26.el9_2 appstream 301 k texlive-changepage noarch 9:20200406-26.el9_2 appstream 282 k texlive-charter noarch 9:20200406-26.el9_2 appstream 210 k texlive-chngcntr noarch 9:20200406-26.el9_2 appstream 240 k texlive-cite noarch 9:20200406-26.el9_2 appstream 245 k texlive-cm noarch 9:20200406-26.el9_2 appstream 337 k texlive-cm-super noarch 9:20200406-26.el9_2 appstream 62 M texlive-cmap noarch 9:20200406-26.el9_2 appstream 21 k texlive-cmextra noarch 9:20200406-26.el9_2 appstream 49 k texlive-collection-basic noarch 9:20200406-26.el9_2 appstream 9.4 k texlive-collection-fontsrecommended noarch 9:20200406-26.el9_2 appstream 9.2 k texlive-collection-latex noarch 9:20200406-26.el9_2 appstream 9.5 k texlive-collection-latexrecommended noarch 9:20200406-26.el9_2 appstream 9.9 k texlive-colorprofiles noarch 9:20200406-26.el9_2 appstream 141 k texlive-colortbl noarch 9:20200406-26.el9_2 appstream 589 k texlive-courier noarch 9:20200406-26.el9_2 appstream 531 k texlive-crop noarch 9:20200406-26.el9_2 appstream 332 k texlive-csquotes noarch 9:20200406-26.el9_2 appstream 337 k texlive-ctable noarch 9:20200406-26.el9_2 appstream 703 k texlive-currfile noarch 9:20200406-26.el9_2 appstream 183 k texlive-dvipdfmx s390x 9:20200406-26.el9_2 appstream 3.0 M texlive-dvips s390x 9:20200406-26.el9_2 appstream 1.1 M texlive-ec noarch 9:20200406-26.el9_2 appstream 790 k texlive-enctex noarch 9:20200406-26.el9_2 appstream 303 k texlive-enumitem noarch 9:20200406-26.el9_2 appstream 182 k texlive-epstopdf-pkg noarch 9:20200406-26.el9_2 appstream 358 k texlive-eso-pic noarch 9:20200406-26.el9_2 appstream 261 k texlive-etex noarch 9:20200406-26.el9_2 appstream 204 k texlive-etex-pkg noarch 9:20200406-26.el9_2 appstream 16 k texlive-etexcmds noarch 9:20200406-26.el9_2 appstream 304 k texlive-etoolbox noarch 9:20200406-26.el9_2 appstream 251 k texlive-euenc noarch 9:20200406-26.el9_2 appstream 160 k texlive-euler noarch 9:20200406-26.el9_2 appstream 244 k texlive-euro noarch 9:20200406-26.el9_2 appstream 209 k texlive-eurosym noarch 9:20200406-26.el9_2 appstream 431 k texlive-extsizes noarch 9:20200406-26.el9_2 appstream 216 k texlive-fancybox noarch 9:20200406-26.el9_2 appstream 289 k texlive-fancyhdr noarch 9:20200406-26.el9_2 appstream 777 k texlive-fancyref noarch 9:20200406-26.el9_2 appstream 116 k texlive-fancyvrb noarch 9:20200406-26.el9_2 appstream 153 k texlive-filecontents noarch 9:20200406-26.el9_2 appstream 131 k texlive-filehook noarch 9:20200406-26.el9_2 appstream 308 k texlive-finstrut noarch 9:20200406-26.el9_2 appstream 185 k texlive-fix2col noarch 9:20200406-26.el9_2 appstream 219 k texlive-float noarch 9:20200406-26.el9_2 appstream 123 k texlive-fontspec noarch 9:20200406-26.el9_2 appstream 1.2 M texlive-footmisc noarch 9:20200406-26.el9_2 appstream 332 k texlive-footnotehyper noarch 9:20200406-26.el9_2 appstream 90 k texlive-fp noarch 9:20200406-26.el9_2 appstream 247 k texlive-fpl noarch 9:20200406-26.el9_2 appstream 309 k texlive-geometry noarch 9:20200406-26.el9_2 appstream 858 k texlive-gettitlestring noarch 9:20200406-26.el9_2 appstream 321 k texlive-glyphlist noarch 9:20200406-26.el9_2 appstream 36 k texlive-graphics noarch 9:20200406-26.el9_2 appstream 1.9 M texlive-graphics-cfg noarch 9:20200406-26.el9_2 appstream 13 k texlive-graphics-def noarch 9:20200406-26.el9_2 appstream 22 k texlive-grfext noarch 9:20200406-26.el9_2 appstream 311 k texlive-grffile noarch 9:20200406-26.el9_2 appstream 354 k texlive-helvetic noarch 9:20200406-26.el9_2 appstream 672 k texlive-hobsub noarch 9:20200406-26.el9_2 appstream 72 k texlive-hologo noarch 9:20200406-26.el9_2 appstream 557 k texlive-hycolor noarch 9:20200406-26.el9_2 appstream 378 k texlive-hyperref noarch 9:20200406-26.el9_2 appstream 3.2 M texlive-hyph-utf8 noarch 9:20200406-26.el9_2 appstream 306 k texlive-hyphen-base noarch 9:20200406-26.el9_2 appstream 34 k texlive-hyphenex noarch 9:20200406-26.el9_2 appstream 18 k texlive-ifmtarg noarch 9:20200406-26.el9_2 appstream 47 k texlive-ifplatform noarch 9:20200406-26.el9_2 appstream 160 k texlive-iftex noarch 9:20200406-26.el9_2 appstream 228 k texlive-index noarch 9:20200406-26.el9_2 appstream 178 k texlive-infwarerr noarch 9:20200406-26.el9_2 appstream 289 k texlive-intcalc noarch 9:20200406-26.el9_2 appstream 426 k texlive-jknapltx noarch 9:20200406-26.el9_2 appstream 29 k texlive-kastrup noarch 9:20200406-26.el9_2 appstream 146 k texlive-knuth-lib noarch 9:20200406-26.el9_2 appstream 52 k texlive-knuth-local noarch 9:20200406-26.el9_2 appstream 45 k texlive-koma-script noarch 9:20200406-26.el9_2 appstream 6.0 M texlive-kpathsea s390x 9:20200406-26.el9_2 appstream 1.1 M texlive-kvdefinekeys noarch 9:20200406-26.el9_2 appstream 300 k texlive-kvoptions noarch 9:20200406-26.el9_2 appstream 475 k texlive-kvsetkeys noarch 9:20200406-26.el9_2 appstream 374 k texlive-l3backend noarch 9:20200406-26.el9_2 appstream 810 k texlive-l3experimental noarch 9:20200406-26.el9_2 appstream 3.1 M texlive-l3kernel noarch 9:20200406-26.el9_2 appstream 10 M texlive-l3packages noarch 9:20200406-26.el9_2 appstream 1.7 M texlive-latex noarch 9:20200406-26.el9_2 appstream 22 M texlive-latex-fonts noarch 9:20200406-26.el9_2 appstream 50 k texlive-latexbug noarch 9:20200406-26.el9_2 appstream 197 k texlive-latexconfig noarch 9:20200406-26.el9_2 appstream 15 k texlive-letltxmacro noarch 9:20200406-26.el9_2 appstream 294 k texlive-lib s390x 9:20200406-26.el9_2 appstream 230 k texlive-lineno noarch 9:20200406-26.el9_2 appstream 709 k texlive-listings noarch 9:20200406-26.el9_2 appstream 2.2 M texlive-lm noarch 9:20200406-26.el9_2 appstream 14 M texlive-lm-math noarch 9:20200406-26.el9_2 appstream 537 k texlive-ltabptch noarch 9:20200406-26.el9_2 appstream 274 k texlive-ltxcmds noarch 9:20200406-26.el9_2 appstream 394 k texlive-ltxmisc noarch 9:20200406-26.el9_2 appstream 29 k texlive-lua-alt-getopt noarch 9:20200406-26.el9_2 appstream 17 k texlive-luahbtex s390x 9:20200406-26.el9_2 appstream 1.9 M texlive-lualatex-math noarch 9:20200406-26.el9_2 appstream 207 k texlive-lualibs noarch 9:20200406-26.el9_2 appstream 230 k texlive-luaotfload noarch 9:20200406-26.el9_2 appstream 1.2 M texlive-luatex s390x 9:20200406-26.el9_2 appstream 3.6 M texlive-luatexbase noarch 9:20200406-26.el9_2 appstream 273 k texlive-lwarp noarch 9:20200406-26.el9_2 appstream 3.3 M texlive-makecmds noarch 9:20200406-26.el9_2 appstream 125 k texlive-makeindex s390x 9:20200406-26.el9_2 appstream 438 k texlive-manfnt-font noarch 9:20200406-26.el9_2 appstream 36 k texlive-marginnote noarch 9:20200406-26.el9_2 appstream 321 k texlive-marvosym noarch 9:20200406-26.el9_2 appstream 564 k texlive-mathpazo noarch 9:20200406-26.el9_2 appstream 451 k texlive-mathspec noarch 9:20200406-26.el9_2 appstream 188 k texlive-mathtools noarch 9:20200406-26.el9_2 appstream 987 k texlive-mdwtools noarch 9:20200406-26.el9_2 appstream 1.6 M texlive-memoir noarch 9:20200406-26.el9_2 appstream 3.0 M texlive-metafont s390x 9:20200406-26.el9_2 appstream 256 k texlive-metalogo noarch 9:20200406-26.el9_2 appstream 90 k texlive-mflogo noarch 9:20200406-26.el9_2 appstream 247 k texlive-mflogo-font noarch 9:20200406-26.el9_2 appstream 36 k texlive-mfnfss noarch 9:20200406-26.el9_2 appstream 451 k texlive-mfware s390x 9:20200406-26.el9_2 appstream 107 k texlive-microtype noarch 9:20200406-26.el9_2 appstream 1.7 M texlive-minitoc noarch 9:20200406-26.el9_2 appstream 127 k texlive-mnsymbol noarch 9:20200406-26.el9_2 appstream 4.7 M texlive-modes noarch 9:20200406-26.el9_2 appstream 306 k texlive-mparhack noarch 9:20200406-26.el9_2 appstream 71 k texlive-mptopdf noarch 9:20200406-26.el9_2 appstream 52 k texlive-ms noarch 9:20200406-26.el9_2 appstream 573 k texlive-multido noarch 9:20200406-26.el9_2 appstream 120 k texlive-natbib noarch 9:20200406-26.el9_2 appstream 440 k texlive-ncntrsbk noarch 9:20200406-26.el9_2 appstream 371 k texlive-newfloat noarch 9:20200406-26.el9_2 appstream 114 k texlive-notoccite noarch 9:20200406-26.el9_2 appstream 232 k texlive-ntgclass noarch 9:20200406-26.el9_2 appstream 1.7 M texlive-oberdiek noarch 9:20200406-26.el9_2 appstream 8.6 M texlive-palatino noarch 9:20200406-26.el9_2 appstream 438 k texlive-paralist noarch 9:20200406-26.el9_2 appstream 217 k texlive-parallel noarch 9:20200406-26.el9_2 appstream 129 k texlive-parskip noarch 9:20200406-26.el9_2 appstream 318 k texlive-pdfcolmk noarch 9:20200406-26.el9_2 appstream 12 k texlive-pdfescape noarch 9:20200406-26.el9_2 appstream 346 k texlive-pdflscape noarch 9:20200406-26.el9_2 appstream 301 k texlive-pdfpages noarch 9:20200406-26.el9_2 appstream 340 k texlive-pdftex s390x 9:20200406-26.el9_2 appstream 2.0 M texlive-pdftexcmds noarch 9:20200406-26.el9_2 appstream 385 k texlive-pgf noarch 9:20200406-26.el9_2 appstream 11 M texlive-placeins noarch 9:20200406-26.el9_2 appstream 263 k texlive-plain noarch 9:20200406-26.el9_2 appstream 97 k texlive-polyglossia noarch 9:20200406-26.el9_2 appstream 843 k texlive-psfrag noarch 9:20200406-26.el9_2 appstream 84 k texlive-pslatex noarch 9:20200406-26.el9_2 appstream 20 k texlive-psnfss noarch 9:20200406-26.el9_2 appstream 320 k texlive-pspicture noarch 9:20200406-26.el9_2 appstream 55 k texlive-pst-3d noarch 9:20200406-26.el9_2 appstream 115 k texlive-pst-arrow noarch 9:20200406-26.el9_2 appstream 143 k texlive-pst-coil noarch 9:20200406-26.el9_2 appstream 264 k texlive-pst-eps noarch 9:20200406-26.el9_2 appstream 94 k texlive-pst-fill noarch 9:20200406-26.el9_2 appstream 1.1 M texlive-pst-grad noarch 9:20200406-26.el9_2 appstream 228 k texlive-pst-math noarch 9:20200406-26.el9_2 appstream 192 k texlive-pst-node noarch 9:20200406-26.el9_2 appstream 452 k texlive-pst-plot noarch 9:20200406-26.el9_2 appstream 1.1 M texlive-pst-text noarch 9:20200406-26.el9_2 appstream 184 k texlive-pst-tools noarch 9:20200406-26.el9_2 appstream 116 k texlive-pst-tree noarch 9:20200406-26.el9_2 appstream 168 k texlive-pstricks noarch 9:20200406-26.el9_2 appstream 7.2 M texlive-pstricks-add noarch 9:20200406-26.el9_2 appstream 4.6 M texlive-pxfonts noarch 9:20200406-26.el9_2 appstream 942 k texlive-qstest noarch 9:20200406-26.el9_2 appstream 230 k texlive-ragged2e noarch 9:20200406-26.el9_2 appstream 658 k texlive-rcs noarch 9:20200406-26.el9_2 appstream 144 k texlive-realscripts noarch 9:20200406-26.el9_2 appstream 114 k texlive-refcount noarch 9:20200406-26.el9_2 appstream 329 k texlive-rerunfilecheck noarch 9:20200406-26.el9_2 appstream 318 k texlive-rsfs noarch 9:20200406-26.el9_2 appstream 76 k texlive-sansmath noarch 9:20200406-26.el9_2 appstream 191 k texlive-sansmathaccent noarch 9:20200406-26.el9_2 appstream 183 k texlive-sauerj noarch 9:20200406-26.el9_2 appstream 549 k texlive-section noarch 9:20200406-26.el9_2 appstream 364 k texlive-seminar noarch 9:20200406-26.el9_2 appstream 387 k texlive-sepnum noarch 9:20200406-26.el9_2 appstream 357 k texlive-setspace noarch 9:20200406-26.el9_2 appstream 18 k texlive-showexpl noarch 9:20200406-26.el9_2 appstream 602 k texlive-soul noarch 9:20200406-26.el9_2 appstream 318 k texlive-stringenc noarch 9:20200406-26.el9_2 appstream 697 k texlive-subfig noarch 9:20200406-26.el9_2 appstream 467 k texlive-symbol noarch 9:20200406-26.el9_2 appstream 53 k texlive-tex s390x 9:20200406-26.el9_2 appstream 217 k texlive-tex-gyre noarch 9:20200406-26.el9_2 appstream 14 M texlive-tex-gyre-math noarch 9:20200406-26.el9_2 appstream 1.8 M texlive-tex-ini-files noarch 9:20200406-26.el9_2 appstream 17 k texlive-texlive-common-doc noarch 9:20200406-26.el9_2 appstream 448 k texlive-texlive-docindex noarch 9:20200406-26.el9_2 appstream 182 k texlive-texlive-en noarch 9:20200406-26.el9_2 appstream 1.9 M texlive-texlive-msg-translations noarch 9:20200406-26.el9_2 appstream 154 k texlive-texlive-scripts noarch 9:20200406-26.el9_2 appstream 118 k texlive-texlive-scripts-extra noarch 9:20200406-26.el9_2 appstream 65 k texlive-texlive.infra noarch 9:20200406-26.el9_2 appstream 288 k texlive-textcase noarch 9:20200406-26.el9_2 appstream 200 k texlive-thumbpdf noarch 9:20200406-26.el9_2 appstream 40 k texlive-times noarch 9:20200406-26.el9_2 appstream 378 k texlive-tipa noarch 9:20200406-26.el9_2 appstream 5.0 M texlive-titlesec noarch 9:20200406-26.el9_2 appstream 669 k texlive-tools noarch 9:20200406-26.el9_2 appstream 5.0 M texlive-translator noarch 9:20200406-26.el9_2 appstream 284 k texlive-txfonts noarch 9:20200406-26.el9_2 appstream 1.4 M texlive-typehtml noarch 9:20200406-26.el9_2 appstream 169 k texlive-ucharcat noarch 9:20200406-26.el9_2 appstream 166 k texlive-ucs noarch 9:20200406-26.el9_2 appstream 1.3 M texlive-underscore noarch 9:20200406-26.el9_2 appstream 253 k texlive-unicode-data noarch 9:20200406-26.el9_2 appstream 356 k texlive-unicode-math noarch 9:20200406-26.el9_2 appstream 1.7 M texlive-uniquecounter noarch 9:20200406-26.el9_2 appstream 294 k texlive-updmap-map noarch 9:20200406-26.el9_2 appstream 333 k texlive-url noarch 9:20200406-26.el9_2 appstream 275 k texlive-utopia noarch 9:20200406-26.el9_2 appstream 245 k texlive-varwidth noarch 9:20200406-26.el9_2 appstream 40 k texlive-wasy noarch 9:20200406-26.el9_2 appstream 340 k texlive-wasy-type1 noarch 9:20200406-26.el9_2 appstream 270 k texlive-wasysym noarch 9:20200406-26.el9_2 appstream 173 k texlive-xcolor noarch 9:20200406-26.el9_2 appstream 687 k texlive-xdvi s390x 9:20200406-26.el9_2 appstream 353 k texlive-xetex s390x 9:20200406-26.el9_2 appstream 2.2 M texlive-xetexconfig noarch 9:20200406-26.el9_2 appstream 9.7 k texlive-xifthen noarch 9:20200406-26.el9_2 appstream 481 k texlive-xkeyval noarch 9:20200406-26.el9_2 appstream 409 k texlive-xltxtra noarch 9:20200406-26.el9_2 appstream 112 k texlive-xunicode noarch 9:20200406-26.el9_2 appstream 38 k texlive-zapfchan noarch 9:20200406-26.el9_2 appstream 107 k texlive-zapfding noarch 9:20200406-26.el9_2 appstream 62 k texlive-zref noarch 9:20200406-26.el9_2 appstream 664 k urw-base35-bookman-fonts noarch 20200910-6.el9 appstream 850 k urw-base35-c059-fonts noarch 20200910-6.el9 appstream 878 k urw-base35-d050000l-fonts noarch 20200910-6.el9 appstream 78 k urw-base35-fonts noarch 20200910-6.el9 appstream 11 k urw-base35-fonts-common noarch 20200910-6.el9 appstream 23 k urw-base35-gothic-fonts noarch 20200910-6.el9 appstream 647 k urw-base35-nimbus-mono-ps-fonts noarch 20200910-6.el9 appstream 799 k urw-base35-nimbus-roman-fonts noarch 20200910-6.el9 appstream 860 k urw-base35-nimbus-sans-fonts noarch 20200910-6.el9 appstream 1.3 M urw-base35-p052-fonts noarch 20200910-6.el9 appstream 977 k urw-base35-standard-symbols-ps-fonts noarch 20200910-6.el9 appstream 44 k urw-base35-z003-fonts noarch 20200910-6.el9 appstream 278 k xml-common noarch 0.6.3-58.el9 appstream 36 k zziplib s390x 0.13.71-11.el9_4 appstream 92 k Transaction Summary ================================================================================================== Install 417 Packages Total download size: 458 M Installed size: 1.0 G Downloading Packages: (1/417): docbook5-schemas-5.1-13.el9.noarch.rpm 1.5 MB/s | 233 kB 00:00 (2/417): elinks-0.17.1.1-1.el9.s390x.rpm 202 kB/s | 1.0 MB 00:05 (3/417): libeconf-devel-0.7.4-2.el9.s390x.rpm 6.9 kB/s | 34 kB 00:04 (4/417): docbook5-style-xsl-1.79.2-22.el9.noarc 445 kB/s | 2.2 MB 00:05 (5/417): fonts-filesystem-2.0.5-7.el9.1.noarch. 92 kB/s | 11 kB 00:00 (6/417): dejavu-sans-fonts-2.37-18.el9.noarch.r 7.1 MB/s | 1.3 MB 00:00 (7/417): libseccomp-2.5.2-2.el9.s390x.rpm 734 kB/s | 74 kB 00:00 (8/417): libicu-67.1-9.el9.s390x.rpm 36 MB/s | 9.5 MB 00:00 (9/417): dbus-broker-28-7.el9.s390x.rpm 1.8 MB/s | 165 kB 00:00 (10/417): dbus-1.12.20-8.el9.s390x.rpm 92 kB/s | 7.9 kB 00:00 (11/417): dbus-common-1.12.20-8.el9.noarch.rpm 193 kB/s | 18 kB 00:00 (12/417): dbus-libs-1.12.20-8.el9.s390x.rpm 1.5 MB/s | 149 kB 00:00 (13/417): kmod-libs-28-9.el9.s390x.rpm 351 kB/s | 65 kB 00:00 (14/417): libedit-3.1-38.20210216cvs.el9.s390x. 591 kB/s | 105 kB 00:00 (15/417): acl-2.3.1-4.el9.s390x.rpm 428 kB/s | 75 kB 00:00 (16/417): avahi-libs-0.8-20.el9.s390x.rpm 493 kB/s | 69 kB 00:00 (17/417): libatomic-11.4.1-3.el9.s390x.rpm 254 kB/s | 35 kB 00:00 (18/417): crypto-policies-scripts-20240202-1.gi 703 kB/s | 98 kB 00:00 (19/417): libselinux-utils-3.6-1.el9.s390x.rpm 1.6 MB/s | 193 kB 00:00 (20/417): make-4.3-8.el9.s390x.rpm 4.1 MB/s | 540 kB 00:00 (21/417): nettle-3.9.1-1.el9.s390x.rpm 4.5 MB/s | 539 kB 00:00 (22/417): policycoreutils-3.6-2.1.el9.s390x.rpm 2.5 MB/s | 245 kB 00:00 (23/417): python3-pip-wheel-21.2.3-8.el9.noarch 8.5 MB/s | 1.1 MB 00:00 (24/417): gnutls-3.8.3-4.el9_4.s390x.rpm 9.5 MB/s | 973 kB 00:00 (25/417): cups-libs-2.3.3op2-27.el9_4.s390x.rpm 2.7 MB/s | 254 kB 00:00 (26/417): python3-setuptools-wheel-53.0.0-12.el 4.8 MB/s | 469 kB 00:00 (27/417): systemd-pam-252-32.el9_4.7.s390x.rpm 2.8 MB/s | 272 kB 00:00 (28/417): systemd-252-32.el9_4.7.s390x.rpm 30 MB/s | 4.0 MB 00:00 (29/417): systemd-rpm-macros-252-32.el9_4.7.noa 814 kB/s | 71 kB 00:00 (30/417): glib2-2.68.4-14.el9_4.1.s390x.rpm 26 MB/s | 2.6 MB 00:00 (31/417): expat-2.5.0-2.el9_4.1.s390x.rpm 1.4 MB/s | 115 kB 00:00 (32/417): python3-3.9.18-3.el9_4.6.s390x.rpm 331 kB/s | 29 kB 00:00 (33/417): adobe-mappings-pdf-20180407-10.el9.no 7.1 MB/s | 650 kB 00:00 (34/417): python3-libs-3.9.18-3.el9_4.6.s390x.r 54 MB/s | 7.7 MB 00:00 (35/417): libtirpc-1.3.3-8.el9_4.s390x.rpm 98 kB/s | 94 kB 00:00 (36/417): jbigkit-libs-2.1-23.el9.s390x.rpm 335 kB/s | 56 kB 00:00 (37/417): libSM-1.2.3-10.el9.s390x.rpm 348 kB/s | 44 kB 00:00 (38/417): gpm-libs-1.20.7-29.el9.s390x.rpm 42 kB/s | 22 kB 00:00 (39/417): libXi-1.7.10-8.el9.s390x.rpm 424 kB/s | 39 kB 00:00 (40/417): libtool-2.4.6-45.el9.s390x.rpm 2.4 MB/s | 586 kB 00:00 (41/417): libxcb-1.13.1-9.el9.s390x.rpm 1.2 MB/s | 247 kB 00:00 (42/417): groff-1.22.4-10.el9.s390x.rpm 1.1 MB/s | 1.2 MB 00:01 (43/417): libnsl2-2.0.0-1.el9.s390x.rpm 47 kB/s | 32 kB 00:00 (44/417): urw-base35-fonts-common-20200910-6.el 216 kB/s | 23 kB 00:00 (45/417): urw-base35-nimbus-mono-ps-fonts-20200 6.0 MB/s | 799 kB 00:00 (46/417): urw-base35-p052-fonts-20200910-6.el9. 6.5 MB/s | 977 kB 00:00 (47/417): urw-base35-z003-fonts-20200910-6.el9. 1.2 MB/s | 278 kB 00:00 (48/417): autoconf-2.69-38.el9.noarch.rpm 2.1 MB/s | 685 kB 00:00 (49/417): flex-2.6.4-9.el9.s390x.rpm 1.2 MB/s | 315 kB 00:00 (50/417): libICE-1.0.10-8.el9.s390x.rpm 723 kB/s | 71 kB 00:00 (51/417): google-droid-sans-fonts-20200215-11.e 12 MB/s | 2.7 MB 00:00 (52/417): teckit-2.5.9-8.el9.s390x.rpm 465 kB/s | 482 kB 00:01 (53/417): libXmu-1.1.3-8.el9.s390x.rpm 614 kB/s | 78 kB 00:00 (54/417): libXt-1.2.0-6.el9.s390x.rpm 1.2 MB/s | 175 kB 00:00 (55/417): libpng-1.6.37-12.el9.s390x.rpm 937 kB/s | 118 kB 00:00 (56/417): libxslt-1.1.34-9.el9.s390x.rpm 1.4 MB/s | 239 kB 00:00 (57/417): perl-Filter-1.60-4.el9.s390x.rpm 618 kB/s | 94 kB 00:00 (58/417): urw-base35-c059-fonts-20200910-6.el9. 5.0 MB/s | 878 kB 00:00 (59/417): urw-base35-d050000l-fonts-20200910-6. 678 kB/s | 78 kB 00:00 (60/417): urw-base35-fonts-20200910-6.el9.noarc 58 kB/s | 11 kB 00:00 (61/417): perl-XML-XPath-1.44-11.el9.noarch.rpm 161 kB/s | 92 kB 00:00 (62/417): xml-common-0.6.3-58.el9.noarch.rpm 282 kB/s | 36 kB 00:00 (63/417): graphite2-1.3.14-9.el9.s390x.rpm 568 kB/s | 94 kB 00:00 (64/417): langpacks-core-font-en-3.0-16.el9.noa 77 kB/s | 11 kB 00:00 (65/417): perl-XML-Parser-2.46-9.el9.s390x.rpm 260 kB/s | 239 kB 00:00 (66/417): libxcrypt-devel-4.4.18-3.el9.s390x.rp 258 kB/s | 32 kB 00:00 (67/417): m4-1.4.19-1.el9.s390x.rpm 2.7 MB/s | 304 kB 00:00 (68/417): perl-threads-2.25-460.el9.s390x.rpm 497 kB/s | 60 kB 00:00 (69/417): perl-Text-Unidecode-1.30-16.el9.noarc 1.2 MB/s | 198 kB 00:00 (70/417): perl-encoding-3.00-462.el9.s390x.rpm 399 kB/s | 64 kB 00:00 (71/417): perl-threads-shared-1.61-460.el9.s390 370 kB/s | 47 kB 00:00 (72/417): urw-base35-bookman-fonts-20200910-6.e 6.7 MB/s | 850 kB 00:00 (73/417): sgml-common-0.6.3-58.el9.noarch.rpm 457 kB/s | 65 kB 00:00 (74/417): adobe-mappings-cmap-deprecated-201712 1.0 MB/s | 110 kB 00:00 (75/417): urw-base35-nimbus-roman-fonts-2020091 6.5 MB/s | 860 kB 00:00 (76/417): adobe-mappings-cmap-20171205-12.el9.n 13 MB/s | 1.9 MB 00:00 (77/417): lcms2-2.12-3.el9.s390x.rpm 1.5 MB/s | 164 kB 00:00 (78/417): bison-3.7.4-5.el9.s390x.rpm 8.1 MB/s | 938 kB 00:00 (79/417): libXau-1.0.9-8.el9.s390x.rpm 356 kB/s | 33 kB 00:00 (80/417): libXext-1.3.4-8.el9.s390x.rpm 390 kB/s | 40 kB 00:00 (81/417): libmpc-1.2.1-4.el9.s390x.rpm 704 kB/s | 65 kB 00:00 (82/417): libXaw-1.0.13-19.el9.s390x.rpm 1.5 MB/s | 203 kB 00:00 (83/417): libpaper-1.1.28-4.el9.s390x.rpm 485 kB/s | 49 kB 00:00 (84/417): perl-Thread-Queue-3.14-460.el9.noarch 241 kB/s | 24 kB 00:00 (85/417): poppler-data-0.4.9-9.el9.noarch.rpm 15 MB/s | 1.9 MB 00:00 (86/417): urw-base35-gothic-fonts-20200910-6.el 5.0 MB/s | 647 kB 00:00 (87/417): urw-base35-nimbus-sans-fonts-20200910 9.4 MB/s | 1.3 MB 00:00 (88/417): urw-base35-standard-symbols-ps-fonts- 458 kB/s | 44 kB 00:00 (89/417): libijs-0.35-15.el9.s390x.rpm 228 kB/s | 31 kB 00:00 (90/417): libcap-ng-devel-0.8.2-7.el9.s390x.rpm 189 kB/s | 33 kB 00:00 (91/417): freetype-2.10.4-9.el9.s390x.rpm 2.4 MB/s | 385 kB 00:00 (92/417): openjpeg2-2.4.0-7.el9.s390x.rpm 1.2 MB/s | 166 kB 00:00 (93/417): fontconfig-2.14.0-2.el9_1.s390x.rpm 2.3 MB/s | 300 kB 00:00 (94/417): jbig2dec-libs-0.19-7.el9.s390x.rpm 523 kB/s | 74 kB 00:00 (95/417): texlive-algorithms-20200406-26.el9_2. 616 kB/s | 301 kB 00:00 (96/417): texlive-ae-20200406-26.el9_2.noarch.r 196 kB/s | 128 kB 00:00 (97/417): texlive-amsfonts-20200406-26.el9_2.no 25 MB/s | 4.8 MB 00:00 (98/417): texlive-alphalph-20200406-26.el9_2.no 407 kB/s | 355 kB 00:00 (99/417): texlive-anysize-20200406-26.el9_2.noa 133 kB/s | 46 kB 00:00 (100/417): texlive-amsmath-20200406-26.el9_2.no 3.9 MB/s | 2.3 MB 00:00 (101/417): texlive-amscls-20200406-26.el9_2.noa 1.1 MB/s | 1.1 MB 00:00 (102/417): texlive-atbegshi-20200406-26.el9_2.n 701 kB/s | 403 kB 00:00 (103/417): texlive-attachfile2-20200406-26.el9_ 551 kB/s | 448 kB 00:00 (104/417): texlive-attachfile-20200406-26.el9_2 407 kB/s | 351 kB 00:00 (105/417): texlive-auxhook-20200406-26.el9_2.no 3.1 MB/s | 288 kB 00:00 (106/417): texlive-avantgar-20200406-26.el9_2.n 2.1 MB/s | 329 kB 00:00 (107/417): texlive-atveryend-20200406-26.el9_2. 550 kB/s | 379 kB 00:00 (108/417): texlive-babel-20200406-26.el9_2.noar 2.5 MB/s | 1.3 MB 00:00 (109/417): texlive-base-20200406-26.el9_2.noarc 22 MB/s | 2.3 MB 00:00 (110/417): texlive-babelbib-20200406-26.el9_2.n 2.2 MB/s | 1.2 MB 00:00 (111/417): texlive-babel-english-20200406-26.el 197 kB/s | 143 kB 00:00 (112/417): texlive-bera-20200406-26.el9_2.noarc 822 kB/s | 383 kB 00:00 (113/417): texlive-beton-20200406-26.el9_2.noar 114 kB/s | 71 kB 00:00 (114/417): texlive-beamer-20200406-26.el9_2.noa 2.4 MB/s | 3.0 MB 00:01 (115/417): texlive-bibtex-20200406-26.el9_2.s39 2.4 MB/s | 1.7 MB 00:00 (116/417): texlive-bidi-20200406-26.el9_2.noarc 6.0 MB/s | 3.7 MB 00:00 (117/417): texlive-bigintcalc-20200406-26.el9_2 1.0 MB/s | 460 kB 00:00 (118/417): texlive-bitset-20200406-26.el9_2.noa 857 kB/s | 614 kB 00:00 (119/417): texlive-bookman-20200406-26.el9_2.no 507 kB/s | 377 kB 00:00 (120/417): texlive-bookmark-20200406-26.el9_2.n 644 kB/s | 476 kB 00:00 (121/417): texlive-booktabs-20200406-26.el9_2.n 615 kB/s | 299 kB 00:00 (122/417): texlive-breakurl-20200406-26.el9_2.n 167 kB/s | 119 kB 00:00 (123/417): texlive-caption-20200406-26.el9_2.no 2.0 MB/s | 1.5 MB 00:00 (124/417): texlive-breqn-20200406-26.el9_2.noar 1.3 MB/s | 1.0 MB 00:00 (125/417): texlive-carlisle-20200406-26.el9_2.n 123 kB/s | 90 kB 00:00 (126/417): texlive-catchfile-20200406-26.el9_2. 597 kB/s | 301 kB 00:00 (127/417): texlive-changepage-20200406-26.el9_2 406 kB/s | 282 kB 00:00 (128/417): texlive-cite-20200406-26.el9_2.noarc 512 kB/s | 245 kB 00:00 (129/417): texlive-cm-20200406-26.el9_2.noarch. 3.2 MB/s | 337 kB 00:00 (130/417): texlive-charter-20200406-26.el9_2.no 223 kB/s | 210 kB 00:00 (131/417): texlive-chngcntr-20200406-26.el9_2.n 226 kB/s | 240 kB 00:01 (132/417): texlive-cmap-20200406-26.el9_2.noarc 35 kB/s | 21 kB 00:00 (133/417): texlive-cmextra-20200406-26.el9_2.no 73 kB/s | 49 kB 00:00 (134/417): texlive-collection-basic-20200406-26 24 kB/s | 9.4 kB 00:00 (135/417): texlive-collection-latex-20200406-26 103 kB/s | 9.5 kB 00:00 (136/417): texlive-collection-fontsrecommended- 24 kB/s | 9.2 kB 00:00 (137/417): texlive-collection-latexrecommended- 21 kB/s | 9.9 kB 00:00 (138/417): texlive-colorprofiles-20200406-26.el 226 kB/s | 141 kB 00:00 (139/417): texlive-courier-20200406-26.el9_2.no 3.6 MB/s | 531 kB 00:00 (140/417): texlive-colortbl-20200406-26.el9_2.n 875 kB/s | 589 kB 00:00 (141/417): texlive-crop-20200406-26.el9_2.noarc 588 kB/s | 332 kB 00:00 (142/417): texlive-csquotes-20200406-26.el9_2.n 342 kB/s | 337 kB 00:00 (143/417): texlive-ctable-20200406-26.el9_2.noa 870 kB/s | 703 kB 00:00 (144/417): texlive-currfile-20200406-26.el9_2.n 239 kB/s | 183 kB 00:00 (145/417): texlive-dvipdfmx-20200406-26.el9_2.s 3.5 MB/s | 3.0 MB 00:00 (146/417): texlive-dvips-20200406-26.el9_2.s390 2.4 MB/s | 1.1 MB 00:00 (147/417): texlive-cm-super-20200406-26.el9_2.n 13 MB/s | 62 MB 00:04 (148/417): texlive-enumitem-20200406-26.el9_2.n 1.7 MB/s | 182 kB 00:00 (149/417): texlive-ec-20200406-26.el9_2.noarch. 1.0 MB/s | 790 kB 00:00 (150/417): texlive-enctex-20200406-26.el9_2.noa 370 kB/s | 303 kB 00:00 (151/417): texlive-eso-pic-20200406-26.el9_2.no 642 kB/s | 261 kB 00:00 (152/417): texlive-epstopdf-pkg-20200406-26.el9 463 kB/s | 358 kB 00:00 (153/417): texlive-etexcmds-20200406-26.el9_2.n 3.2 MB/s | 304 kB 00:00 (154/417): texlive-etex-20200406-26.el9_2.noarc 332 kB/s | 204 kB 00:00 (155/417): texlive-etoolbox-20200406-26.el9_2.n 315 kB/s | 251 kB 00:00 (156/417): texlive-etex-pkg-20200406-26.el9_2.n 16 kB/s | 16 kB 00:00 (157/417): texlive-euler-20200406-26.el9_2.noar 2.6 MB/s | 244 kB 00:00 (158/417): texlive-eurosym-20200406-26.el9_2.no 4.6 MB/s | 431 kB 00:00 (159/417): texlive-euenc-20200406-26.el9_2.noar 241 kB/s | 160 kB 00:00 (160/417): texlive-euro-20200406-26.el9_2.noarc 331 kB/s | 209 kB 00:00 (161/417): texlive-extsizes-20200406-26.el9_2.n 428 kB/s | 216 kB 00:00 (162/417): texlive-fancybox-20200406-26.el9_2.n 365 kB/s | 289 kB 00:00 (163/417): texlive-fancyhdr-20200406-26.el9_2.n 1.3 MB/s | 777 kB 00:00 (164/417): texlive-fancyref-20200406-26.el9_2.n 171 kB/s | 116 kB 00:00 (165/417): texlive-fancyvrb-20200406-26.el9_2.n 276 kB/s | 153 kB 00:00 (166/417): texlive-filecontents-20200406-26.el9 183 kB/s | 131 kB 00:00 (167/417): texlive-filehook-20200406-26.el9_2.n 413 kB/s | 308 kB 00:00 (168/417): texlive-finstrut-20200406-26.el9_2.n 220 kB/s | 185 kB 00:00 (169/417): texlive-fix2col-20200406-26.el9_2.no 428 kB/s | 219 kB 00:00 (170/417): texlive-float-20200406-26.el9_2.noar 167 kB/s | 123 kB 00:00 (171/417): texlive-footnotehyper-20200406-26.el 724 kB/s | 90 kB 00:00 (172/417): texlive-fontspec-20200406-26.el9_2.n 1.9 MB/s | 1.2 MB 00:00 (173/417): texlive-footmisc-20200406-26.el9_2.n 483 kB/s | 332 kB 00:00 (174/417): texlive-fpl-20200406-26.el9_2.noarch 1.7 MB/s | 309 kB 00:00 (175/417): texlive-fp-20200406-26.el9_2.noarch. 261 kB/s | 247 kB 00:00 (176/417): texlive-geometry-20200406-26.el9_2.n 951 kB/s | 858 kB 00:00 (177/417): texlive-gettitlestring-20200406-26.e 286 kB/s | 321 kB 00:01 (178/417): texlive-graphics-20200406-26.el9_2.n 4.9 MB/s | 1.9 MB 00:00 (179/417): texlive-glyphlist-20200406-26.el9_2. 59 kB/s | 36 kB 00:00 (180/417): texlive-graphics-cfg-20200406-26.el9 24 kB/s | 13 kB 00:00 (181/417): texlive-graphics-def-20200406-26.el9 42 kB/s | 22 kB 00:00 (182/417): texlive-grfext-20200406-26.el9_2.noa 476 kB/s | 311 kB 00:00 (183/417): texlive-helvetic-20200406-26.el9_2.n 1.2 MB/s | 672 kB 00:00 (184/417): texlive-grffile-20200406-26.el9_2.no 469 kB/s | 354 kB 00:00 (185/417): texlive-hobsub-20200406-26.el9_2.noa 93 kB/s | 72 kB 00:00 (186/417): texlive-hologo-20200406-26.el9_2.noa 1.1 MB/s | 557 kB 00:00 (187/417): texlive-hycolor-20200406-26.el9_2.no 684 kB/s | 378 kB 00:00 (188/417): texlive-hyph-utf8-20200406-26.el9_2. 673 kB/s | 306 kB 00:00 (189/417): texlive-hyperref-20200406-26.el9_2.n 3.9 MB/s | 3.2 MB 00:00 (190/417): texlive-hyphen-base-20200406-26.el9_ 57 kB/s | 34 kB 00:00 (191/417): texlive-hyphenex-20200406-26.el9_2.n 38 kB/s | 18 kB 00:00 (192/417): texlive-ifplatform-20200406-26.el9_2 330 kB/s | 160 kB 00:00 (193/417): texlive-ifmtarg-20200406-26.el9_2.no 65 kB/s | 47 kB 00:00 (194/417): texlive-infwarerr-20200406-26.el9_2. 2.4 MB/s | 289 kB 00:00 (195/417): texlive-iftex-20200406-26.el9_2.noar 306 kB/s | 228 kB 00:00 (196/417): texlive-index-20200406-26.el9_2.noar 245 kB/s | 178 kB 00:00 (197/417): texlive-intcalc-20200406-26.el9_2.no 547 kB/s | 426 kB 00:00 (198/417): texlive-jknapltx-20200406-26.el9_2.n 43 kB/s | 29 kB 00:00 (199/417): texlive-knuth-local-20200406-26.el9_ 479 kB/s | 45 kB 00:00 (200/417): texlive-kastrup-20200406-26.el9_2.no 198 kB/s | 146 kB 00:00 (201/417): texlive-knuth-lib-20200406-26.el9_2. 107 kB/s | 52 kB 00:00 (202/417): texlive-kpathsea-20200406-26.el9_2.s 1.6 MB/s | 1.1 MB 00:00 (203/417): texlive-koma-script-20200406-26.el9_ 5.8 MB/s | 6.0 MB 00:01 (204/417): texlive-kvdefinekeys-20200406-26.el9 396 kB/s | 300 kB 00:00 (205/417): texlive-kvoptions-20200406-26.el9_2. 704 kB/s | 475 kB 00:00 (206/417): texlive-l3backend-20200406-26.el9_2. 754 kB/s | 810 kB 00:01 (207/417): texlive-kvsetkeys-20200406-26.el9_2. 288 kB/s | 374 kB 00:01 (208/417): texlive-l3experimental-20200406-26.e 3.0 MB/s | 3.1 MB 00:01 (209/417): texlive-l3packages-20200406-26.el9_2 2.6 MB/s | 1.7 MB 00:00 (210/417): texlive-latex-fonts-20200406-26.el9_ 124 kB/s | 50 kB 00:00 (211/417): texlive-l3kernel-20200406-26.el9_2.n 8.3 MB/s | 10 MB 00:01 (212/417): texlive-latexbug-20200406-26.el9_2.n 1.0 MB/s | 197 kB 00:00 (213/417): texlive-latexconfig-20200406-26.el9_ 26 kB/s | 15 kB 00:00 (214/417): texlive-lib-20200406-26.el9_2.s390x. 764 kB/s | 230 kB 00:00 (215/417): texlive-letltxmacro-20200406-26.el9_ 379 kB/s | 294 kB 00:00 (216/417): texlive-latex-20200406-26.el9_2.noar 12 MB/s | 22 MB 00:01 (217/417): texlive-lineno-20200406-26.el9_2.noa 954 kB/s | 709 kB 00:00 (218/417): texlive-listings-20200406-26.el9_2.n 2.3 MB/s | 2.2 MB 00:00 (219/417): texlive-ltabptch-20200406-26.el9_2.n 667 kB/s | 274 kB 00:00 (220/417): texlive-lm-20200406-26.el9_2.noarch. 11 MB/s | 14 MB 00:01 (221/417): texlive-ltxcmds-20200406-26.el9_2.no 3.4 MB/s | 394 kB 00:00 (222/417): texlive-ltxmisc-20200406-26.el9_2.no 242 kB/s | 29 kB 00:00 (223/417): texlive-lm-math-20200406-26.el9_2.no 631 kB/s | 537 kB 00:00 (224/417): texlive-lua-alt-getopt-20200406-26.e 32 kB/s | 17 kB 00:00 (225/417): texlive-lualatex-math-20200406-26.el 345 kB/s | 207 kB 00:00 (226/417): texlive-luahbtex-20200406-26.el9_2.s 2.8 MB/s | 1.9 MB 00:00 (227/417): texlive-lualibs-20200406-26.el9_2.no 692 kB/s | 230 kB 00:00 (228/417): texlive-luatexbase-20200406-26.el9_2 2.7 MB/s | 273 kB 00:00 (229/417): texlive-luatex-20200406-26.el9_2.s39 6.8 MB/s | 3.6 MB 00:00 (230/417): texlive-makecmds-20200406-26.el9_2.n 1.3 MB/s | 125 kB 00:00 (231/417): texlive-luaotfload-20200406-26.el9_2 1.8 MB/s | 1.2 MB 00:00 (232/417): texlive-makeindex-20200406-26.el9_2. 1.2 MB/s | 438 kB 00:00 (233/417): texlive-lwarp-20200406-26.el9_2.noar 4.3 MB/s | 3.3 MB 00:00 (234/417): texlive-marvosym-20200406-26.el9_2.n 6.0 MB/s | 564 kB 00:00 (235/417): texlive-manfnt-font-20200406-26.el9_ 61 kB/s | 36 kB 00:00 (236/417): texlive-marginnote-20200406-26.el9_2 873 kB/s | 321 kB 00:00 (237/417): texlive-mathspec-20200406-26.el9_2.n 473 kB/s | 188 kB 00:00 (238/417): texlive-mathpazo-20200406-26.el9_2.n 777 kB/s | 451 kB 00:00 (239/417): texlive-mathtools-20200406-26.el9_2. 2.4 MB/s | 987 kB 00:00 (240/417): texlive-metafont-20200406-26.el9_2.s 426 kB/s | 256 kB 00:00 (241/417): texlive-mdwtools-20200406-26.el9_2.n 1.9 MB/s | 1.6 MB 00:00 (242/417): texlive-memoir-20200406-26.el9_2.noa 4.1 MB/s | 3.0 MB 00:00 (243/417): texlive-mflogo-font-20200406-26.el9_ 101 kB/s | 36 kB 00:00 (244/417): texlive-mflogo-20200406-26.el9_2.noa 652 kB/s | 247 kB 00:00 (245/417): texlive-metalogo-20200406-26.el9_2.n 155 kB/s | 90 kB 00:00 (246/417): texlive-mfware-20200406-26.el9_2.s39 304 kB/s | 107 kB 00:00 (247/417): texlive-mfnfss-20200406-26.el9_2.noa 1.1 MB/s | 451 kB 00:00 (248/417): texlive-microtype-20200406-26.el9_2. 3.8 MB/s | 1.7 MB 00:00 (249/417): texlive-minitoc-20200406-26.el9_2.no 275 kB/s | 127 kB 00:00 (250/417): texlive-modes-20200406-26.el9_2.noar 595 kB/s | 306 kB 00:00 (251/417): texlive-mnsymbol-20200406-26.el9_2.n 5.4 MB/s | 4.7 MB 00:00 (252/417): texlive-mparhack-20200406-26.el9_2.n 135 kB/s | 71 kB 00:00 (253/417): texlive-multido-20200406-26.el9_2.no 1.3 MB/s | 120 kB 00:00 (254/417): texlive-mptopdf-20200406-26.el9_2.no 136 kB/s | 52 kB 00:00 (255/417): texlive-ms-20200406-26.el9_2.noarch. 1.3 MB/s | 573 kB 00:00 (256/417): texlive-ncntrsbk-20200406-26.el9_2.n 723 kB/s | 371 kB 00:00 (257/417): texlive-natbib-20200406-26.el9_2.noa 688 kB/s | 440 kB 00:00 (258/417): texlive-newfloat-20200406-26.el9_2.n 227 kB/s | 114 kB 00:00 (259/417): texlive-notoccite-20200406-26.el9_2. 492 kB/s | 232 kB 00:00 (260/417): texlive-oberdiek-20200406-26.el9_2.n 14 MB/s | 8.6 MB 00:00 (261/417): texlive-ntgclass-20200406-26.el9_2.n 2.1 MB/s | 1.7 MB 00:00 (262/417): texlive-palatino-20200406-26.el9_2.n 929 kB/s | 438 kB 00:00 (263/417): texlive-paralist-20200406-26.el9_2.n 449 kB/s | 217 kB 00:00 (264/417): texlive-parallel-20200406-26.el9_2.n 236 kB/s | 129 kB 00:00 (265/417): texlive-parskip-20200406-26.el9_2.no 395 kB/s | 318 kB 00:00 (266/417): texlive-pdfcolmk-20200406-26.el9_2.n 21 kB/s | 12 kB 00:00 (267/417): texlive-pdflscape-20200406-26.el9_2. 617 kB/s | 301 kB 00:00 (268/417): texlive-pdfescape-20200406-26.el9_2. 398 kB/s | 346 kB 00:00 (269/417): texlive-pdfpages-20200406-26.el9_2.n 476 kB/s | 340 kB 00:00 (270/417): texlive-pdftexcmds-20200406-26.el9_2 770 kB/s | 385 kB 00:00 (271/417): texlive-pdftex-20200406-26.el9_2.s39 3.3 MB/s | 2.0 MB 00:00 (272/417): texlive-placeins-20200406-26.el9_2.n 591 kB/s | 263 kB 00:00 (273/417): texlive-plain-20200406-26.el9_2.noar 192 kB/s | 97 kB 00:00 (274/417): texlive-psfrag-20200406-26.el9_2.noa 119 kB/s | 84 kB 00:00 (275/417): texlive-pgf-20200406-26.el9_2.noarch 7.4 MB/s | 11 MB 00:01 (276/417): texlive-pslatex-20200406-26.el9_2.no 61 kB/s | 20 kB 00:00 (277/417): texlive-polyglossia-20200406-26.el9_ 730 kB/s | 843 kB 00:01 (278/417): texlive-psnfss-20200406-26.el9_2.noa 531 kB/s | 320 kB 00:00 (279/417): texlive-pspicture-20200406-26.el9_2. 92 kB/s | 55 kB 00:00 (280/417): texlive-pst-3d-20200406-26.el9_2.noa 156 kB/s | 115 kB 00:00 (281/417): texlive-pst-arrow-20200406-26.el9_2. 307 kB/s | 143 kB 00:00 (282/417): texlive-pst-coil-20200406-26.el9_2.n 747 kB/s | 264 kB 00:00 (283/417): texlive-pst-eps-20200406-26.el9_2.no 165 kB/s | 94 kB 00:00 (284/417): texlive-pst-fill-20200406-26.el9_2.n 1.6 MB/s | 1.1 MB 00:00 (285/417): texlive-pst-node-20200406-26.el9_2.n 4.7 MB/s | 452 kB 00:00 (286/417): texlive-pst-math-20200406-26.el9_2.n 603 kB/s | 192 kB 00:00 (287/417): texlive-pst-grad-20200406-26.el9_2.n 280 kB/s | 228 kB 00:00 (288/417): texlive-pst-text-20200406-26.el9_2.n 438 kB/s | 184 kB 00:00 (289/417): texlive-pst-plot-20200406-26.el9_2.n 1.7 MB/s | 1.1 MB 00:00 (290/417): texlive-pst-tree-20200406-26.el9_2.n 420 kB/s | 168 kB 00:00 (291/417): texlive-pst-tools-20200406-26.el9_2. 159 kB/s | 116 kB 00:00 (292/417): texlive-pstricks-add-20200406-26.el9 37 MB/s | 4.6 MB 00:00 (293/417): texlive-pxfonts-20200406-26.el9_2.no 7.4 MB/s | 942 kB 00:00 (294/417): texlive-pstricks-20200406-26.el9_2.n 7.4 MB/s | 7.2 MB 00:00 (295/417): texlive-rcs-20200406-26.el9_2.noarch 1.5 MB/s | 144 kB 00:00 (296/417): texlive-ragged2e-20200406-26.el9_2.n 989 kB/s | 658 kB 00:00 (297/417): texlive-qstest-20200406-26.el9_2.noa 304 kB/s | 230 kB 00:00 (298/417): texlive-refcount-20200406-26.el9_2.n 3.5 MB/s | 329 kB 00:00 (299/417): texlive-rerunfilecheck-20200406-26.e 629 kB/s | 318 kB 00:00 (300/417): texlive-rsfs-20200406-26.el9_2.noarc 126 kB/s | 76 kB 00:00 (301/417): texlive-realscripts-20200406-26.el9_ 139 kB/s | 114 kB 00:00 (302/417): texlive-sansmathaccent-20200406-26.e 336 kB/s | 183 kB 00:00 (303/417): texlive-sansmath-20200406-26.el9_2.n 251 kB/s | 191 kB 00:00 (304/417): texlive-section-20200406-26.el9_2.no 4.0 MB/s | 364 kB 00:00 (305/417): texlive-sauerj-20200406-26.el9_2.noa 773 kB/s | 549 kB 00:00 (306/417): texlive-sepnum-20200406-26.el9_2.noa 803 kB/s | 357 kB 00:00 (307/417): texlive-seminar-20200406-26.el9_2.no 543 kB/s | 387 kB 00:00 (308/417): texlive-soul-20200406-26.el9_2.noarc 3.3 MB/s | 318 kB 00:00 (309/417): texlive-setspace-20200406-26.el9_2.n 29 kB/s | 18 kB 00:00 (310/417): texlive-showexpl-20200406-26.el9_2.n 1.1 MB/s | 602 kB 00:00 (311/417): texlive-stringenc-20200406-26.el9_2. 1.4 MB/s | 697 kB 00:00 (312/417): texlive-symbol-20200406-26.el9_2.noa 117 kB/s | 53 kB 00:00 (313/417): texlive-subfig-20200406-26.el9_2.noa 715 kB/s | 467 kB 00:00 (314/417): texlive-tex-gyre-20200406-26.el9_2.n 64 MB/s | 14 MB 00:00 (315/417): texlive-tex-20200406-26.el9_2.s390x. 414 kB/s | 217 kB 00:00 (316/417): texlive-tex-ini-files-20200406-26.el 48 kB/s | 17 kB 00:00 (317/417): texlive-texlive-docindex-20200406-26 2.0 MB/s | 182 kB 00:00 (318/417): texlive-tex-gyre-math-20200406-26.el 2.1 MB/s | 1.8 MB 00:00 (319/417): texlive-texlive-msg-translations-202 1.5 MB/s | 154 kB 00:00 (320/417): texlive-texlive-common-doc-20200406- 505 kB/s | 448 kB 00:00 (321/417): texlive-texlive-en-20200406-26.el9_2 2.5 MB/s | 1.9 MB 00:00 (322/417): texlive-texlive-scripts-20200406-26. 256 kB/s | 118 kB 00:00 (323/417): texlive-texlive-scripts-extra-202004 163 kB/s | 65 kB 00:00 (324/417): texlive-texlive.infra-20200406-26.el 626 kB/s | 288 kB 00:00 (325/417): texlive-textcase-20200406-26.el9_2.n 394 kB/s | 200 kB 00:00 (326/417): texlive-thumbpdf-20200406-26.el9_2.n 103 kB/s | 40 kB 00:00 (327/417): texlive-times-20200406-26.el9_2.noar 660 kB/s | 378 kB 00:00 (328/417): texlive-tipa-20200406-26.el9_2.noarc 8.0 MB/s | 5.0 MB 00:00 (329/417): texlive-titlesec-20200406-26.el9_2.n 1.2 MB/s | 669 kB 00:00 (330/417): texlive-tools-20200406-26.el9_2.noar 33 MB/s | 5.0 MB 00:00 (331/417): texlive-typehtml-20200406-26.el9_2.n 1.8 MB/s | 169 kB 00:00 (332/417): texlive-ucharcat-20200406-26.el9_2.n 577 kB/s | 166 kB 00:00 (333/417): texlive-txfonts-20200406-26.el9_2.no 3.2 MB/s | 1.4 MB 00:00 (334/417): texlive-ucs-20200406-26.el9_2.noarch 4.1 MB/s | 1.3 MB 00:00 (335/417): texlive-underscore-20200406-26.el9_2 539 kB/s | 253 kB 00:00 (336/417): texlive-unicode-math-20200406-26.el9 15 MB/s | 1.7 MB 00:00 (337/417): texlive-uniquecounter-20200406-26.el 3.2 MB/s | 294 kB 00:00 (338/417): texlive-unicode-data-20200406-26.el9 487 kB/s | 356 kB 00:00 (339/417): texlive-translator-20200406-26.el9_2 195 kB/s | 284 kB 00:01 (340/417): texlive-updmap-map-20200406-26.el9_2 680 kB/s | 333 kB 00:00 (341/417): texlive-url-20200406-26.el9_2.noarch 931 kB/s | 275 kB 00:00 (342/417): texlive-varwidth-20200406-26.el9_2.n 110 kB/s | 40 kB 00:00 (343/417): texlive-utopia-20200406-26.el9_2.noa 441 kB/s | 245 kB 00:00 (344/417): texlive-wasy-20200406-26.el9_2.noarc 1.1 MB/s | 340 kB 00:00 (345/417): texlive-wasy-type1-20200406-26.el9_2 3.0 MB/s | 270 kB 00:00 (346/417): texlive-xdvi-20200406-26.el9_2.s390x 3.6 MB/s | 353 kB 00:00 (347/417): texlive-xetex-20200406-26.el9_2.s390 21 MB/s | 2.2 MB 00:00 (348/417): texlive-xetexconfig-20200406-26.el9_ 23 kB/s | 9.7 kB 00:00 (349/417): texlive-xcolor-20200406-26.el9_2.noa 1.0 MB/s | 687 kB 00:00 (350/417): texlive-wasysym-20200406-26.el9_2.no 212 kB/s | 173 kB 00:00 (351/417): texlive-xltxtra-20200406-26.el9_2.no 1.2 MB/s | 112 kB 00:00 (352/417): texlive-xifthen-20200406-26.el9_2.no 719 kB/s | 481 kB 00:00 (353/417): texlive-xkeyval-20200406-26.el9_2.no 563 kB/s | 409 kB 00:00 (354/417): texlive-zapfding-20200406-26.el9_2.n 707 kB/s | 62 kB 00:00 (355/417): texlive-xunicode-20200406-26.el9_2.n 46 kB/s | 38 kB 00:00 (356/417): texlive-zapfchan-20200406-26.el9_2.n 192 kB/s | 107 kB 00:00 (357/417): texlive-zref-20200406-26.el9_2.noarc 1.5 MB/s | 664 kB 00:00 (358/417): automake-1.16.2-8.el9.noarch.rpm 7.4 MB/s | 693 kB 00:00 (359/417): gettext-0.21-8.el9.s390x.rpm 7.8 MB/s | 1.1 MB 00:00 (360/417): gettext-libs-0.21-8.el9.s390x.rpm 3.2 MB/s | 288 kB 00:00 (361/417): libwebp-1.2.0-8.el9_3.s390x.rpm 2.7 MB/s | 231 kB 00:00 (362/417): gettext-common-devel-0.21-8.el9.noar 4.1 MB/s | 406 kB 00:00 (363/417): annobin-12.31-2.el9.s390x.rpm 12 MB/s | 1.0 MB 00:00 (364/417): cmake-filesystem-3.26.5-2.el9.s390x. 279 kB/s | 23 kB 00:00 (365/417): gettext-devel-0.21-8.el9.s390x.rpm 308 kB/s | 218 kB 00:00 (366/417): cpp-11.4.1-3.el9.s390x.rpm 58 MB/s | 8.2 MB 00:00 (367/417): audit-libs-devel-3.1.2-2.el9.s390x.r 333 kB/s | 108 kB 00:00 (368/417): harfbuzz-2.7.4-10.el9.s390x.rpm 6.9 MB/s | 616 kB 00:00 (369/417): libX11-common-1.7.0-9.el9.noarch.rpm 2.1 MB/s | 209 kB 00:00 (370/417): libXpm-3.5.13-10.el9.s390x.rpm 713 kB/s | 61 kB 00:00 (371/417): gcc-11.4.1-3.el9.s390x.rpm 106 MB/s | 26 MB 00:00 (372/417): libasan-11.4.1-3.el9.s390x.rpm 4.3 MB/s | 415 kB 00:00 (373/417): libjpeg-turbo-2.0.90-7.el9.s390x.rpm 1.7 MB/s | 160 kB 00:00 (374/417): libsepol-devel-3.6-1.el9.s390x.rpm 610 kB/s | 51 kB 00:00 (375/417): pcre2-devel-10.40-5.el9.s390x.rpm 5.6 MB/s | 516 kB 00:00 (376/417): pcre2-utf16-10.40-5.el9.s390x.rpm 2.3 MB/s | 203 kB 00:00 (377/417): perl-lib-0.65-481.el9.s390x.rpm 174 kB/s | 15 kB 00:00 (378/417): perl-open-1.12-481.el9.noarch.rpm 194 kB/s | 16 kB 00:00 (379/417): gcc-plugin-annobin-11.4.1-3.el9.s390 504 kB/s | 46 kB 00:00 (380/417): libselinux-devel-3.6-1.el9.s390x.rpm 1.9 MB/s | 163 kB 00:00 (381/417): libX11-1.7.0-9.el9.s390x.rpm 6.0 MB/s | 635 kB 00:00 (382/417): libtiff-4.4.0-12.el9.s390x.rpm 2.3 MB/s | 198 kB 00:00 (383/417): libubsan-11.4.1-3.el9.s390x.rpm 2.2 MB/s | 186 kB 00:00 (384/417): pcre2-utf32-10.40-5.el9.s390x.rpm 2.0 MB/s | 191 kB 00:00 (385/417): perl-DirHandle-1.05-481.el9.noarch.r 136 kB/s | 12 kB 00:00 (386/417): perl-DynaLoader-1.47-481.el9.s390x.r 303 kB/s | 26 kB 00:00 (387/417): perl-English-1.11-481.el9.noarch.rpm 154 kB/s | 14 kB 00:00 (388/417): perl-File-Compare-1.100.600-481.el9. 150 kB/s | 14 kB 00:00 (389/417): llvm-libs-17.0.6-5.el9.s390x.rpm 98 MB/s | 33 MB 00:00 (390/417): perl-File-Copy-2.34-481.el9.noarch.r 208 kB/s | 20 kB 00:00 (391/417): perl-File-Find-1.37-481.el9.noarch.r 300 kB/s | 26 kB 00:00 (392/417): poppler-21.01.0-19.el9.s390x.rpm 11 MB/s | 1.0 MB 00:00 (393/417): ruby-libs-3.0.7-162.el9_4.s390x.rpm 7.4 MB/s | 3.2 MB 00:00 (394/417): zziplib-0.13.71-11.el9_4.s390x.rpm 165 kB/s | 92 kB 00:00 (395/417): ghostscript-9.54.0-17.el9_4.s390x.rp 527 kB/s | 46 kB 00:00 (396/417): ghostscript-tools-fonts-9.54.0-17.el 170 kB/s | 14 kB 00:00 (397/417): ghostscript-tools-printing-9.54.0-17 157 kB/s | 15 kB 00:00 (398/417): ruby-3.0.7-162.el9_4.s390x.rpm 62 kB/s | 42 kB 00:00 (399/417): libgs-9.54.0-17.el9_4.s390x.rpm 30 MB/s | 3.2 MB 00:00 (400/417): emacs-filesystem-27.2-10.el9_4.noarc 110 kB/s | 9.3 kB 00:00 (401/417): nspr-4.35.0-14.el9_2.s390x.rpm 1.6 MB/s | 136 kB 00:00 (402/417): nss-3.101.0-7.el9_2.s390x.rpm 7.7 MB/s | 677 kB 00:00 (403/417): nss-softokn-3.101.0-7.el9_2.s390x.rp 4.3 MB/s | 376 kB 00:00 (404/417): nss-softokn-freebl-3.101.0-7.el9_2.s 3.4 MB/s | 299 kB 00:00 (405/417): nss-sysinit-3.101.0-7.el9_2.s390x.rp 244 kB/s | 20 kB 00:00 (406/417): nss-util-3.101.0-7.el9_2.s390x.rpm 1.1 MB/s | 90 kB 00:00 (407/417): openssl-devel-3.0.7-28.el9_4.s390x.r 38 MB/s | 4.1 MB 00:00 (408/417): glibc-devel-2.34-100.el9_4.4.s390x.r 514 kB/s | 43 kB 00:00 (409/417): glibc-headers-2.34-100.el9_4.4.s390x 6.0 MB/s | 532 kB 00:00 (410/417): kernel-headers-5.14.0-427.40.1.el9_4 57 MB/s | 6.3 MB 00:00 (411/417): gdbm-devel-1.19-4.el9.s390x.rpm 496 kB/s | 61 kB 00:00 (412/417): gdbm-1.19-4.el9.s390x.rpm 286 kB/s | 134 kB 00:00 (413/417): libnsl2-devel-2.0.0-1.el9.s390x.rpm 50 kB/s | 21 kB 00:00 (414/417): openjade-1.3.2-68.el9.s390x.rpm 8.4 MB/s | 819 kB 00:00 (415/417): libtirpc-devel-1.3.3-8.el9_4.s390x.r 1.5 MB/s | 131 kB 00:00 (416/417): linuxdoc-tools-0.9.72-13.el9.s390x.r 281 kB/s | 190 kB 00:00 (417/417): opensp-1.5.2-38.el9.s390x.rpm 1.3 MB/s | 864 kB 00:00 -------------------------------------------------------------------------------- Total 7.0 MB/s | 458 MB 01:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: texlive-base-9:20200406-26.el9_2.noarch 1/1 Preparing : 1/1 Running scriptlet: texlive-base-9:20200406-26.el9_2.noarch 1/417 Installing : texlive-base-9:20200406-26.el9_2.noarch 1/417 Installing : texlive-lib-9:20200406-26.el9_2.s390x 2/417 Installing : libpng-2:1.6.37-12.el9.s390x 3/417 Installing : nspr-4.35.0-14.el9_2.s390x 4/417 Installing : expat-2.5.0-2.el9_4.1.s390x 5/417 Installing : nss-util-3.101.0-7.el9_2.s390x 6/417 Installing : perl-File-Copy-2.34-481.el9.noarch 7/417 Installing : m4-1.4.19-1.el9.s390x 8/417 Installing : fonts-filesystem-1:2.0.5-7.el9.1.noarch 9/417 Installing : urw-base35-fonts-common-20200910-6.el9.noarch 10/417 Installing : kernel-headers-5.14.0-427.40.1.el9_4.s390x 11/417 Installing : perl-File-Find-1.37-481.el9.noarch 12/417 Installing : libjpeg-turbo-2.0.90-7.el9.s390x 13/417 Running scriptlet: xml-common-0.6.3-58.el9.noarch 14/417 Installing : xml-common-0.6.3-58.el9.noarch 14/417 Installing : dejavu-sans-fonts-2.37-18.el9.noarch 15/417 Installing : perl-XML-Parser-2.46-9.el9.s390x 16/417 Installing : zziplib-0.13.71-11.el9_4.s390x 17/417 Installing : perl-File-Compare-1.100.600-481.el9.noarch 18/417 Installing : perl-DynaLoader-1.47-481.el9.s390x 19/417 Installing : gettext-libs-0.21-8.el9.s390x 20/417 Installing : jbig2dec-libs-0.19-7.el9.s390x 21/417 Installing : openjpeg2-2.4.0-7.el9.s390x 22/417 Installing : libpaper-1.1.28-4.el9.s390x 23/417 Installing : libmpc-1.2.1-4.el9.s390x 24/417 Installing : lcms2-2.12-3.el9.s390x 25/417 Installing : adobe-mappings-cmap-20171205-12.el9.noarch 26/417 Installing : sgml-common-0.6.3-58.el9.noarch 27/417 Installing : perl-threads-1:2.25-460.el9.s390x 28/417 Installing : graphite2-1.3.14-9.el9.s390x 29/417 Installing : libICE-1.0.10-8.el9.s390x 30/417 Installing : libtirpc-1.3.3-8.el9_4.s390x 31/417 Installing : libselinux-utils-3.6-1.el9.s390x 32/417 Installing : policycoreutils-3.6-2.1.el9.s390x 33/417 Running scriptlet: policycoreutils-3.6-2.1.el9.s390x 33/417 Installing : libnsl2-2.0.0-1.el9.s390x 34/417 Installing : libtirpc-devel-1.3.3-8.el9_4.s390x 35/417 Installing : libSM-1.2.3-10.el9.s390x 36/417 Installing : perl-threads-shared-1.61-460.el9.s390x 37/417 Installing : perl-Thread-Queue-3.14-460.el9.noarch 38/417 Installing : opensp-1.5.2-38.el9.s390x 39/417 Installing : openjade-1.3.2-68.el9.s390x 40/417 Running scriptlet: openjade-1.3.2-68.el9.s390x 40/417 Installing : adobe-mappings-cmap-deprecated-20171205-12.el9.n 41/417 Installing : cpp-11.4.1-3.el9.s390x 42/417 Installing : gettext-0.21-8.el9.s390x 43/417 Installing : langpacks-core-font-en-3.0-16.el9.noarch 44/417 Installing : libcap-ng-devel-0.8.2-7.el9.s390x 45/417 Installing : google-droid-sans-fonts-20200215-11.el9.2.noarch 46/417 Installing : nss-softokn-freebl-3.101.0-7.el9_2.s390x 47/417 Installing : nss-softokn-3.101.0-7.el9_2.s390x 48/417 Installing : teckit-2.5.9-8.el9.s390x 49/417 Installing : gdbm-1:1.19-4.el9.s390x 50/417 Installing : glibc-headers-2.34-100.el9_4.4.s390x 51/417 Installing : glibc-devel-2.34-100.el9_4.4.s390x 52/417 Installing : libxcrypt-devel-4.4.18-3.el9.s390x 53/417 Installing : emacs-filesystem-1:27.2-10.el9_4.noarch 54/417 Installing : autoconf-2.69-38.el9.noarch 55/417 Installing : automake-1.16.2-8.el9.noarch 56/417 Installing : ruby-libs-3.0.7-162.el9_4.s390x 57/417 Installing : ruby-3.0.7-162.el9_4.s390x 58/417 Installing : perl-English-1.11-481.el9.noarch 59/417 Installing : perl-DirHandle-1.05-481.el9.noarch 60/417 Installing : pcre2-utf32-10.40-5.el9.s390x 61/417 Installing : libubsan-11.4.1-3.el9.s390x 62/417 Installing : perl-lib-0.65-481.el9.s390x 63/417 Installing : pcre2-utf16-10.40-5.el9.s390x 64/417 Installing : pcre2-devel-10.40-5.el9.s390x 65/417 Installing : libsepol-devel-3.6-1.el9.s390x 66/417 Installing : libasan-11.4.1-3.el9.s390x 67/417 Installing : libX11-common-1.7.0-9.el9.noarch 68/417 Installing : cmake-filesystem-3.26.5-2.el9.s390x 69/417 Installing : gettext-common-devel-0.21-8.el9.noarch 70/417 Installing : libwebp-1.2.0-8.el9_3.s390x 71/417 Installing : texlive-texlive-common-doc-9:20200406-26.el9_2.n 72/417 Installing : libijs-0.35-15.el9.s390x 73/417 Installing : poppler-data-0.4.9-9.el9.noarch 74/417 Installing : libXau-1.0.9-8.el9.s390x 75/417 Installing : libxcb-1.13.1-9.el9.s390x 76/417 Installing : libX11-1.7.0-9.el9.s390x 77/417 Installing : libXt-1.2.0-6.el9.s390x 78/417 Installing : libXext-1.3.4-8.el9.s390x 79/417 Installing : libXmu-1.1.3-8.el9.s390x 80/417 Installing : libXpm-3.5.13-10.el9.s390x 81/417 Installing : libXaw-1.0.13-19.el9.s390x 82/417 Installing : libXi-1.7.10-8.el9.s390x 83/417 Installing : perl-Text-Unidecode-1.30-16.el9.noarch 84/417 Installing : jbigkit-libs-2.1-23.el9.s390x 85/417 Installing : libtiff-4.4.0-12.el9.s390x 86/417 Running scriptlet: groff-1.22.4-10.el9.s390x 87/417 Installing : groff-1.22.4-10.el9.s390x 87/417 Running scriptlet: groff-1.22.4-10.el9.s390x 87/417 Installing : gpm-libs-1.20.7-29.el9.s390x 88/417 Installing : adobe-mappings-pdf-20180407-10.el9.noarch 89/417 Installing : systemd-rpm-macros-252-32.el9_4.7.noarch 90/417 Installing : python3-setuptools-wheel-53.0.0-12.el9_4.1.noarc 91/417 Installing : python3-pip-wheel-21.2.3-8.el9.noarch 92/417 Installing : python3-3.9.18-3.el9_4.6.s390x 93/417 Installing : python3-libs-3.9.18-3.el9_4.6.s390x 94/417 Installing : crypto-policies-scripts-20240202-1.git283706d.el 95/417 Installing : nss-sysinit-3.101.0-7.el9_2.s390x 96/417 Installing : nss-3.101.0-7.el9_2.s390x 97/417 Running scriptlet: nss-3.101.0-7.el9_2.s390x 97/417 Installing : nettle-3.9.1-1.el9.s390x 98/417 Installing : gnutls-3.8.3-4.el9_4.s390x 99/417 Installing : glib2-2.68.4-14.el9_4.1.s390x 100/417 Installing : freetype-2.10.4-9.el9.s390x 101/417 Installing : harfbuzz-2.7.4-10.el9.s390x 102/417 Installing : fontconfig-2.14.0-2.el9_1.s390x 103/417 Running scriptlet: fontconfig-2.14.0-2.el9_1.s390x 103/417 Installing : poppler-21.01.0-19.el9.s390x 104/417 Installing : urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.n 105/417 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.n 105/417 Installing : urw-base35-p052-fonts-20200910-6.el9.noarch 106/417 Running scriptlet: urw-base35-p052-fonts-20200910-6.el9.noarch 106/417 Installing : urw-base35-z003-fonts-20200910-6.el9.noarch 107/417 Running scriptlet: urw-base35-z003-fonts-20200910-6.el9.noarch 107/417 Installing : urw-base35-c059-fonts-20200910-6.el9.noarch 108/417 Running scriptlet: urw-base35-c059-fonts-20200910-6.el9.noarch 108/417 Installing : urw-base35-d050000l-fonts-20200910-6.el9.noarch 109/417 Running scriptlet: urw-base35-d050000l-fonts-20200910-6.el9.noarch 109/417 Installing : urw-base35-bookman-fonts-20200910-6.el9.noarch 110/417 Running scriptlet: urw-base35-bookman-fonts-20200910-6.el9.noarch 110/417 Installing : urw-base35-nimbus-roman-fonts-20200910-6.el9.noa 111/417 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-6.el9.noa 111/417 Installing : urw-base35-gothic-fonts-20200910-6.el9.noarch 112/417 Running scriptlet: urw-base35-gothic-fonts-20200910-6.el9.noarch 112/417 Installing : urw-base35-nimbus-sans-fonts-20200910-6.el9.noar 113/417 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-6.el9.noar 113/417 Installing : urw-base35-standard-symbols-ps-fonts-20200910-6. 114/417 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-6. 114/417 Installing : urw-base35-fonts-20200910-6.el9.noarch 115/417 Installing : make-1:4.3-8.el9.s390x 116/417 Installing : libatomic-11.4.1-3.el9.s390x 117/417 Installing : gcc-11.4.1-3.el9.s390x 118/417 Running scriptlet: gcc-11.4.1-3.el9.s390x 118/417 Installing : perl-Filter-2:1.60-4.el9.s390x 119/417 Installing : perl-encoding-4:3.00-462.el9.s390x 120/417 Installing : perl-open-1.12-481.el9.noarch 121/417 Installing : perl-XML-XPath-1.44-11.el9.noarch 122/417 Installing : texlive-cm-9:20200406-26.el9_2.noarch 123/417 Installing : texlive-etex-9:20200406-26.el9_2.noarch 124/417 Installing : texlive-graphics-def-9:20200406-26.el9_2.noarch 125/417 Installing : texlive-hyph-utf8-9:20200406-26.el9_2.noarch 126/417 Installing : texlive-hyphen-base-9:20200406-26.el9_2.noarch 127/417 Installing : texlive-knuth-lib-9:20200406-26.el9_2.noarch 128/417 Installing : texlive-plain-9:20200406-26.el9_2.noarch 129/417 Installing : texlive-tex-ini-files-9:20200406-26.el9_2.noarch 130/417 Installing : texlive-unicode-data-9:20200406-26.el9_2.noarch 131/417 Installing : texlive-luatex-9:20200406-26.el9_2.s390x 132/417 Installing : texlive-texlive.infra-9:20200406-26.el9_2.noarch 133/417 Installing : texlive-texlive-scripts-9:20200406-26.el9_2.noar 134/417 Installing : texlive-kpathsea-9:20200406-26.el9_2.s390x 135/417 Installing : texlive-iftex-9:20200406-26.el9_2.noarch 136/417 Installing : texlive-amsmath-9:20200406-26.el9_2.noarch 137/417 Installing : texlive-amsfonts-9:20200406-26.el9_2.noarch 138/417 Installing : texlive-etex-pkg-9:20200406-26.el9_2.noarch 139/417 Installing : texlive-etoolbox-9:20200406-26.el9_2.noarch 140/417 Installing : texlive-kvoptions-9:20200406-26.el9_2.noarch 141/417 Installing : texlive-url-9:20200406-26.el9_2.noarch 142/417 Installing : texlive-atbegshi-9:20200406-26.el9_2.noarch 143/417 Installing : texlive-booktabs-9:20200406-26.el9_2.noarch 144/417 Installing : texlive-auxhook-9:20200406-26.el9_2.noarch 145/417 Installing : texlive-babel-9:20200406-26.el9_2.noarch 146/417 Installing : texlive-etexcmds-9:20200406-26.el9_2.noarch 147/417 Installing : texlive-infwarerr-9:20200406-26.el9_2.noarch 148/417 Installing : texlive-latex-fonts-9:20200406-26.el9_2.noarch 149/417 Installing : texlive-lm-9:20200406-26.el9_2.noarch 150/417 Installing : texlive-ltxcmds-9:20200406-26.el9_2.noarch 151/417 Installing : texlive-pdftexcmds-9:20200406-26.el9_2.noarch 152/417 Installing : texlive-luatexbase-9:20200406-26.el9_2.noarch 153/417 Installing : texlive-fp-9:20200406-26.el9_2.noarch 154/417 Installing : texlive-intcalc-9:20200406-26.el9_2.noarch 155/417 Installing : texlive-multido-9:20200406-26.el9_2.noarch 156/417 Installing : texlive-natbib-9:20200406-26.el9_2.noarch 157/417 Installing : texlive-setspace-9:20200406-26.el9_2.noarch 158/417 Installing : texlive-zapfding-9:20200406-26.el9_2.noarch 159/417 Installing : texlive-catchfile-9:20200406-26.el9_2.noarch 160/417 Installing : texlive-babelbib-9:20200406-26.el9_2.noarch 161/417 Installing : texlive-memoir-9:20200406-26.el9_2.noarch 162/417 Installing : texlive-atveryend-9:20200406-26.el9_2.noarch 163/417 Installing : texlive-bookmark-9:20200406-26.el9_2.noarch 164/417 Installing : texlive-ec-9:20200406-26.el9_2.noarch 165/417 Installing : texlive-euler-9:20200406-26.el9_2.noarch 166/417 Installing : texlive-fancyhdr-9:20200406-26.el9_2.noarch 167/417 Installing : texlive-float-9:20200406-26.el9_2.noarch 168/417 Installing : texlive-footmisc-9:20200406-26.el9_2.noarch 169/417 Installing : texlive-gettitlestring-9:20200406-26.el9_2.noarc 170/417 Installing : texlive-glyphlist-9:20200406-26.el9_2.noarch 171/417 Installing : texlive-graphics-cfg-9:20200406-26.el9_2.noarch 172/417 Installing : texlive-graphics-9:20200406-26.el9_2.noarch 173/417 Installing : texlive-tools-9:20200406-26.el9_2.noarch 174/417 Installing : texlive-xkeyval-9:20200406-26.el9_2.noarch 175/417 Installing : texlive-geometry-9:20200406-26.el9_2.noarch 176/417 Installing : texlive-colortbl-9:20200406-26.el9_2.noarch 177/417 Installing : texlive-caption-9:20200406-26.el9_2.noarch 178/417 Installing : texlive-subfig-9:20200406-26.el9_2.noarch 179/417 Installing : texlive-carlisle-9:20200406-26.el9_2.noarch 180/417 Installing : texlive-sauerj-9:20200406-26.el9_2.noarch 181/417 Installing : texlive-translator-9:20200406-26.el9_2.noarch 182/417 Installing : texlive-grfext-9:20200406-26.el9_2.noarch 183/417 Installing : texlive-grffile-9:20200406-26.el9_2.noarch 184/417 Installing : texlive-hologo-9:20200406-26.el9_2.noarch 185/417 Installing : texlive-hycolor-9:20200406-26.el9_2.noarch 186/417 Installing : texlive-index-9:20200406-26.el9_2.noarch 187/417 Installing : texlive-kvdefinekeys-9:20200406-26.el9_2.noarch 188/417 Installing : texlive-kvsetkeys-9:20200406-26.el9_2.noarch 189/417 Installing : texlive-l3backend-9:20200406-26.el9_2.noarch 190/417 Installing : texlive-latexconfig-9:20200406-26.el9_2.noarch 191/417 Installing : texlive-letltxmacro-9:20200406-26.el9_2.noarch 192/417 Installing : texlive-lua-alt-getopt-9:20200406-26.el9_2.noarc 193/417 Installing : texlive-marvosym-9:20200406-26.el9_2.noarch 194/417 Installing : texlive-paralist-9:20200406-26.el9_2.noarch 195/417 Installing : texlive-pdfescape-9:20200406-26.el9_2.noarch 196/417 Installing : texlive-pdftex-9:20200406-26.el9_2.s390x 197/417 Installing : texlive-placeins-9:20200406-26.el9_2.noarch 198/417 Installing : texlive-refcount-9:20200406-26.el9_2.noarch 199/417 Installing : texlive-stringenc-9:20200406-26.el9_2.noarch 200/417 Installing : texlive-symbol-9:20200406-26.el9_2.noarch 201/417 Installing : texlive-psnfss-9:20200406-26.el9_2.noarch 202/417 Installing : texlive-underscore-9:20200406-26.el9_2.noarch 203/417 Installing : texlive-uniquecounter-9:20200406-26.el9_2.noarch 204/417 Installing : texlive-rerunfilecheck-9:20200406-26.el9_2.noarc 205/417 Installing : texlive-wasy-9:20200406-26.el9_2.noarch 206/417 Installing : texlive-zref-9:20200406-26.el9_2.noarch 207/417 Installing : texlive-wasy-type1-9:20200406-26.el9_2.noarch 208/417 Installing : texlive-breakurl-9:20200406-26.el9_2.noarch 209/417 Installing : texlive-ctable-9:20200406-26.el9_2.noarch 210/417 Installing : texlive-fancyref-9:20200406-26.el9_2.noarch 211/417 Installing : texlive-ltabptch-9:20200406-26.el9_2.noarch 212/417 Installing : texlive-mathtools-9:20200406-26.el9_2.noarch 213/417 Installing : texlive-qstest-9:20200406-26.el9_2.noarch 214/417 Installing : texlive-crop-9:20200406-26.el9_2.noarch 215/417 Installing : texlive-csquotes-9:20200406-26.el9_2.noarch 216/417 Installing : texlive-microtype-9:20200406-26.el9_2.noarch 217/417 Installing : texlive-psfrag-9:20200406-26.el9_2.noarch 218/417 Installing : texlive-ifplatform-9:20200406-26.el9_2.noarch 219/417 Installing : texlive-euro-9:20200406-26.el9_2.noarch 220/417 Installing : texlive-dvips-9:20200406-26.el9_2.s390x 221/417 Installing : texlive-tex-gyre-9:20200406-26.el9_2.noarch 222/417 Installing : texlive-alphalph-9:20200406-26.el9_2.noarch 223/417 Installing : texlive-anysize-9:20200406-26.el9_2.noarch 224/417 Installing : texlive-attachfile2-9:20200406-26.el9_2.noarch 225/417 Installing : texlive-avantgar-9:20200406-26.el9_2.noarch 226/417 Installing : texlive-babel-english-9:20200406-26.el9_2.noarch 227/417 Installing : texlive-beton-9:20200406-26.el9_2.noarch 228/417 Installing : texlive-bibtex-9:20200406-26.el9_2.s390x 229/417 Installing : texlive-bigintcalc-9:20200406-26.el9_2.noarch 230/417 Installing : texlive-bitset-9:20200406-26.el9_2.noarch 231/417 Installing : texlive-bookman-9:20200406-26.el9_2.noarch 232/417 Installing : texlive-changepage-9:20200406-26.el9_2.noarch 233/417 Installing : texlive-charter-9:20200406-26.el9_2.noarch 234/417 Installing : texlive-chngcntr-9:20200406-26.el9_2.noarch 235/417 Installing : texlive-cite-9:20200406-26.el9_2.noarch 236/417 Installing : texlive-cmap-9:20200406-26.el9_2.noarch 237/417 Installing : texlive-cmextra-9:20200406-26.el9_2.noarch 238/417 Installing : texlive-colorprofiles-9:20200406-26.el9_2.noarch 239/417 Installing : texlive-courier-9:20200406-26.el9_2.noarch 240/417 Installing : texlive-enctex-9:20200406-26.el9_2.noarch 241/417 Installing : texlive-enumitem-9:20200406-26.el9_2.noarch 242/417 Installing : texlive-epstopdf-pkg-9:20200406-26.el9_2.noarch 243/417 Installing : texlive-euenc-9:20200406-26.el9_2.noarch 244/417 Installing : texlive-eurosym-9:20200406-26.el9_2.noarch 245/417 Installing : texlive-fancybox-9:20200406-26.el9_2.noarch 246/417 Installing : texlive-filecontents-9:20200406-26.el9_2.noarch 247/417 Installing : texlive-finstrut-9:20200406-26.el9_2.noarch 248/417 Installing : texlive-lineno-9:20200406-26.el9_2.noarch 249/417 Installing : texlive-fix2col-9:20200406-26.el9_2.noarch 250/417 Installing : texlive-footnotehyper-9:20200406-26.el9_2.noarch 251/417 Installing : texlive-fpl-9:20200406-26.el9_2.noarch 252/417 Installing : texlive-helvetic-9:20200406-26.el9_2.noarch 253/417 Installing : texlive-hobsub-9:20200406-26.el9_2.noarch 254/417 Installing : texlive-hyperref-9:20200406-26.el9_2.noarch 255/417 Installing : texlive-latex-9:20200406-26.el9_2.noarch 256/417 Installing : texlive-amscls-9:20200406-26.el9_2.noarch 257/417 Installing : texlive-tipa-9:20200406-26.el9_2.noarch 258/417 Installing : texlive-xunicode-9:20200406-26.el9_2.noarch 259/417 Installing : texlive-ae-9:20200406-26.el9_2.noarch 260/417 Installing : texlive-algorithms-9:20200406-26.el9_2.noarch 261/417 Installing : texlive-bera-9:20200406-26.el9_2.noarch 262/417 Installing : texlive-cm-super-9:20200406-26.el9_2.noarch 263/417 Installing : texlive-extsizes-9:20200406-26.el9_2.noarch 264/417 Installing : texlive-jknapltx-9:20200406-26.el9_2.noarch 265/417 Installing : texlive-mnsymbol-9:20200406-26.el9_2.noarch 266/417 Installing : texlive-typehtml-9:20200406-26.el9_2.noarch 267/417 Installing : texlive-ucs-9:20200406-26.el9_2.noarch 268/417 Installing : texlive-attachfile-9:20200406-26.el9_2.noarch 269/417 Installing : texlive-hyphenex-9:20200406-26.el9_2.noarch 270/417 Installing : texlive-ifmtarg-9:20200406-26.el9_2.noarch 271/417 Installing : texlive-xifthen-9:20200406-26.el9_2.noarch 272/417 Installing : texlive-kastrup-9:20200406-26.el9_2.noarch 273/417 Installing : texlive-knuth-local-9:20200406-26.el9_2.noarch 274/417 Installing : texlive-latexbug-9:20200406-26.el9_2.noarch 275/417 Installing : texlive-lm-math-9:20200406-26.el9_2.noarch 276/417 Installing : texlive-luahbtex-9:20200406-26.el9_2.s390x 277/417 Installing : texlive-lualibs-9:20200406-26.el9_2.noarch 278/417 Installing : texlive-luaotfload-9:20200406-26.el9_2.noarch 279/417 Installing : texlive-lwarp-9:20200406-26.el9_2.noarch 280/417 Installing : texlive-makecmds-9:20200406-26.el9_2.noarch 281/417 Installing : texlive-makeindex-9:20200406-26.el9_2.s390x 282/417 Installing : texlive-manfnt-font-9:20200406-26.el9_2.noarch 283/417 Installing : texlive-marginnote-9:20200406-26.el9_2.noarch 284/417 Installing : texlive-mathpazo-9:20200406-26.el9_2.noarch 285/417 Installing : texlive-mdwtools-9:20200406-26.el9_2.noarch 286/417 Installing : texlive-metafont-9:20200406-26.el9_2.s390x 287/417 Installing : texlive-mflogo-9:20200406-26.el9_2.noarch 288/417 Installing : texlive-mflogo-font-9:20200406-26.el9_2.noarch 289/417 Installing : texlive-mfnfss-9:20200406-26.el9_2.noarch 290/417 Installing : texlive-mfware-9:20200406-26.el9_2.s390x 291/417 Installing : texlive-modes-9:20200406-26.el9_2.noarch 292/417 Installing : texlive-mparhack-9:20200406-26.el9_2.noarch 293/417 Installing : texlive-mptopdf-9:20200406-26.el9_2.noarch 294/417 Installing : texlive-ncntrsbk-9:20200406-26.el9_2.noarch 295/417 Installing : texlive-newfloat-9:20200406-26.el9_2.noarch 296/417 Installing : texlive-notoccite-9:20200406-26.el9_2.noarch 297/417 Installing : texlive-minitoc-9:20200406-26.el9_2.noarch 298/417 Installing : texlive-ltxmisc-9:20200406-26.el9_2.noarch 299/417 Installing : texlive-ntgclass-9:20200406-26.el9_2.noarch 300/417 Installing : texlive-palatino-9:20200406-26.el9_2.noarch 301/417 Installing : texlive-parallel-9:20200406-26.el9_2.noarch 302/417 Installing : texlive-parskip-9:20200406-26.el9_2.noarch 303/417 Installing : texlive-pdfcolmk-9:20200406-26.el9_2.noarch 304/417 Installing : texlive-xcolor-9:20200406-26.el9_2.noarch 305/417 Installing : texlive-eso-pic-9:20200406-26.el9_2.noarch 306/417 Installing : texlive-pgf-9:20200406-26.el9_2.noarch 307/417 Installing : texlive-currfile-9:20200406-26.el9_2.noarch 308/417 Installing : texlive-filehook-9:20200406-26.el9_2.noarch 309/417 Installing : texlive-sansmathaccent-9:20200406-26.el9_2.noarc 310/417 Installing : texlive-beamer-9:20200406-26.el9_2.noarch 311/417 Installing : texlive-pdflscape-9:20200406-26.el9_2.noarch 312/417 Installing : texlive-pslatex-9:20200406-26.el9_2.noarch 313/417 Installing : texlive-pspicture-9:20200406-26.el9_2.noarch 314/417 Installing : texlive-pst-arrow-9:20200406-26.el9_2.noarch 315/417 Installing : texlive-pst-math-9:20200406-26.el9_2.noarch 316/417 Installing : texlive-pxfonts-9:20200406-26.el9_2.noarch 317/417 Installing : texlive-ragged2e-9:20200406-26.el9_2.noarch 318/417 Installing : texlive-rcs-9:20200406-26.el9_2.noarch 319/417 Installing : texlive-rsfs-9:20200406-26.el9_2.noarch 320/417 Installing : texlive-sansmath-9:20200406-26.el9_2.noarch 321/417 Installing : texlive-section-9:20200406-26.el9_2.noarch 322/417 Installing : texlive-sepnum-9:20200406-26.el9_2.noarch 323/417 Installing : texlive-soul-9:20200406-26.el9_2.noarch 324/417 Installing : texlive-tex-9:20200406-26.el9_2.s390x 325/417 Installing : texlive-tex-gyre-math-9:20200406-26.el9_2.noarch 326/417 Installing : texlive-texlive-docindex-9:20200406-26.el9_2.noa 327/417 Installing : texlive-texlive-en-9:20200406-26.el9_2.noarch 328/417 Installing : texlive-texlive-msg-translations-9:20200406-26.e 329/417 Installing : texlive-texlive-scripts-extra-9:20200406-26.el9_ 330/417 Installing : texlive-textcase-9:20200406-26.el9_2.noarch 331/417 Installing : texlive-times-9:20200406-26.el9_2.noarch 332/417 Installing : texlive-titlesec-9:20200406-26.el9_2.noarch 333/417 Installing : texlive-txfonts-9:20200406-26.el9_2.noarch 334/417 Installing : texlive-ucharcat-9:20200406-26.el9_2.noarch 335/417 Installing : texlive-updmap-map-9:20200406-26.el9_2.noarch 336/417 Installing : texlive-utopia-9:20200406-26.el9_2.noarch 337/417 Installing : texlive-varwidth-9:20200406-26.el9_2.noarch 338/417 Installing : texlive-ms-9:20200406-26.el9_2.noarch 339/417 Installing : texlive-koma-script-9:20200406-26.el9_2.noarch 340/417 Installing : texlive-listings-9:20200406-26.el9_2.noarch 341/417 Installing : texlive-showexpl-9:20200406-26.el9_2.noarch 342/417 Installing : texlive-fancyvrb-9:20200406-26.el9_2.noarch 343/417 Installing : texlive-pst-3d-9:20200406-26.el9_2.noarch 344/417 Installing : texlive-pst-coil-9:20200406-26.el9_2.noarch 345/417 Installing : texlive-pst-eps-9:20200406-26.el9_2.noarch 346/417 Installing : texlive-pst-fill-9:20200406-26.el9_2.noarch 347/417 Installing : texlive-pst-grad-9:20200406-26.el9_2.noarch 348/417 Installing : texlive-pst-node-9:20200406-26.el9_2.noarch 349/417 Installing : texlive-pst-plot-9:20200406-26.el9_2.noarch 350/417 Installing : texlive-pst-text-9:20200406-26.el9_2.noarch 351/417 Installing : texlive-pst-tools-9:20200406-26.el9_2.noarch 352/417 Installing : texlive-pst-tree-9:20200406-26.el9_2.noarch 353/417 Installing : texlive-pstricks-add-9:20200406-26.el9_2.noarch 354/417 Installing : texlive-pstricks-9:20200406-26.el9_2.noarch 355/417 Installing : texlive-seminar-9:20200406-26.el9_2.noarch 356/417 Installing : texlive-pdfpages-9:20200406-26.el9_2.noarch 357/417 Installing : texlive-wasysym-9:20200406-26.el9_2.noarch 358/417 Installing : texlive-xdvi-9:20200406-26.el9_2.s390x 359/417 Installing : texlive-xetexconfig-9:20200406-26.el9_2.noarch 360/417 Installing : texlive-zapfchan-9:20200406-26.el9_2.noarch 361/417 Installing : acl-2.3.1-4.el9.s390x 362/417 Installing : libedit-3.1-38.20210216cvs.el9.s390x 363/417 Installing : llvm-libs-17.0.6-5.el9.s390x 364/417 Installing : kmod-libs-28-9.el9.s390x 365/417 Installing : dbus-libs-1:1.12.20-8.el9.s390x 366/417 Installing : avahi-libs-0.8-20.el9.s390x 367/417 Installing : cups-libs-1:2.3.3op2-27.el9_4.s390x 368/417 Installing : libgs-9.54.0-17.el9_4.s390x 369/417 Installing : ghostscript-tools-fonts-9.54.0-17.el9_4.s390x 370/417 Installing : ghostscript-tools-printing-9.54.0-17.el9_4.s390x 371/417 Installing : ghostscript-9.54.0-17.el9_4.s390x 372/417 Installing : texlive-thumbpdf-9:20200406-26.el9_2.noarch 373/417 Installing : texlive-fontspec-9:20200406-26.el9_2.noarch 374/417 Installing : texlive-l3packages-9:20200406-26.el9_2.noarch 375/417 Installing : texlive-lualatex-math-9:20200406-26.el9_2.noarch 376/417 Installing : texlive-unicode-math-9:20200406-26.el9_2.noarch 377/417 Installing : texlive-oberdiek-9:20200406-26.el9_2.noarch 378/417 Installing : texlive-l3kernel-9:20200406-26.el9_2.noarch 379/417 Installing : texlive-metalogo-9:20200406-26.el9_2.noarch 380/417 Installing : texlive-breqn-9:20200406-26.el9_2.noarch 381/417 Installing : texlive-l3experimental-9:20200406-26.el9_2.noarc 382/417 Installing : texlive-bidi-9:20200406-26.el9_2.noarch 383/417 Installing : texlive-polyglossia-9:20200406-26.el9_2.noarch 384/417 Installing : texlive-mathspec-9:20200406-26.el9_2.noarch 385/417 Installing : texlive-realscripts-9:20200406-26.el9_2.noarch 386/417 Installing : texlive-xltxtra-9:20200406-26.el9_2.noarch 387/417 Installing : libseccomp-2.5.2-2.el9.s390x 388/417 Installing : dbus-1:1.12.20-8.el9.s390x 389/417 Installing : systemd-pam-252-32.el9_4.7.s390x 390/417 Running scriptlet: systemd-252-32.el9_4.7.s390x 391/417 Installing : systemd-252-32.el9_4.7.s390x 391/417 Running scriptlet: systemd-252-32.el9_4.7.s390x 391/417 Installing : dbus-common-1:1.12.20-8.el9.noarch 392/417 Running scriptlet: dbus-common-1:1.12.20-8.el9.noarch 392/417 Created symlink /etc/systemd/system/sockets.target.wants/dbus.socket → /usr/lib/systemd/system/dbus.socket. Created symlink /etc/systemd/user/sockets.target.wants/dbus.socket → /usr/lib/systemd/user/dbus.socket. Running scriptlet: dbus-broker-28-7.el9.s390x 393/417 Installing : dbus-broker-28-7.el9.s390x 393/417 Running scriptlet: dbus-broker-28-7.el9.s390x 393/417 Created symlink /etc/systemd/system/dbus.service → /usr/lib/systemd/system/dbus-broker.service. Created symlink /etc/systemd/user/dbus.service → /usr/lib/systemd/user/dbus-broker.service. Installing : libicu-67.1-9.el9.s390x 394/417 Installing : texlive-collection-fontsrecommended-9:20200406-2 395/417 Installing : texlive-collection-latexrecommended-9:20200406-2 396/417 Installing : texlive-collection-latex-9:20200406-26.el9_2.noa 397/417 Installing : texlive-collection-basic-9:20200406-26.el9_2.noa 398/417 Installing : texlive-dvipdfmx-9:20200406-26.el9_2.s390x 399/417 Installing : texlive-xetex-9:20200406-26.el9_2.s390x 400/417 Installing : linuxdoc-tools-0.9.72-13.el9.s390x 401/417 Running scriptlet: linuxdoc-tools-0.9.72-13.el9.s390x 401/417 Installing : annobin-12.31-2.el9.s390x 402/417 Running scriptlet: annobin-12.31-2.el9.s390x 402/417 Installing : libtool-2.4.6-45.el9.s390x 403/417 Installing : gcc-plugin-annobin-11.4.1-3.el9.s390x 404/417 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.s390x 404/417 Installing : elinks-0.17.1.1-1.el9.s390x 405/417 Running scriptlet: elinks-0.17.1.1-1.el9.s390x 405/417 Installing : gettext-devel-0.21-8.el9.s390x 406/417 Installing : libeconf-devel-0.7.4-2.el9.s390x 407/417 Installing : libselinux-devel-3.6-1.el9.s390x 408/417 Installing : docbook5-schemas-5.1-13.el9.noarch 409/417 Running scriptlet: docbook5-schemas-5.1-13.el9.noarch 409/417 Installing : docbook5-style-xsl-1.79.2-22.el9.noarch 410/417 Running scriptlet: docbook5-style-xsl-1.79.2-22.el9.noarch 410/417 Installing : gdbm-devel-1:1.19-4.el9.s390x 411/417 Installing : audit-libs-devel-3.1.2-2.el9.s390x 412/417 Installing : libnsl2-devel-2.0.0-1.el9.s390x 413/417 Installing : flex-2.6.4-9.el9.s390x 414/417 Installing : bison-3.7.4-5.el9.s390x 415/417 Installing : openssl-devel-1:3.0.7-28.el9_4.s390x 416/417 Installing : libxslt-1.1.34-9.el9.s390x 417/417 Running scriptlet: texlive-base-9:20200406-26.el9_2.noarch 417/417 Running scriptlet: crypto-policies-scripts-20240202-1.git283706d.el 417/417 Running scriptlet: nss-3.101.0-7.el9_2.s390x 417/417 Running scriptlet: fontconfig-2.14.0-2.el9_1.s390x 417/417 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.n 417/417 Running scriptlet: urw-base35-p052-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-z003-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-c059-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-d050000l-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-bookman-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-6.el9.noa 417/417 Running scriptlet: urw-base35-gothic-fonts-20200910-6.el9.noarch 417/417 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-6.el9.noar 417/417 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-6. 417/417 Running scriptlet: libxslt-1.1.34-9.el9.s390x 417/417 Verifying : docbook5-schemas-5.1-13.el9.noarch 1/417 Verifying : docbook5-style-xsl-1.79.2-22.el9.noarch 2/417 Verifying : elinks-0.17.1.1-1.el9.s390x 3/417 Verifying : libeconf-devel-0.7.4-2.el9.s390x 4/417 Verifying : dejavu-sans-fonts-2.37-18.el9.noarch 5/417 Verifying : fonts-filesystem-1:2.0.5-7.el9.1.noarch 6/417 Verifying : libicu-67.1-9.el9.s390x 7/417 Verifying : libseccomp-2.5.2-2.el9.s390x 8/417 Verifying : dbus-broker-28-7.el9.s390x 9/417 Verifying : dbus-1:1.12.20-8.el9.s390x 10/417 Verifying : dbus-common-1:1.12.20-8.el9.noarch 11/417 Verifying : dbus-libs-1:1.12.20-8.el9.s390x 12/417 Verifying : kmod-libs-28-9.el9.s390x 13/417 Verifying : libedit-3.1-38.20210216cvs.el9.s390x 14/417 Verifying : acl-2.3.1-4.el9.s390x 15/417 Verifying : avahi-libs-0.8-20.el9.s390x 16/417 Verifying : crypto-policies-scripts-20240202-1.git283706d.el 17/417 Verifying : libatomic-11.4.1-3.el9.s390x 18/417 Verifying : libselinux-utils-3.6-1.el9.s390x 19/417 Verifying : libtirpc-1.3.3-8.el9_4.s390x 20/417 Verifying : make-1:4.3-8.el9.s390x 21/417 Verifying : nettle-3.9.1-1.el9.s390x 22/417 Verifying : policycoreutils-3.6-2.1.el9.s390x 23/417 Verifying : python3-pip-wheel-21.2.3-8.el9.noarch 24/417 Verifying : gnutls-3.8.3-4.el9_4.s390x 25/417 Verifying : cups-libs-1:2.3.3op2-27.el9_4.s390x 26/417 Verifying : python3-setuptools-wheel-53.0.0-12.el9_4.1.noarc 27/417 Verifying : systemd-252-32.el9_4.7.s390x 28/417 Verifying : systemd-pam-252-32.el9_4.7.s390x 29/417 Verifying : systemd-rpm-macros-252-32.el9_4.7.noarch 30/417 Verifying : glib2-2.68.4-14.el9_4.1.s390x 31/417 Verifying : expat-2.5.0-2.el9_4.1.s390x 32/417 Verifying : python3-3.9.18-3.el9_4.6.s390x 33/417 Verifying : python3-libs-3.9.18-3.el9_4.6.s390x 34/417 Verifying : adobe-mappings-pdf-20180407-10.el9.noarch 35/417 Verifying : gpm-libs-1.20.7-29.el9.s390x 36/417 Verifying : groff-1.22.4-10.el9.s390x 37/417 Verifying : jbigkit-libs-2.1-23.el9.s390x 38/417 Verifying : libSM-1.2.3-10.el9.s390x 39/417 Verifying : libXi-1.7.10-8.el9.s390x 40/417 Verifying : libnsl2-2.0.0-1.el9.s390x 41/417 Verifying : libtool-2.4.6-45.el9.s390x 42/417 Verifying : libxcb-1.13.1-9.el9.s390x 43/417 Verifying : teckit-2.5.9-8.el9.s390x 44/417 Verifying : urw-base35-fonts-common-20200910-6.el9.noarch 45/417 Verifying : urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.n 46/417 Verifying : urw-base35-p052-fonts-20200910-6.el9.noarch 47/417 Verifying : urw-base35-z003-fonts-20200910-6.el9.noarch 48/417 Verifying : autoconf-2.69-38.el9.noarch 49/417 Verifying : flex-2.6.4-9.el9.s390x 50/417 Verifying : google-droid-sans-fonts-20200215-11.el9.2.noarch 51/417 Verifying : libICE-1.0.10-8.el9.s390x 52/417 Verifying : libXmu-1.1.3-8.el9.s390x 53/417 Verifying : libXt-1.2.0-6.el9.s390x 54/417 Verifying : libpng-2:1.6.37-12.el9.s390x 55/417 Verifying : libxslt-1.1.34-9.el9.s390x 56/417 Verifying : perl-Filter-2:1.60-4.el9.s390x 57/417 Verifying : perl-XML-Parser-2.46-9.el9.s390x 58/417 Verifying : perl-XML-XPath-1.44-11.el9.noarch 59/417 Verifying : urw-base35-c059-fonts-20200910-6.el9.noarch 60/417 Verifying : urw-base35-d050000l-fonts-20200910-6.el9.noarch 61/417 Verifying : urw-base35-fonts-20200910-6.el9.noarch 62/417 Verifying : xml-common-0.6.3-58.el9.noarch 63/417 Verifying : graphite2-1.3.14-9.el9.s390x 64/417 Verifying : langpacks-core-font-en-3.0-16.el9.noarch 65/417 Verifying : libxcrypt-devel-4.4.18-3.el9.s390x 66/417 Verifying : m4-1.4.19-1.el9.s390x 67/417 Verifying : perl-Text-Unidecode-1.30-16.el9.noarch 68/417 Verifying : perl-encoding-4:3.00-462.el9.s390x 69/417 Verifying : perl-threads-1:2.25-460.el9.s390x 70/417 Verifying : perl-threads-shared-1.61-460.el9.s390x 71/417 Verifying : sgml-common-0.6.3-58.el9.noarch 72/417 Verifying : urw-base35-bookman-fonts-20200910-6.el9.noarch 73/417 Verifying : urw-base35-nimbus-roman-fonts-20200910-6.el9.noa 74/417 Verifying : adobe-mappings-cmap-20171205-12.el9.noarch 75/417 Verifying : adobe-mappings-cmap-deprecated-20171205-12.el9.n 76/417 Verifying : bison-3.7.4-5.el9.s390x 77/417 Verifying : lcms2-2.12-3.el9.s390x 78/417 Verifying : libXau-1.0.9-8.el9.s390x 79/417 Verifying : libXaw-1.0.13-19.el9.s390x 80/417 Verifying : libXext-1.3.4-8.el9.s390x 81/417 Verifying : libmpc-1.2.1-4.el9.s390x 82/417 Verifying : libpaper-1.1.28-4.el9.s390x 83/417 Verifying : perl-Thread-Queue-3.14-460.el9.noarch 84/417 Verifying : poppler-data-0.4.9-9.el9.noarch 85/417 Verifying : urw-base35-gothic-fonts-20200910-6.el9.noarch 86/417 Verifying : urw-base35-nimbus-sans-fonts-20200910-6.el9.noar 87/417 Verifying : urw-base35-standard-symbols-ps-fonts-20200910-6. 88/417 Verifying : libcap-ng-devel-0.8.2-7.el9.s390x 89/417 Verifying : libijs-0.35-15.el9.s390x 90/417 Verifying : freetype-2.10.4-9.el9.s390x 91/417 Verifying : openjpeg2-2.4.0-7.el9.s390x 92/417 Verifying : fontconfig-2.14.0-2.el9_1.s390x 93/417 Verifying : jbig2dec-libs-0.19-7.el9.s390x 94/417 Verifying : texlive-ae-9:20200406-26.el9_2.noarch 95/417 Verifying : texlive-algorithms-9:20200406-26.el9_2.noarch 96/417 Verifying : texlive-alphalph-9:20200406-26.el9_2.noarch 97/417 Verifying : texlive-amscls-9:20200406-26.el9_2.noarch 98/417 Verifying : texlive-amsfonts-9:20200406-26.el9_2.noarch 99/417 Verifying : texlive-amsmath-9:20200406-26.el9_2.noarch 100/417 Verifying : texlive-anysize-9:20200406-26.el9_2.noarch 101/417 Verifying : texlive-atbegshi-9:20200406-26.el9_2.noarch 102/417 Verifying : texlive-attachfile-9:20200406-26.el9_2.noarch 103/417 Verifying : texlive-attachfile2-9:20200406-26.el9_2.noarch 104/417 Verifying : texlive-atveryend-9:20200406-26.el9_2.noarch 105/417 Verifying : texlive-auxhook-9:20200406-26.el9_2.noarch 106/417 Verifying : texlive-avantgar-9:20200406-26.el9_2.noarch 107/417 Verifying : texlive-babel-9:20200406-26.el9_2.noarch 108/417 Verifying : texlive-babel-english-9:20200406-26.el9_2.noarch 109/417 Verifying : texlive-babelbib-9:20200406-26.el9_2.noarch 110/417 Verifying : texlive-base-9:20200406-26.el9_2.noarch 111/417 Verifying : texlive-beamer-9:20200406-26.el9_2.noarch 112/417 Verifying : texlive-bera-9:20200406-26.el9_2.noarch 113/417 Verifying : texlive-beton-9:20200406-26.el9_2.noarch 114/417 Verifying : texlive-bibtex-9:20200406-26.el9_2.s390x 115/417 Verifying : texlive-bidi-9:20200406-26.el9_2.noarch 116/417 Verifying : texlive-bigintcalc-9:20200406-26.el9_2.noarch 117/417 Verifying : texlive-bitset-9:20200406-26.el9_2.noarch 118/417 Verifying : texlive-bookman-9:20200406-26.el9_2.noarch 119/417 Verifying : texlive-bookmark-9:20200406-26.el9_2.noarch 120/417 Verifying : texlive-booktabs-9:20200406-26.el9_2.noarch 121/417 Verifying : texlive-breakurl-9:20200406-26.el9_2.noarch 122/417 Verifying : texlive-breqn-9:20200406-26.el9_2.noarch 123/417 Verifying : texlive-caption-9:20200406-26.el9_2.noarch 124/417 Verifying : texlive-carlisle-9:20200406-26.el9_2.noarch 125/417 Verifying : texlive-catchfile-9:20200406-26.el9_2.noarch 126/417 Verifying : texlive-changepage-9:20200406-26.el9_2.noarch 127/417 Verifying : texlive-charter-9:20200406-26.el9_2.noarch 128/417 Verifying : texlive-chngcntr-9:20200406-26.el9_2.noarch 129/417 Verifying : texlive-cite-9:20200406-26.el9_2.noarch 130/417 Verifying : texlive-cm-9:20200406-26.el9_2.noarch 131/417 Verifying : texlive-cm-super-9:20200406-26.el9_2.noarch 132/417 Verifying : texlive-cmap-9:20200406-26.el9_2.noarch 133/417 Verifying : texlive-cmextra-9:20200406-26.el9_2.noarch 134/417 Verifying : texlive-collection-basic-9:20200406-26.el9_2.noa 135/417 Verifying : texlive-collection-fontsrecommended-9:20200406-2 136/417 Verifying : texlive-collection-latex-9:20200406-26.el9_2.noa 137/417 Verifying : texlive-collection-latexrecommended-9:20200406-2 138/417 Verifying : texlive-colorprofiles-9:20200406-26.el9_2.noarch 139/417 Verifying : texlive-colortbl-9:20200406-26.el9_2.noarch 140/417 Verifying : texlive-courier-9:20200406-26.el9_2.noarch 141/417 Verifying : texlive-crop-9:20200406-26.el9_2.noarch 142/417 Verifying : texlive-csquotes-9:20200406-26.el9_2.noarch 143/417 Verifying : texlive-ctable-9:20200406-26.el9_2.noarch 144/417 Verifying : texlive-currfile-9:20200406-26.el9_2.noarch 145/417 Verifying : texlive-dvipdfmx-9:20200406-26.el9_2.s390x 146/417 Verifying : texlive-dvips-9:20200406-26.el9_2.s390x 147/417 Verifying : texlive-ec-9:20200406-26.el9_2.noarch 148/417 Verifying : texlive-enctex-9:20200406-26.el9_2.noarch 149/417 Verifying : texlive-enumitem-9:20200406-26.el9_2.noarch 150/417 Verifying : texlive-epstopdf-pkg-9:20200406-26.el9_2.noarch 151/417 Verifying : texlive-eso-pic-9:20200406-26.el9_2.noarch 152/417 Verifying : texlive-etex-9:20200406-26.el9_2.noarch 153/417 Verifying : texlive-etex-pkg-9:20200406-26.el9_2.noarch 154/417 Verifying : texlive-etexcmds-9:20200406-26.el9_2.noarch 155/417 Verifying : texlive-etoolbox-9:20200406-26.el9_2.noarch 156/417 Verifying : texlive-euenc-9:20200406-26.el9_2.noarch 157/417 Verifying : texlive-euler-9:20200406-26.el9_2.noarch 158/417 Verifying : texlive-euro-9:20200406-26.el9_2.noarch 159/417 Verifying : texlive-eurosym-9:20200406-26.el9_2.noarch 160/417 Verifying : texlive-extsizes-9:20200406-26.el9_2.noarch 161/417 Verifying : texlive-fancybox-9:20200406-26.el9_2.noarch 162/417 Verifying : texlive-fancyhdr-9:20200406-26.el9_2.noarch 163/417 Verifying : texlive-fancyref-9:20200406-26.el9_2.noarch 164/417 Verifying : texlive-fancyvrb-9:20200406-26.el9_2.noarch 165/417 Verifying : texlive-filecontents-9:20200406-26.el9_2.noarch 166/417 Verifying : texlive-filehook-9:20200406-26.el9_2.noarch 167/417 Verifying : texlive-finstrut-9:20200406-26.el9_2.noarch 168/417 Verifying : texlive-fix2col-9:20200406-26.el9_2.noarch 169/417 Verifying : texlive-float-9:20200406-26.el9_2.noarch 170/417 Verifying : texlive-fontspec-9:20200406-26.el9_2.noarch 171/417 Verifying : texlive-footmisc-9:20200406-26.el9_2.noarch 172/417 Verifying : texlive-footnotehyper-9:20200406-26.el9_2.noarch 173/417 Verifying : texlive-fp-9:20200406-26.el9_2.noarch 174/417 Verifying : texlive-fpl-9:20200406-26.el9_2.noarch 175/417 Verifying : texlive-geometry-9:20200406-26.el9_2.noarch 176/417 Verifying : texlive-gettitlestring-9:20200406-26.el9_2.noarc 177/417 Verifying : texlive-glyphlist-9:20200406-26.el9_2.noarch 178/417 Verifying : texlive-graphics-9:20200406-26.el9_2.noarch 179/417 Verifying : texlive-graphics-cfg-9:20200406-26.el9_2.noarch 180/417 Verifying : texlive-graphics-def-9:20200406-26.el9_2.noarch 181/417 Verifying : texlive-grfext-9:20200406-26.el9_2.noarch 182/417 Verifying : texlive-grffile-9:20200406-26.el9_2.noarch 183/417 Verifying : texlive-helvetic-9:20200406-26.el9_2.noarch 184/417 Verifying : texlive-hobsub-9:20200406-26.el9_2.noarch 185/417 Verifying : texlive-hologo-9:20200406-26.el9_2.noarch 186/417 Verifying : texlive-hycolor-9:20200406-26.el9_2.noarch 187/417 Verifying : texlive-hyperref-9:20200406-26.el9_2.noarch 188/417 Verifying : texlive-hyph-utf8-9:20200406-26.el9_2.noarch 189/417 Verifying : texlive-hyphen-base-9:20200406-26.el9_2.noarch 190/417 Verifying : texlive-hyphenex-9:20200406-26.el9_2.noarch 191/417 Verifying : texlive-ifmtarg-9:20200406-26.el9_2.noarch 192/417 Verifying : texlive-ifplatform-9:20200406-26.el9_2.noarch 193/417 Verifying : texlive-iftex-9:20200406-26.el9_2.noarch 194/417 Verifying : texlive-index-9:20200406-26.el9_2.noarch 195/417 Verifying : texlive-infwarerr-9:20200406-26.el9_2.noarch 196/417 Verifying : texlive-intcalc-9:20200406-26.el9_2.noarch 197/417 Verifying : texlive-jknapltx-9:20200406-26.el9_2.noarch 198/417 Verifying : texlive-kastrup-9:20200406-26.el9_2.noarch 199/417 Verifying : texlive-knuth-lib-9:20200406-26.el9_2.noarch 200/417 Verifying : texlive-knuth-local-9:20200406-26.el9_2.noarch 201/417 Verifying : texlive-koma-script-9:20200406-26.el9_2.noarch 202/417 Verifying : texlive-kpathsea-9:20200406-26.el9_2.s390x 203/417 Verifying : texlive-kvdefinekeys-9:20200406-26.el9_2.noarch 204/417 Verifying : texlive-kvoptions-9:20200406-26.el9_2.noarch 205/417 Verifying : texlive-kvsetkeys-9:20200406-26.el9_2.noarch 206/417 Verifying : texlive-l3backend-9:20200406-26.el9_2.noarch 207/417 Verifying : texlive-l3experimental-9:20200406-26.el9_2.noarc 208/417 Verifying : texlive-l3kernel-9:20200406-26.el9_2.noarch 209/417 Verifying : texlive-l3packages-9:20200406-26.el9_2.noarch 210/417 Verifying : texlive-latex-9:20200406-26.el9_2.noarch 211/417 Verifying : texlive-latex-fonts-9:20200406-26.el9_2.noarch 212/417 Verifying : texlive-latexbug-9:20200406-26.el9_2.noarch 213/417 Verifying : texlive-latexconfig-9:20200406-26.el9_2.noarch 214/417 Verifying : texlive-letltxmacro-9:20200406-26.el9_2.noarch 215/417 Verifying : texlive-lib-9:20200406-26.el9_2.s390x 216/417 Verifying : texlive-lineno-9:20200406-26.el9_2.noarch 217/417 Verifying : texlive-listings-9:20200406-26.el9_2.noarch 218/417 Verifying : texlive-lm-9:20200406-26.el9_2.noarch 219/417 Verifying : texlive-lm-math-9:20200406-26.el9_2.noarch 220/417 Verifying : texlive-ltabptch-9:20200406-26.el9_2.noarch 221/417 Verifying : texlive-ltxcmds-9:20200406-26.el9_2.noarch 222/417 Verifying : texlive-ltxmisc-9:20200406-26.el9_2.noarch 223/417 Verifying : texlive-lua-alt-getopt-9:20200406-26.el9_2.noarc 224/417 Verifying : texlive-luahbtex-9:20200406-26.el9_2.s390x 225/417 Verifying : texlive-lualatex-math-9:20200406-26.el9_2.noarch 226/417 Verifying : texlive-lualibs-9:20200406-26.el9_2.noarch 227/417 Verifying : texlive-luaotfload-9:20200406-26.el9_2.noarch 228/417 Verifying : texlive-luatex-9:20200406-26.el9_2.s390x 229/417 Verifying : texlive-luatexbase-9:20200406-26.el9_2.noarch 230/417 Verifying : texlive-lwarp-9:20200406-26.el9_2.noarch 231/417 Verifying : texlive-makecmds-9:20200406-26.el9_2.noarch 232/417 Verifying : texlive-makeindex-9:20200406-26.el9_2.s390x 233/417 Verifying : texlive-manfnt-font-9:20200406-26.el9_2.noarch 234/417 Verifying : texlive-marginnote-9:20200406-26.el9_2.noarch 235/417 Verifying : texlive-marvosym-9:20200406-26.el9_2.noarch 236/417 Verifying : texlive-mathpazo-9:20200406-26.el9_2.noarch 237/417 Verifying : texlive-mathspec-9:20200406-26.el9_2.noarch 238/417 Verifying : texlive-mathtools-9:20200406-26.el9_2.noarch 239/417 Verifying : texlive-mdwtools-9:20200406-26.el9_2.noarch 240/417 Verifying : texlive-memoir-9:20200406-26.el9_2.noarch 241/417 Verifying : texlive-metafont-9:20200406-26.el9_2.s390x 242/417 Verifying : texlive-metalogo-9:20200406-26.el9_2.noarch 243/417 Verifying : texlive-mflogo-9:20200406-26.el9_2.noarch 244/417 Verifying : texlive-mflogo-font-9:20200406-26.el9_2.noarch 245/417 Verifying : texlive-mfnfss-9:20200406-26.el9_2.noarch 246/417 Verifying : texlive-mfware-9:20200406-26.el9_2.s390x 247/417 Verifying : texlive-microtype-9:20200406-26.el9_2.noarch 248/417 Verifying : texlive-minitoc-9:20200406-26.el9_2.noarch 249/417 Verifying : texlive-mnsymbol-9:20200406-26.el9_2.noarch 250/417 Verifying : texlive-modes-9:20200406-26.el9_2.noarch 251/417 Verifying : texlive-mparhack-9:20200406-26.el9_2.noarch 252/417 Verifying : texlive-mptopdf-9:20200406-26.el9_2.noarch 253/417 Verifying : texlive-ms-9:20200406-26.el9_2.noarch 254/417 Verifying : texlive-multido-9:20200406-26.el9_2.noarch 255/417 Verifying : texlive-natbib-9:20200406-26.el9_2.noarch 256/417 Verifying : texlive-ncntrsbk-9:20200406-26.el9_2.noarch 257/417 Verifying : texlive-newfloat-9:20200406-26.el9_2.noarch 258/417 Verifying : texlive-notoccite-9:20200406-26.el9_2.noarch 259/417 Verifying : texlive-ntgclass-9:20200406-26.el9_2.noarch 260/417 Verifying : texlive-oberdiek-9:20200406-26.el9_2.noarch 261/417 Verifying : texlive-palatino-9:20200406-26.el9_2.noarch 262/417 Verifying : texlive-paralist-9:20200406-26.el9_2.noarch 263/417 Verifying : texlive-parallel-9:20200406-26.el9_2.noarch 264/417 Verifying : texlive-parskip-9:20200406-26.el9_2.noarch 265/417 Verifying : texlive-pdfcolmk-9:20200406-26.el9_2.noarch 266/417 Verifying : texlive-pdfescape-9:20200406-26.el9_2.noarch 267/417 Verifying : texlive-pdflscape-9:20200406-26.el9_2.noarch 268/417 Verifying : texlive-pdfpages-9:20200406-26.el9_2.noarch 269/417 Verifying : texlive-pdftex-9:20200406-26.el9_2.s390x 270/417 Verifying : texlive-pdftexcmds-9:20200406-26.el9_2.noarch 271/417 Verifying : texlive-pgf-9:20200406-26.el9_2.noarch 272/417 Verifying : texlive-placeins-9:20200406-26.el9_2.noarch 273/417 Verifying : texlive-plain-9:20200406-26.el9_2.noarch 274/417 Verifying : texlive-polyglossia-9:20200406-26.el9_2.noarch 275/417 Verifying : texlive-psfrag-9:20200406-26.el9_2.noarch 276/417 Verifying : texlive-pslatex-9:20200406-26.el9_2.noarch 277/417 Verifying : texlive-psnfss-9:20200406-26.el9_2.noarch 278/417 Verifying : texlive-pspicture-9:20200406-26.el9_2.noarch 279/417 Verifying : texlive-pst-3d-9:20200406-26.el9_2.noarch 280/417 Verifying : texlive-pst-arrow-9:20200406-26.el9_2.noarch 281/417 Verifying : texlive-pst-coil-9:20200406-26.el9_2.noarch 282/417 Verifying : texlive-pst-eps-9:20200406-26.el9_2.noarch 283/417 Verifying : texlive-pst-fill-9:20200406-26.el9_2.noarch 284/417 Verifying : texlive-pst-grad-9:20200406-26.el9_2.noarch 285/417 Verifying : texlive-pst-math-9:20200406-26.el9_2.noarch 286/417 Verifying : texlive-pst-node-9:20200406-26.el9_2.noarch 287/417 Verifying : texlive-pst-plot-9:20200406-26.el9_2.noarch 288/417 Verifying : texlive-pst-text-9:20200406-26.el9_2.noarch 289/417 Verifying : texlive-pst-tools-9:20200406-26.el9_2.noarch 290/417 Verifying : texlive-pst-tree-9:20200406-26.el9_2.noarch 291/417 Verifying : texlive-pstricks-9:20200406-26.el9_2.noarch 292/417 Verifying : texlive-pstricks-add-9:20200406-26.el9_2.noarch 293/417 Verifying : texlive-pxfonts-9:20200406-26.el9_2.noarch 294/417 Verifying : texlive-qstest-9:20200406-26.el9_2.noarch 295/417 Verifying : texlive-ragged2e-9:20200406-26.el9_2.noarch 296/417 Verifying : texlive-rcs-9:20200406-26.el9_2.noarch 297/417 Verifying : texlive-realscripts-9:20200406-26.el9_2.noarch 298/417 Verifying : texlive-refcount-9:20200406-26.el9_2.noarch 299/417 Verifying : texlive-rerunfilecheck-9:20200406-26.el9_2.noarc 300/417 Verifying : texlive-rsfs-9:20200406-26.el9_2.noarch 301/417 Verifying : texlive-sansmath-9:20200406-26.el9_2.noarch 302/417 Verifying : texlive-sansmathaccent-9:20200406-26.el9_2.noarc 303/417 Verifying : texlive-sauerj-9:20200406-26.el9_2.noarch 304/417 Verifying : texlive-section-9:20200406-26.el9_2.noarch 305/417 Verifying : texlive-seminar-9:20200406-26.el9_2.noarch 306/417 Verifying : texlive-sepnum-9:20200406-26.el9_2.noarch 307/417 Verifying : texlive-setspace-9:20200406-26.el9_2.noarch 308/417 Verifying : texlive-showexpl-9:20200406-26.el9_2.noarch 309/417 Verifying : texlive-soul-9:20200406-26.el9_2.noarch 310/417 Verifying : texlive-stringenc-9:20200406-26.el9_2.noarch 311/417 Verifying : texlive-subfig-9:20200406-26.el9_2.noarch 312/417 Verifying : texlive-symbol-9:20200406-26.el9_2.noarch 313/417 Verifying : texlive-tex-9:20200406-26.el9_2.s390x 314/417 Verifying : texlive-tex-gyre-9:20200406-26.el9_2.noarch 315/417 Verifying : texlive-tex-gyre-math-9:20200406-26.el9_2.noarch 316/417 Verifying : texlive-tex-ini-files-9:20200406-26.el9_2.noarch 317/417 Verifying : texlive-texlive-common-doc-9:20200406-26.el9_2.n 318/417 Verifying : texlive-texlive-docindex-9:20200406-26.el9_2.noa 319/417 Verifying : texlive-texlive-en-9:20200406-26.el9_2.noarch 320/417 Verifying : texlive-texlive-msg-translations-9:20200406-26.e 321/417 Verifying : texlive-texlive-scripts-9:20200406-26.el9_2.noar 322/417 Verifying : texlive-texlive-scripts-extra-9:20200406-26.el9_ 323/417 Verifying : texlive-texlive.infra-9:20200406-26.el9_2.noarch 324/417 Verifying : texlive-textcase-9:20200406-26.el9_2.noarch 325/417 Verifying : texlive-thumbpdf-9:20200406-26.el9_2.noarch 326/417 Verifying : texlive-times-9:20200406-26.el9_2.noarch 327/417 Verifying : texlive-tipa-9:20200406-26.el9_2.noarch 328/417 Verifying : texlive-titlesec-9:20200406-26.el9_2.noarch 329/417 Verifying : texlive-tools-9:20200406-26.el9_2.noarch 330/417 Verifying : texlive-translator-9:20200406-26.el9_2.noarch 331/417 Verifying : texlive-txfonts-9:20200406-26.el9_2.noarch 332/417 Verifying : texlive-typehtml-9:20200406-26.el9_2.noarch 333/417 Verifying : texlive-ucharcat-9:20200406-26.el9_2.noarch 334/417 Verifying : texlive-ucs-9:20200406-26.el9_2.noarch 335/417 Verifying : texlive-underscore-9:20200406-26.el9_2.noarch 336/417 Verifying : texlive-unicode-data-9:20200406-26.el9_2.noarch 337/417 Verifying : texlive-unicode-math-9:20200406-26.el9_2.noarch 338/417 Verifying : texlive-uniquecounter-9:20200406-26.el9_2.noarch 339/417 Verifying : texlive-updmap-map-9:20200406-26.el9_2.noarch 340/417 Verifying : texlive-url-9:20200406-26.el9_2.noarch 341/417 Verifying : texlive-utopia-9:20200406-26.el9_2.noarch 342/417 Verifying : texlive-varwidth-9:20200406-26.el9_2.noarch 343/417 Verifying : texlive-wasy-9:20200406-26.el9_2.noarch 344/417 Verifying : texlive-wasy-type1-9:20200406-26.el9_2.noarch 345/417 Verifying : texlive-wasysym-9:20200406-26.el9_2.noarch 346/417 Verifying : texlive-xcolor-9:20200406-26.el9_2.noarch 347/417 Verifying : texlive-xdvi-9:20200406-26.el9_2.s390x 348/417 Verifying : texlive-xetex-9:20200406-26.el9_2.s390x 349/417 Verifying : texlive-xetexconfig-9:20200406-26.el9_2.noarch 350/417 Verifying : texlive-xifthen-9:20200406-26.el9_2.noarch 351/417 Verifying : texlive-xkeyval-9:20200406-26.el9_2.noarch 352/417 Verifying : texlive-xltxtra-9:20200406-26.el9_2.noarch 353/417 Verifying : texlive-xunicode-9:20200406-26.el9_2.noarch 354/417 Verifying : texlive-zapfchan-9:20200406-26.el9_2.noarch 355/417 Verifying : texlive-zapfding-9:20200406-26.el9_2.noarch 356/417 Verifying : texlive-zref-9:20200406-26.el9_2.noarch 357/417 Verifying : gettext-devel-0.21-8.el9.s390x 358/417 Verifying : automake-1.16.2-8.el9.noarch 359/417 Verifying : gettext-0.21-8.el9.s390x 360/417 Verifying : gettext-libs-0.21-8.el9.s390x 361/417 Verifying : libwebp-1.2.0-8.el9_3.s390x 362/417 Verifying : gettext-common-devel-0.21-8.el9.noarch 363/417 Verifying : annobin-12.31-2.el9.s390x 364/417 Verifying : audit-libs-devel-3.1.2-2.el9.s390x 365/417 Verifying : cmake-filesystem-3.26.5-2.el9.s390x 366/417 Verifying : cpp-11.4.1-3.el9.s390x 367/417 Verifying : gcc-11.4.1-3.el9.s390x 368/417 Verifying : harfbuzz-2.7.4-10.el9.s390x 369/417 Verifying : libX11-common-1.7.0-9.el9.noarch 370/417 Verifying : libXpm-3.5.13-10.el9.s390x 371/417 Verifying : libasan-11.4.1-3.el9.s390x 372/417 Verifying : libjpeg-turbo-2.0.90-7.el9.s390x 373/417 Verifying : libsepol-devel-3.6-1.el9.s390x 374/417 Verifying : pcre2-devel-10.40-5.el9.s390x 375/417 Verifying : pcre2-utf16-10.40-5.el9.s390x 376/417 Verifying : perl-lib-0.65-481.el9.s390x 377/417 Verifying : perl-open-1.12-481.el9.noarch 378/417 Verifying : gcc-plugin-annobin-11.4.1-3.el9.s390x 379/417 Verifying : libX11-1.7.0-9.el9.s390x 380/417 Verifying : libselinux-devel-3.6-1.el9.s390x 381/417 Verifying : libtiff-4.4.0-12.el9.s390x 382/417 Verifying : libubsan-11.4.1-3.el9.s390x 383/417 Verifying : llvm-libs-17.0.6-5.el9.s390x 384/417 Verifying : pcre2-utf32-10.40-5.el9.s390x 385/417 Verifying : perl-DirHandle-1.05-481.el9.noarch 386/417 Verifying : perl-DynaLoader-1.47-481.el9.s390x 387/417 Verifying : perl-English-1.11-481.el9.noarch 388/417 Verifying : perl-File-Compare-1.100.600-481.el9.noarch 389/417 Verifying : perl-File-Copy-2.34-481.el9.noarch 390/417 Verifying : perl-File-Find-1.37-481.el9.noarch 391/417 Verifying : poppler-21.01.0-19.el9.s390x 392/417 Verifying : zziplib-0.13.71-11.el9_4.s390x 393/417 Verifying : ruby-3.0.7-162.el9_4.s390x 394/417 Verifying : ruby-libs-3.0.7-162.el9_4.s390x 395/417 Verifying : ghostscript-9.54.0-17.el9_4.s390x 396/417 Verifying : ghostscript-tools-fonts-9.54.0-17.el9_4.s390x 397/417 Verifying : ghostscript-tools-printing-9.54.0-17.el9_4.s390x 398/417 Verifying : libgs-9.54.0-17.el9_4.s390x 399/417 Verifying : emacs-filesystem-1:27.2-10.el9_4.noarch 400/417 Verifying : nspr-4.35.0-14.el9_2.s390x 401/417 Verifying : nss-3.101.0-7.el9_2.s390x 402/417 Verifying : nss-softokn-3.101.0-7.el9_2.s390x 403/417 Verifying : nss-softokn-freebl-3.101.0-7.el9_2.s390x 404/417 Verifying : nss-sysinit-3.101.0-7.el9_2.s390x 405/417 Verifying : nss-util-3.101.0-7.el9_2.s390x 406/417 Verifying : openssl-devel-1:3.0.7-28.el9_4.s390x 407/417 Verifying : glibc-devel-2.34-100.el9_4.4.s390x 408/417 Verifying : glibc-headers-2.34-100.el9_4.4.s390x 409/417 Verifying : kernel-headers-5.14.0-427.40.1.el9_4.s390x 410/417 Verifying : gdbm-1:1.19-4.el9.s390x 411/417 Verifying : gdbm-devel-1:1.19-4.el9.s390x 412/417 Verifying : libnsl2-devel-2.0.0-1.el9.s390x 413/417 Verifying : linuxdoc-tools-0.9.72-13.el9.s390x 414/417 Verifying : openjade-1.3.2-68.el9.s390x 415/417 Verifying : opensp-1.5.2-38.el9.s390x 416/417 Verifying : libtirpc-devel-1.3.3-8.el9_4.s390x 417/417 Installed products updated. Installed: acl-2.3.1-4.el9.s390x adobe-mappings-cmap-20171205-12.el9.noarch adobe-mappings-cmap-deprecated-20171205-12.el9.noarch adobe-mappings-pdf-20180407-10.el9.noarch annobin-12.31-2.el9.s390x audit-libs-devel-3.1.2-2.el9.s390x autoconf-2.69-38.el9.noarch automake-1.16.2-8.el9.noarch avahi-libs-0.8-20.el9.s390x bison-3.7.4-5.el9.s390x cmake-filesystem-3.26.5-2.el9.s390x cpp-11.4.1-3.el9.s390x crypto-policies-scripts-20240202-1.git283706d.el9.noarch cups-libs-1:2.3.3op2-27.el9_4.s390x dbus-1:1.12.20-8.el9.s390x dbus-broker-28-7.el9.s390x dbus-common-1:1.12.20-8.el9.noarch dbus-libs-1:1.12.20-8.el9.s390x dejavu-sans-fonts-2.37-18.el9.noarch docbook5-schemas-5.1-13.el9.noarch docbook5-style-xsl-1.79.2-22.el9.noarch elinks-0.17.1.1-1.el9.s390x emacs-filesystem-1:27.2-10.el9_4.noarch expat-2.5.0-2.el9_4.1.s390x flex-2.6.4-9.el9.s390x fontconfig-2.14.0-2.el9_1.s390x fonts-filesystem-1:2.0.5-7.el9.1.noarch freetype-2.10.4-9.el9.s390x gcc-11.4.1-3.el9.s390x gcc-plugin-annobin-11.4.1-3.el9.s390x gdbm-1:1.19-4.el9.s390x gdbm-devel-1:1.19-4.el9.s390x gettext-0.21-8.el9.s390x gettext-common-devel-0.21-8.el9.noarch gettext-devel-0.21-8.el9.s390x gettext-libs-0.21-8.el9.s390x ghostscript-9.54.0-17.el9_4.s390x ghostscript-tools-fonts-9.54.0-17.el9_4.s390x ghostscript-tools-printing-9.54.0-17.el9_4.s390x glib2-2.68.4-14.el9_4.1.s390x glibc-devel-2.34-100.el9_4.4.s390x glibc-headers-2.34-100.el9_4.4.s390x gnutls-3.8.3-4.el9_4.s390x google-droid-sans-fonts-20200215-11.el9.2.noarch gpm-libs-1.20.7-29.el9.s390x graphite2-1.3.14-9.el9.s390x groff-1.22.4-10.el9.s390x harfbuzz-2.7.4-10.el9.s390x jbig2dec-libs-0.19-7.el9.s390x jbigkit-libs-2.1-23.el9.s390x kernel-headers-5.14.0-427.40.1.el9_4.s390x kmod-libs-28-9.el9.s390x langpacks-core-font-en-3.0-16.el9.noarch lcms2-2.12-3.el9.s390x libICE-1.0.10-8.el9.s390x libSM-1.2.3-10.el9.s390x libX11-1.7.0-9.el9.s390x libX11-common-1.7.0-9.el9.noarch libXau-1.0.9-8.el9.s390x libXaw-1.0.13-19.el9.s390x libXext-1.3.4-8.el9.s390x libXi-1.7.10-8.el9.s390x libXmu-1.1.3-8.el9.s390x libXpm-3.5.13-10.el9.s390x libXt-1.2.0-6.el9.s390x libasan-11.4.1-3.el9.s390x libatomic-11.4.1-3.el9.s390x libcap-ng-devel-0.8.2-7.el9.s390x libeconf-devel-0.7.4-2.el9.s390x libedit-3.1-38.20210216cvs.el9.s390x libgs-9.54.0-17.el9_4.s390x libicu-67.1-9.el9.s390x libijs-0.35-15.el9.s390x libjpeg-turbo-2.0.90-7.el9.s390x libmpc-1.2.1-4.el9.s390x libnsl2-2.0.0-1.el9.s390x libnsl2-devel-2.0.0-1.el9.s390x libpaper-1.1.28-4.el9.s390x libpng-2:1.6.37-12.el9.s390x libseccomp-2.5.2-2.el9.s390x libselinux-devel-3.6-1.el9.s390x libselinux-utils-3.6-1.el9.s390x libsepol-devel-3.6-1.el9.s390x libtiff-4.4.0-12.el9.s390x libtirpc-1.3.3-8.el9_4.s390x libtirpc-devel-1.3.3-8.el9_4.s390x libtool-2.4.6-45.el9.s390x libubsan-11.4.1-3.el9.s390x libwebp-1.2.0-8.el9_3.s390x libxcb-1.13.1-9.el9.s390x libxcrypt-devel-4.4.18-3.el9.s390x libxslt-1.1.34-9.el9.s390x linuxdoc-tools-0.9.72-13.el9.s390x llvm-libs-17.0.6-5.el9.s390x m4-1.4.19-1.el9.s390x make-1:4.3-8.el9.s390x nettle-3.9.1-1.el9.s390x nspr-4.35.0-14.el9_2.s390x nss-3.101.0-7.el9_2.s390x nss-softokn-3.101.0-7.el9_2.s390x nss-softokn-freebl-3.101.0-7.el9_2.s390x nss-sysinit-3.101.0-7.el9_2.s390x nss-util-3.101.0-7.el9_2.s390x openjade-1.3.2-68.el9.s390x openjpeg2-2.4.0-7.el9.s390x opensp-1.5.2-38.el9.s390x openssl-devel-1:3.0.7-28.el9_4.s390x pcre2-devel-10.40-5.el9.s390x pcre2-utf16-10.40-5.el9.s390x pcre2-utf32-10.40-5.el9.s390x perl-DirHandle-1.05-481.el9.noarch perl-DynaLoader-1.47-481.el9.s390x perl-English-1.11-481.el9.noarch perl-File-Compare-1.100.600-481.el9.noarch perl-File-Copy-2.34-481.el9.noarch perl-File-Find-1.37-481.el9.noarch perl-Filter-2:1.60-4.el9.s390x perl-Text-Unidecode-1.30-16.el9.noarch perl-Thread-Queue-3.14-460.el9.noarch perl-XML-Parser-2.46-9.el9.s390x perl-XML-XPath-1.44-11.el9.noarch perl-encoding-4:3.00-462.el9.s390x perl-lib-0.65-481.el9.s390x perl-open-1.12-481.el9.noarch perl-threads-1:2.25-460.el9.s390x perl-threads-shared-1.61-460.el9.s390x policycoreutils-3.6-2.1.el9.s390x poppler-21.01.0-19.el9.s390x poppler-data-0.4.9-9.el9.noarch python3-3.9.18-3.el9_4.6.s390x python3-libs-3.9.18-3.el9_4.6.s390x python3-pip-wheel-21.2.3-8.el9.noarch python3-setuptools-wheel-53.0.0-12.el9_4.1.noarch ruby-3.0.7-162.el9_4.s390x ruby-libs-3.0.7-162.el9_4.s390x sgml-common-0.6.3-58.el9.noarch systemd-252-32.el9_4.7.s390x systemd-pam-252-32.el9_4.7.s390x systemd-rpm-macros-252-32.el9_4.7.noarch teckit-2.5.9-8.el9.s390x texlive-ae-9:20200406-26.el9_2.noarch texlive-algorithms-9:20200406-26.el9_2.noarch texlive-alphalph-9:20200406-26.el9_2.noarch texlive-amscls-9:20200406-26.el9_2.noarch texlive-amsfonts-9:20200406-26.el9_2.noarch texlive-amsmath-9:20200406-26.el9_2.noarch texlive-anysize-9:20200406-26.el9_2.noarch texlive-atbegshi-9:20200406-26.el9_2.noarch texlive-attachfile-9:20200406-26.el9_2.noarch texlive-attachfile2-9:20200406-26.el9_2.noarch texlive-atveryend-9:20200406-26.el9_2.noarch texlive-auxhook-9:20200406-26.el9_2.noarch texlive-avantgar-9:20200406-26.el9_2.noarch texlive-babel-9:20200406-26.el9_2.noarch texlive-babel-english-9:20200406-26.el9_2.noarch texlive-babelbib-9:20200406-26.el9_2.noarch texlive-base-9:20200406-26.el9_2.noarch texlive-beamer-9:20200406-26.el9_2.noarch texlive-bera-9:20200406-26.el9_2.noarch texlive-beton-9:20200406-26.el9_2.noarch texlive-bibtex-9:20200406-26.el9_2.s390x texlive-bidi-9:20200406-26.el9_2.noarch texlive-bigintcalc-9:20200406-26.el9_2.noarch texlive-bitset-9:20200406-26.el9_2.noarch texlive-bookman-9:20200406-26.el9_2.noarch texlive-bookmark-9:20200406-26.el9_2.noarch texlive-booktabs-9:20200406-26.el9_2.noarch texlive-breakurl-9:20200406-26.el9_2.noarch texlive-breqn-9:20200406-26.el9_2.noarch texlive-caption-9:20200406-26.el9_2.noarch texlive-carlisle-9:20200406-26.el9_2.noarch texlive-catchfile-9:20200406-26.el9_2.noarch texlive-changepage-9:20200406-26.el9_2.noarch texlive-charter-9:20200406-26.el9_2.noarch texlive-chngcntr-9:20200406-26.el9_2.noarch texlive-cite-9:20200406-26.el9_2.noarch texlive-cm-9:20200406-26.el9_2.noarch texlive-cm-super-9:20200406-26.el9_2.noarch texlive-cmap-9:20200406-26.el9_2.noarch texlive-cmextra-9:20200406-26.el9_2.noarch texlive-collection-basic-9:20200406-26.el9_2.noarch texlive-collection-fontsrecommended-9:20200406-26.el9_2.noarch texlive-collection-latex-9:20200406-26.el9_2.noarch texlive-collection-latexrecommended-9:20200406-26.el9_2.noarch texlive-colorprofiles-9:20200406-26.el9_2.noarch texlive-colortbl-9:20200406-26.el9_2.noarch texlive-courier-9:20200406-26.el9_2.noarch texlive-crop-9:20200406-26.el9_2.noarch texlive-csquotes-9:20200406-26.el9_2.noarch texlive-ctable-9:20200406-26.el9_2.noarch texlive-currfile-9:20200406-26.el9_2.noarch texlive-dvipdfmx-9:20200406-26.el9_2.s390x texlive-dvips-9:20200406-26.el9_2.s390x texlive-ec-9:20200406-26.el9_2.noarch texlive-enctex-9:20200406-26.el9_2.noarch texlive-enumitem-9:20200406-26.el9_2.noarch texlive-epstopdf-pkg-9:20200406-26.el9_2.noarch texlive-eso-pic-9:20200406-26.el9_2.noarch texlive-etex-9:20200406-26.el9_2.noarch texlive-etex-pkg-9:20200406-26.el9_2.noarch texlive-etexcmds-9:20200406-26.el9_2.noarch texlive-etoolbox-9:20200406-26.el9_2.noarch texlive-euenc-9:20200406-26.el9_2.noarch texlive-euler-9:20200406-26.el9_2.noarch texlive-euro-9:20200406-26.el9_2.noarch texlive-eurosym-9:20200406-26.el9_2.noarch texlive-extsizes-9:20200406-26.el9_2.noarch texlive-fancybox-9:20200406-26.el9_2.noarch texlive-fancyhdr-9:20200406-26.el9_2.noarch texlive-fancyref-9:20200406-26.el9_2.noarch texlive-fancyvrb-9:20200406-26.el9_2.noarch texlive-filecontents-9:20200406-26.el9_2.noarch texlive-filehook-9:20200406-26.el9_2.noarch texlive-finstrut-9:20200406-26.el9_2.noarch texlive-fix2col-9:20200406-26.el9_2.noarch texlive-float-9:20200406-26.el9_2.noarch texlive-fontspec-9:20200406-26.el9_2.noarch texlive-footmisc-9:20200406-26.el9_2.noarch texlive-footnotehyper-9:20200406-26.el9_2.noarch texlive-fp-9:20200406-26.el9_2.noarch texlive-fpl-9:20200406-26.el9_2.noarch texlive-geometry-9:20200406-26.el9_2.noarch texlive-gettitlestring-9:20200406-26.el9_2.noarch texlive-glyphlist-9:20200406-26.el9_2.noarch texlive-graphics-9:20200406-26.el9_2.noarch texlive-graphics-cfg-9:20200406-26.el9_2.noarch texlive-graphics-def-9:20200406-26.el9_2.noarch texlive-grfext-9:20200406-26.el9_2.noarch texlive-grffile-9:20200406-26.el9_2.noarch texlive-helvetic-9:20200406-26.el9_2.noarch texlive-hobsub-9:20200406-26.el9_2.noarch texlive-hologo-9:20200406-26.el9_2.noarch texlive-hycolor-9:20200406-26.el9_2.noarch texlive-hyperref-9:20200406-26.el9_2.noarch texlive-hyph-utf8-9:20200406-26.el9_2.noarch texlive-hyphen-base-9:20200406-26.el9_2.noarch texlive-hyphenex-9:20200406-26.el9_2.noarch texlive-ifmtarg-9:20200406-26.el9_2.noarch texlive-ifplatform-9:20200406-26.el9_2.noarch texlive-iftex-9:20200406-26.el9_2.noarch texlive-index-9:20200406-26.el9_2.noarch texlive-infwarerr-9:20200406-26.el9_2.noarch texlive-intcalc-9:20200406-26.el9_2.noarch texlive-jknapltx-9:20200406-26.el9_2.noarch texlive-kastrup-9:20200406-26.el9_2.noarch texlive-knuth-lib-9:20200406-26.el9_2.noarch texlive-knuth-local-9:20200406-26.el9_2.noarch texlive-koma-script-9:20200406-26.el9_2.noarch texlive-kpathsea-9:20200406-26.el9_2.s390x texlive-kvdefinekeys-9:20200406-26.el9_2.noarch texlive-kvoptions-9:20200406-26.el9_2.noarch texlive-kvsetkeys-9:20200406-26.el9_2.noarch texlive-l3backend-9:20200406-26.el9_2.noarch texlive-l3experimental-9:20200406-26.el9_2.noarch texlive-l3kernel-9:20200406-26.el9_2.noarch texlive-l3packages-9:20200406-26.el9_2.noarch texlive-latex-9:20200406-26.el9_2.noarch texlive-latex-fonts-9:20200406-26.el9_2.noarch texlive-latexbug-9:20200406-26.el9_2.noarch texlive-latexconfig-9:20200406-26.el9_2.noarch texlive-letltxmacro-9:20200406-26.el9_2.noarch texlive-lib-9:20200406-26.el9_2.s390x texlive-lineno-9:20200406-26.el9_2.noarch texlive-listings-9:20200406-26.el9_2.noarch texlive-lm-9:20200406-26.el9_2.noarch texlive-lm-math-9:20200406-26.el9_2.noarch texlive-ltabptch-9:20200406-26.el9_2.noarch texlive-ltxcmds-9:20200406-26.el9_2.noarch texlive-ltxmisc-9:20200406-26.el9_2.noarch texlive-lua-alt-getopt-9:20200406-26.el9_2.noarch texlive-luahbtex-9:20200406-26.el9_2.s390x texlive-lualatex-math-9:20200406-26.el9_2.noarch texlive-lualibs-9:20200406-26.el9_2.noarch texlive-luaotfload-9:20200406-26.el9_2.noarch texlive-luatex-9:20200406-26.el9_2.s390x texlive-luatexbase-9:20200406-26.el9_2.noarch texlive-lwarp-9:20200406-26.el9_2.noarch texlive-makecmds-9:20200406-26.el9_2.noarch texlive-makeindex-9:20200406-26.el9_2.s390x texlive-manfnt-font-9:20200406-26.el9_2.noarch texlive-marginnote-9:20200406-26.el9_2.noarch texlive-marvosym-9:20200406-26.el9_2.noarch texlive-mathpazo-9:20200406-26.el9_2.noarch texlive-mathspec-9:20200406-26.el9_2.noarch texlive-mathtools-9:20200406-26.el9_2.noarch texlive-mdwtools-9:20200406-26.el9_2.noarch texlive-memoir-9:20200406-26.el9_2.noarch texlive-metafont-9:20200406-26.el9_2.s390x texlive-metalogo-9:20200406-26.el9_2.noarch texlive-mflogo-9:20200406-26.el9_2.noarch texlive-mflogo-font-9:20200406-26.el9_2.noarch texlive-mfnfss-9:20200406-26.el9_2.noarch texlive-mfware-9:20200406-26.el9_2.s390x texlive-microtype-9:20200406-26.el9_2.noarch texlive-minitoc-9:20200406-26.el9_2.noarch texlive-mnsymbol-9:20200406-26.el9_2.noarch texlive-modes-9:20200406-26.el9_2.noarch texlive-mparhack-9:20200406-26.el9_2.noarch texlive-mptopdf-9:20200406-26.el9_2.noarch texlive-ms-9:20200406-26.el9_2.noarch texlive-multido-9:20200406-26.el9_2.noarch texlive-natbib-9:20200406-26.el9_2.noarch texlive-ncntrsbk-9:20200406-26.el9_2.noarch texlive-newfloat-9:20200406-26.el9_2.noarch texlive-notoccite-9:20200406-26.el9_2.noarch texlive-ntgclass-9:20200406-26.el9_2.noarch texlive-oberdiek-9:20200406-26.el9_2.noarch texlive-palatino-9:20200406-26.el9_2.noarch texlive-paralist-9:20200406-26.el9_2.noarch texlive-parallel-9:20200406-26.el9_2.noarch texlive-parskip-9:20200406-26.el9_2.noarch texlive-pdfcolmk-9:20200406-26.el9_2.noarch texlive-pdfescape-9:20200406-26.el9_2.noarch texlive-pdflscape-9:20200406-26.el9_2.noarch texlive-pdfpages-9:20200406-26.el9_2.noarch texlive-pdftex-9:20200406-26.el9_2.s390x texlive-pdftexcmds-9:20200406-26.el9_2.noarch texlive-pgf-9:20200406-26.el9_2.noarch texlive-placeins-9:20200406-26.el9_2.noarch texlive-plain-9:20200406-26.el9_2.noarch texlive-polyglossia-9:20200406-26.el9_2.noarch texlive-psfrag-9:20200406-26.el9_2.noarch texlive-pslatex-9:20200406-26.el9_2.noarch texlive-psnfss-9:20200406-26.el9_2.noarch texlive-pspicture-9:20200406-26.el9_2.noarch texlive-pst-3d-9:20200406-26.el9_2.noarch texlive-pst-arrow-9:20200406-26.el9_2.noarch texlive-pst-coil-9:20200406-26.el9_2.noarch texlive-pst-eps-9:20200406-26.el9_2.noarch texlive-pst-fill-9:20200406-26.el9_2.noarch texlive-pst-grad-9:20200406-26.el9_2.noarch texlive-pst-math-9:20200406-26.el9_2.noarch texlive-pst-node-9:20200406-26.el9_2.noarch texlive-pst-plot-9:20200406-26.el9_2.noarch texlive-pst-text-9:20200406-26.el9_2.noarch texlive-pst-tools-9:20200406-26.el9_2.noarch texlive-pst-tree-9:20200406-26.el9_2.noarch texlive-pstricks-9:20200406-26.el9_2.noarch texlive-pstricks-add-9:20200406-26.el9_2.noarch texlive-pxfonts-9:20200406-26.el9_2.noarch texlive-qstest-9:20200406-26.el9_2.noarch texlive-ragged2e-9:20200406-26.el9_2.noarch texlive-rcs-9:20200406-26.el9_2.noarch texlive-realscripts-9:20200406-26.el9_2.noarch texlive-refcount-9:20200406-26.el9_2.noarch texlive-rerunfilecheck-9:20200406-26.el9_2.noarch texlive-rsfs-9:20200406-26.el9_2.noarch texlive-sansmath-9:20200406-26.el9_2.noarch texlive-sansmathaccent-9:20200406-26.el9_2.noarch texlive-sauerj-9:20200406-26.el9_2.noarch texlive-section-9:20200406-26.el9_2.noarch texlive-seminar-9:20200406-26.el9_2.noarch texlive-sepnum-9:20200406-26.el9_2.noarch texlive-setspace-9:20200406-26.el9_2.noarch texlive-showexpl-9:20200406-26.el9_2.noarch texlive-soul-9:20200406-26.el9_2.noarch texlive-stringenc-9:20200406-26.el9_2.noarch texlive-subfig-9:20200406-26.el9_2.noarch texlive-symbol-9:20200406-26.el9_2.noarch texlive-tex-9:20200406-26.el9_2.s390x texlive-tex-gyre-9:20200406-26.el9_2.noarch texlive-tex-gyre-math-9:20200406-26.el9_2.noarch texlive-tex-ini-files-9:20200406-26.el9_2.noarch texlive-texlive-common-doc-9:20200406-26.el9_2.noarch texlive-texlive-docindex-9:20200406-26.el9_2.noarch texlive-texlive-en-9:20200406-26.el9_2.noarch texlive-texlive-msg-translations-9:20200406-26.el9_2.noarch texlive-texlive-scripts-9:20200406-26.el9_2.noarch texlive-texlive-scripts-extra-9:20200406-26.el9_2.noarch texlive-texlive.infra-9:20200406-26.el9_2.noarch texlive-textcase-9:20200406-26.el9_2.noarch texlive-thumbpdf-9:20200406-26.el9_2.noarch texlive-times-9:20200406-26.el9_2.noarch texlive-tipa-9:20200406-26.el9_2.noarch texlive-titlesec-9:20200406-26.el9_2.noarch texlive-tools-9:20200406-26.el9_2.noarch texlive-translator-9:20200406-26.el9_2.noarch texlive-txfonts-9:20200406-26.el9_2.noarch texlive-typehtml-9:20200406-26.el9_2.noarch texlive-ucharcat-9:20200406-26.el9_2.noarch texlive-ucs-9:20200406-26.el9_2.noarch texlive-underscore-9:20200406-26.el9_2.noarch texlive-unicode-data-9:20200406-26.el9_2.noarch texlive-unicode-math-9:20200406-26.el9_2.noarch texlive-uniquecounter-9:20200406-26.el9_2.noarch texlive-updmap-map-9:20200406-26.el9_2.noarch texlive-url-9:20200406-26.el9_2.noarch texlive-utopia-9:20200406-26.el9_2.noarch texlive-varwidth-9:20200406-26.el9_2.noarch texlive-wasy-9:20200406-26.el9_2.noarch texlive-wasy-type1-9:20200406-26.el9_2.noarch texlive-wasysym-9:20200406-26.el9_2.noarch texlive-xcolor-9:20200406-26.el9_2.noarch texlive-xdvi-9:20200406-26.el9_2.s390x texlive-xetex-9:20200406-26.el9_2.s390x texlive-xetexconfig-9:20200406-26.el9_2.noarch texlive-xifthen-9:20200406-26.el9_2.noarch texlive-xkeyval-9:20200406-26.el9_2.noarch texlive-xltxtra-9:20200406-26.el9_2.noarch texlive-xunicode-9:20200406-26.el9_2.noarch texlive-zapfchan-9:20200406-26.el9_2.noarch texlive-zapfding-9:20200406-26.el9_2.noarch texlive-zref-9:20200406-26.el9_2.noarch urw-base35-bookman-fonts-20200910-6.el9.noarch urw-base35-c059-fonts-20200910-6.el9.noarch urw-base35-d050000l-fonts-20200910-6.el9.noarch urw-base35-fonts-20200910-6.el9.noarch urw-base35-fonts-common-20200910-6.el9.noarch urw-base35-gothic-fonts-20200910-6.el9.noarch urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.noarch urw-base35-nimbus-roman-fonts-20200910-6.el9.noarch urw-base35-nimbus-sans-fonts-20200910-6.el9.noarch urw-base35-p052-fonts-20200910-6.el9.noarch urw-base35-standard-symbols-ps-fonts-20200910-6.el9.noarch urw-base35-z003-fonts-20200910-6.el9.noarch xml-common-0.6.3-58.el9.noarch zziplib-0.13.71-11.el9_4.s390x Complete! Finish: build setup for pam-1.6.1-6.el9.src.rpm Start: rpmbuild pam-1.6.1-6.el9.src.rpm Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1730073600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.T9yQzh + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf Linux-PAM-1.6.1 + /usr/bin/xz -dc /builddir/build/SOURCES/Linux-PAM-1.6.1.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd Linux-PAM-1.6.1 + /usr/bin/xz -dc /builddir/build/SOURCES/pam-redhat-1.2.0.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + perl -pi -e 's/ppc64-\*/ppc64-\* \| ppc64p7-\*/' build-aux/config.sub + perl -pi -e 's/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/' m4/libtool.m4 + mv pam-redhat-1.2.0/CHANGELOG.pam-redhat pam-redhat-1.2.0/COPYING.pam-redhat pam-redhat-1.2.0/README pam-redhat-1.2.0/pam_chroot pam-redhat-1.2.0/pam_postgresok modules + cp /builddir/build/SOURCES/gpl-2.0.txt . Patch #1 (pam-1.6.0-redhat-modules.patch): + echo 'Patch #1 (pam-1.6.0-redhat-modules.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat-modules --fuzz=0 patching file configure.ac Hunk #1 succeeded at 783 (offset 9 lines). patching file modules/Makefile.am Patch #2 (pam-1.6.1-noflex.patch): + echo 'Patch #2 (pam-1.6.1-noflex.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .noflex --fuzz=0 patching file doc/Makefile.am patching file Makefile.am Patch #3 (pam-1.5.3-unix-nomsg.patch): + echo 'Patch #3 (pam-1.5.3-unix-nomsg.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .nomsg --fuzz=0 patching file modules/pam_unix/pam_unix_passwd.c Patch #4 (pam-1.6.1-sast-fixes.patch): + echo 'Patch #4 (pam-1.6.1-sast-fixes.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .static-analyzer --fuzz=0 patching file modules/pam_faillock/pam_faillock.c patching file modules/pam_rootok/pam_rootok.c patching file modules/pam_timestamp/pam_timestamp.c patching file modules/pam_namespace/pam_namespace.c patching file modules/pam_namespace/pam_namespace.c Patch #5 (pam-1.6.1-pam-env-econf-read-file-fixes.patch): + echo 'Patch #5 (pam-1.6.1-pam-env-econf-read-file-fixes.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pam-env-econf-read-file-fixes --fuzz=0 patching file modules/pam_env/pam_env.c patching file modules/pam_env/pam_env.c Patch #6 (pam-1.6.1-pam-access-local.patch): + echo 'Patch #6 (pam-1.6.1-pam-access-local.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pam-access-local --fuzz=0 patching file modules/pam_access/pam_access.c patching file modules/pam_access/access.conf.5.xml + autoreconf -i Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: error: 'build-aux/ltmain.sh' is newer: use '--force' to overwrite libtoolize: error: 'm4/libtool.m4' is newer: use '--force' to overwrite libtoolize: error: 'm4/ltversion.m4' is newer: use '--force' to overwrite doc/specs/Makefile.am:16: warning: 'CFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:16: use 'AM_CFLAGS' instead doc/specs/Makefile.am:15: warning: 'CPPFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:15: use 'AM_CPPFLAGS' instead doc/specs/Makefile.am:17: warning: 'LDFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:17: use 'AM_LDFLAGS' instead + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.qlXnvL + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-10-28 09:28:26.642512573 +0000 +++ ./configure 2024-10-28 09:28:29.472512573 +0000 @@ -2112,7 +2112,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-10-28 09:28:29.472512573 +0000 +++ ./configure 2024-10-28 09:28:29.492512573 +0000 @@ -6879,7 +6879,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -22966,7 +22966,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=s390x-ibm-linux-gnu --host=s390x-ibm-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64 --includedir=/usr/include/security --disable-rpath --disable-static --disable-prelude --enable-audit --enable-openssl --enable-selinux --enable-lastlog --enable-db=gdbm checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for s390x-ibm-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-ibm-linux-gnu file names to s390x-ibm-linux-gnu format... func_convert_file_noop checking how to convert s390x-ibm-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for s390x-ibm-linux-gnu-file... no checking for file... file checking for s390x-ibm-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for s390x-ibm-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for s390x-ibm-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for s390x-ibm-linux-gnu-strip... no checking for strip... strip checking for s390x-ibm-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 6885: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for s390x-ibm-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for s390x-ibm-linux-gnu-gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for bison... bison -y checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether gcc handles -Werror -Wunknown-warning-option... no checking whether gcc handles -W... yes checking whether gcc handles -Wall... yes checking whether gcc handles -Wbad-function-cast... yes checking whether gcc handles -Wcast-align... yes checking whether gcc handles -Wcast-align=strict... yes checking whether gcc handles -Wcast-qual... yes checking whether gcc handles -Wdeprecated... yes checking whether gcc handles -Wformat=2... yes checking whether gcc handles -Winit-self... yes checking whether gcc handles -Winline... yes checking whether gcc handles -Wmain... yes checking whether gcc handles -Wmissing-declarations... yes checking whether gcc handles -Wmissing-format-attribute... yes checking whether gcc handles -Wmissing-prototypes... yes checking whether gcc handles -Wnull-dereference... yes checking whether gcc handles -Wp64... no checking whether gcc handles -Wpointer-arith... yes checking whether gcc handles -Wreturn-type... yes checking whether gcc handles -Wshadow... yes checking whether gcc handles -Wstrict-prototypes... yes checking whether gcc handles -Wundef... yes checking whether gcc handles -Wuninitialized... yes checking whether gcc handles -Wunused... yes checking whether gcc handles -Wwrite-strings... yes checking for CC_FOR_BUILD... gcc checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes Defining $ISA to "../../lib64/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for s390x-ibm-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for CRYPT... yes checking for crypt_r... yes checking for gdbm_store in -lgdbm... yes checking gdbm.h usability... yes checking gdbm.h presence... yes checking for gdbm.h... yes checking db.h usability... no checking db.h presence... no checking for db.h... no checking for TIRPC... yes checking for NSL... yes checking for yp_get_default_domain... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for rpcb_getaddr... yes checking rpc/rpc.h usability... yes checking rpc/rpc.h presence... yes checking for rpc/rpc.h... yes checking rpcsvc/ypclnt.h usability... yes checking rpcsvc/ypclnt.h presence... yes checking for rpcsvc/ypclnt.h... yes checking rpcsvc/yp_prot.h usability... yes checking rpcsvc/yp_prot.h presence... yes checking for rpcsvc/yp_prot.h... yes checking whether getrpcport is declared... no checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for SYSTEMD... no checking for ECONF... yes checking for EVP_MAC_CTX_new in -lcrypto... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... yes checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for getdomainname... yes checking for lckpwdf... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for quotactl... yes checking for unshare... yes checking for innetgr... yes checking for explicit_bzero... yes checking for memset_explicit... no checking for ruserok_af... yes checking for close_range... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking for getrandom... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML RNG V5.0 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... no checking for elinks... /usr/bin/elinks checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld -m elf64_s390 checking if the linker (/usr/bin/ld -m elf64_s390) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for bindtextdomain... yes checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking for logwtmp... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_internal/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_chroot/Makefile config.status: creating modules/pam_postgresok/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_canonicalize_user/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C po update-gmo + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in libpam_internal make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_debug.lo pam_debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_line.lo pam_line.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_line.c -fPIC -DPIC -o .libs/pam_line.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_internal.la pam_debug.lo pam_line.lo libtool: link: ar cr .libs/libpam_internal.a .libs/pam_debug.o .libs/pam_line.o libtool: link: ranlib .libs/libpam_internal.a libtool: link: ( cd ".libs" && rm -f "libpam_internal.la" && ln -s "../libpam_internal.la" "libpam_internal.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' Making all in libpam make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_account.lo pam_account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_auth.lo pam_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_data.lo pam_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_delay.lo pam_delay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_end.lo pam_end.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_item.lo pam_item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_handlers.lo pam_handlers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_misc.lo pam_misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_password.lo pam_password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_prelude.lo pam_prelude.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_session.lo pam_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_start.lo pam_start.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_strerror.lo pam_strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_syslog.lo pam_syslog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_audit.lo pam_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' pam_modutil_searchkey.c: In function 'econf_search_key': pam_modutil_searchkey.c:33:9: warning: 'econf_readDirs' is deprecated: Use the econf_readConfig/econf_readConfigWithCallback instead [-Wdeprecated-declarations] 33 | if (econf_readDirs (&key_file, VENDORDIR, SYSCONFDIR, name, suffix, | ^~ In file included from pam_modutil_searchkey.c:17: /usr/include/libeconf.h:497:1: note: declared here 497 | econf_readDirs(econf_file **key_file, | ^~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DUSE_ECONF=1 -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /usr/lib64 pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo ../libpam_internal/libpam_internal.la -laudit -leconf -lm libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -laudit -leconf -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./libpam.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' Making all in tests make[2]: Nothing to be done for 'all'. Making all in libpamc Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_client.lo pamc_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_converse.lo pamc_converse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_load.lo pamc_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /usr/lib64 pamc_client.lo pamc_converse.lo pamc_load.lo ../libpam_internal/libpam_internal.la libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./libpamc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making all in libpam_misc make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o help_env.lo help_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c help_env.c -fPIC -DPIC -o .libs/help_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o misc_conv.lo misc_conv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam_internal/libpam_internal.la ../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' Making all in modules Making all in pam_access make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noout access.conf.5.xml /usr/bin/xsltproc -o access.conf.5 --path . --xinclude --stringparam profile.condition 'without_vendordir;openssl_hmac' --nonet ../../doc/custom-man.xsl access.conf.5.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' access.conf.5.xml validates Note: meta source : no *info/productname or alternative access.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/produ access.conf Note: meta source : no refentry/refmeta/refmiscinfo@class=source access.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi access.conf Note: meta version: no *info/productnumber or alternative access.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/produ access.conf Note: meta version: no refentry/refmeta/refmiscinfo@class=version access.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi access.conf Warn: meta source : no fallback for source, so inserted a fixme access.conf Note: Writing access.conf.5 make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_access.lo pam_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --stringparam profile.condition 'without_vendordir;openssl_hmac' --nonet http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl README.xml | /usr/bin/elinks -no-numbering -no-references -dump > ./README make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' ERROR at home.c:233: Unable to find or create ELinks config directory. Please check if you have $HOME variable set correctly and if you have write permission to your home directory. Making all in pam_canonicalize_user make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_canonicalize_user.lo pam_canonicalize_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_canonicalize_user.c -fPIC -DPIC -o .libs/pam_canonicalize_user.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_canonicalize_user.la -rpath /usr/lib64/security pam_canonicalize_user.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_canonicalize_user.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_canonicalize_user.so -o .libs/pam_canonicalize_user.so libtool: link: ( cd ".libs" && rm -f "pam_canonicalize_user.la" && ln -s "../pam_canonicalize_user.la" "pam_canonicalize_user.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' Making all in pam_debug make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_debug.lo pam_debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' Making all in pam_deny make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_deny.lo pam_deny.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' Making all in pam_echo make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_echo.lo pam_echo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' Making all in pam_chroot make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_chroot.lo pam_chroot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_chroot.c -fPIC -DPIC -o .libs/pam_chroot.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pam_chroot.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: link: ( cd ".libs" && rm -f "pam_chroot.la" && ln -s "../pam_chroot.la" "pam_chroot.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' Making all in pam_postgresok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_postgresok.lo pam_postgresok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_postgresok.c -fPIC -DPIC -o .libs/pam_postgresok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pam_postgresok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: link: ( cd ".libs" && rm -f "pam_postgresok.la" && ln -s "../pam_postgresok.la" "pam_postgresok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' Making all in pam_env make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' pam_env.c: In function 'econf_read_file': pam_env.c:245:7: warning: 'econf_readDirs' is deprecated: Use the econf_readConfig/econf_readConfigWithCallback instead [-Wdeprecated-declarations] 245 | error = econf_readDirs (&key_file, vendor_dir, sysconf_dir, name, suffix, | ^~~~~ In file included from pam_env.c:24: /usr/include/libeconf.h:497:1: note: declared here 497 | econf_readDirs(econf_file **key_file, | ^~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -leconf -lm libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' Making all in pam_exec make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_exec.lo pam_exec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' Making all in pam_faildelay make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' Making all in pam_faillock make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-faillock_config.o `test -f 'faillock_config.c' || echo './'`faillock_config.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock.lo faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c faillock.c -fPIC -DPIC -o .libs/faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_faillock.lo pam_faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock_config.lo faillock_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c faillock_config.c -fPIC -DPIC -o .libs/faillock_config.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o faillock-faillock_config.o ../../libpam/libpam.la -laudit libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o faillock-faillock_config.o ../../libpam/.libs/libpam.so -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo faillock_config.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o .libs/faillock_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' Making all in pam_filter Making all in upperLOWER make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o upperLOWER.o upperLOWER.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: gcc -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_filter.lo pam_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making all in pam_ftp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_ftp.lo pam_ftp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' Making all in pam_group make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_group.lo pam_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' Making all in pam_issue make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_issue.lo pam_issue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' Making all in pam_keyinit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' Making all in pam_lastlog make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lutil libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lutil -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' Making all in pam_limits make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_limits.lo pam_limits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' Making all in pam_listfile make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_listfile.lo pam_listfile.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' Making all in pam_localuser make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_localuser.lo pam_localuser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' Making all in pam_loginuid make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' Making all in pam_mail make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_mail.lo pam_mail.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' Making all in pam_mkhomedir make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' Making all in pam_motd make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_motd.lo pam_motd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' Making all in pam_namespace make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c md5.c -fPIC -DPIC -o .libs/md5.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o argv_parse.lo argv_parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_namespace.lo pam_namespace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' Making all in pam_nologin make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_nologin.lo pam_nologin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' Making all in pam_permit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_permit.lo pam_permit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' Making all in pam_pwhistory make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-pwhistory_config.lo `test -f 'pwhistory_config.c' || echo './'`pwhistory_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pwhistory_config.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pwhistory_config.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' Making all in pam_rhosts make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' Making all in pam_rootok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_rootok.lo pam_rootok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' Making all in pam_securetty make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_securetty.lo pam_securetty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' Making all in pam_selinux make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_selinux_check-pam_selinux_check.o `test -f 'pam_selinux_check.c' || echo './'`pam_selinux_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check-pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check-pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_selinux.lo pam_selinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' Making all in pam_sepermit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' Making all in pam_setquota make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_setquota.lo pam_setquota.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' Making all in pam_shells make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_shells.lo pam_shells.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la -leconf -lm libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -leconf -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' Making all in pam_stress make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_stress.lo pam_stress.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' Making all in pam_succeed_if make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' Making all in pam_time make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_time.lo pam_time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' Making all in pam_timestamp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_la-hmac_openssl_wrapper.lo `test -f 'hmac_openssl_wrapper.c' || echo './'`hmac_openssl_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c hmac_openssl_wrapper.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmac_openssl_wrapper.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -lcrypto ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' Making all in pam_tty_audit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' Making all in pam_umask make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_umask.lo pam_umask.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' Making all in pam_unix make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-audit.o `test -f 'audit.c' || echo './'`audit.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-audit.o `test -f 'audit.c' || echo './'`audit.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt.lo bigcrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o support.lo support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c support.c -fPIC -DPIC -o .libs/support.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c passverify.c -fPIC -DPIC -o .libs/passverify.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o ../../libpam_internal/libpam_internal.la -lcrypt libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-audit.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o ../../libpam_internal/libpam_internal.la -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-audit.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt -lselinux -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-audit.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o ../../libpam_internal/libpam_internal.la -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-audit.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt -lselinux -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo md5_good.lo md5_broken.lo yppasswd_xdr.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/md5_good.o .libs/md5_broken.o .libs/yppasswd_xdr.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' Making all in pam_userdb make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_userdb.lo pam_userdb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lgdbm -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -lgdbm -lcrypt ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' Making all in pam_usertype make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_usertype.lo pam_usertype.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' Making all in pam_warn make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_warn.lo pam_warn.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' Making all in pam_wheel make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_wheel.lo pam_wheel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' Making all in pam_xauth make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_xauth.lo pam_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Nothing to be done for 'all-am'. Making all in po make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_SAG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Linux-PAM_SAG.xml validates Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_canonicalize_user.html for section(sag-pam_canonicalize_user) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_faillock.html for section(sag-pam_faillock) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_sepermit.html for section(sag-pam_sepermit) Writing html/sag-pam_setquota.html for section(sag-pam_setquota) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_tty_audit.html for section(sag-pam_tty_audit) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_SAG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_SAG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Linux-PAM_SAG.xml validates ERROR at home.c:233: Unable to find or create ELinks config directory. Please check if you have $HOME variable set correctly and if you have write permission to your home directory. Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_ADG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Linux-PAM_ADG.xml validates Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_ADG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_ADG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Linux-PAM_ADG.xml validates ERROR at home.c:233: Unable to find or create ELinks config directory. Please check if you have $HOME variable set correctly and if you have write permission to your home directory. Making all in mwg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_MWG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' Linux-PAM_MWG.xml validates Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_MWG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_MWG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' Linux-PAM_MWG.xml validates ERROR at home.c:233: Unable to find or create ELinks config directory. Please check if you have $HOME variable set correctly and if you have write permission to your home directory. make[3]: Nothing to be done for 'all-am'. Making all in xtests make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making all in mwg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'all-am'. Making all in examples make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o vpass.o vpass.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o xsh.o xsh.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o blank.o blank.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_user.o check_user.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -c -o tty_conv.o tty_conv.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tty_conv tty_conv.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tty_conv tty_conv.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Nothing to be done for 'all-am'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nptjwU + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x ++ dirname /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x + cd Linux-PAM-1.6.1 + mkdir -p doc/txts + for readme in modules/pam_*/README ++ dirname modules/pam_access/README ++ sed -e 's|^modules/||' + cp -f modules/pam_access/README doc/txts/README.pam_access + for readme in modules/pam_*/README ++ dirname modules/pam_canonicalize_user/README ++ sed -e 's|^modules/||' + cp -f modules/pam_canonicalize_user/README doc/txts/README.pam_canonicalize_user + for readme in modules/pam_*/README ++ dirname modules/pam_chroot/README ++ sed -e 's|^modules/||' + cp -f modules/pam_chroot/README doc/txts/README.pam_chroot + for readme in modules/pam_*/README ++ dirname modules/pam_debug/README ++ sed -e 's|^modules/||' + cp -f modules/pam_debug/README doc/txts/README.pam_debug + for readme in modules/pam_*/README ++ dirname modules/pam_deny/README ++ sed -e 's|^modules/||' + cp -f modules/pam_deny/README doc/txts/README.pam_deny + for readme in modules/pam_*/README ++ dirname modules/pam_echo/README ++ sed -e 's|^modules/||' + cp -f modules/pam_echo/README doc/txts/README.pam_echo + for readme in modules/pam_*/README ++ dirname modules/pam_env/README ++ sed -e 's|^modules/||' + cp -f modules/pam_env/README doc/txts/README.pam_env + for readme in modules/pam_*/README ++ dirname modules/pam_exec/README ++ sed -e 's|^modules/||' + cp -f modules/pam_exec/README doc/txts/README.pam_exec + for readme in modules/pam_*/README ++ dirname modules/pam_faildelay/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faildelay/README doc/txts/README.pam_faildelay + for readme in modules/pam_*/README ++ dirname modules/pam_faillock/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faillock/README doc/txts/README.pam_faillock + for readme in modules/pam_*/README ++ dirname modules/pam_filter/README ++ sed -e 's|^modules/||' + cp -f modules/pam_filter/README doc/txts/README.pam_filter + for readme in modules/pam_*/README ++ dirname modules/pam_ftp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_ftp/README doc/txts/README.pam_ftp + for readme in modules/pam_*/README ++ sed -e 's|^modules/||' ++ dirname modules/pam_group/README + cp -f modules/pam_group/README doc/txts/README.pam_group + for readme in modules/pam_*/README ++ dirname modules/pam_issue/README ++ sed -e 's|^modules/||' + cp -f modules/pam_issue/README doc/txts/README.pam_issue + for readme in modules/pam_*/README ++ dirname modules/pam_keyinit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_keyinit/README doc/txts/README.pam_keyinit + for readme in modules/pam_*/README ++ dirname modules/pam_lastlog/README ++ sed -e 's|^modules/||' + cp -f modules/pam_lastlog/README doc/txts/README.pam_lastlog + for readme in modules/pam_*/README ++ dirname modules/pam_limits/README ++ sed -e 's|^modules/||' + cp -f modules/pam_limits/README doc/txts/README.pam_limits + for readme in modules/pam_*/README ++ dirname modules/pam_listfile/README ++ sed -e 's|^modules/||' + cp -f modules/pam_listfile/README doc/txts/README.pam_listfile + for readme in modules/pam_*/README ++ dirname modules/pam_localuser/README ++ sed -e 's|^modules/||' + cp -f modules/pam_localuser/README doc/txts/README.pam_localuser + for readme in modules/pam_*/README ++ dirname modules/pam_loginuid/README ++ sed -e 's|^modules/||' + cp -f modules/pam_loginuid/README doc/txts/README.pam_loginuid + for readme in modules/pam_*/README ++ dirname modules/pam_mail/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mail/README doc/txts/README.pam_mail + for readme in modules/pam_*/README ++ dirname modules/pam_mkhomedir/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mkhomedir/README doc/txts/README.pam_mkhomedir + for readme in modules/pam_*/README ++ dirname modules/pam_motd/README ++ sed -e 's|^modules/||' + cp -f modules/pam_motd/README doc/txts/README.pam_motd + for readme in modules/pam_*/README ++ sed -e 's|^modules/||' ++ dirname modules/pam_namespace/README + cp -f modules/pam_namespace/README doc/txts/README.pam_namespace + for readme in modules/pam_*/README ++ dirname modules/pam_nologin/README ++ sed -e 's|^modules/||' + cp -f modules/pam_nologin/README doc/txts/README.pam_nologin + for readme in modules/pam_*/README ++ dirname modules/pam_permit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_permit/README doc/txts/README.pam_permit + for readme in modules/pam_*/README ++ dirname modules/pam_postgresok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_postgresok/README doc/txts/README.pam_postgresok + for readme in modules/pam_*/README ++ dirname modules/pam_pwhistory/README ++ sed -e 's|^modules/||' + cp -f modules/pam_pwhistory/README doc/txts/README.pam_pwhistory + for readme in modules/pam_*/README ++ dirname modules/pam_rhosts/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rhosts/README doc/txts/README.pam_rhosts + for readme in modules/pam_*/README ++ dirname modules/pam_rootok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rootok/README doc/txts/README.pam_rootok + for readme in modules/pam_*/README ++ dirname modules/pam_securetty/README ++ sed -e 's|^modules/||' + cp -f modules/pam_securetty/README doc/txts/README.pam_securetty + for readme in modules/pam_*/README ++ dirname modules/pam_selinux/README ++ sed -e 's|^modules/||' + cp -f modules/pam_selinux/README doc/txts/README.pam_selinux + for readme in modules/pam_*/README ++ dirname modules/pam_sepermit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_sepermit/README doc/txts/README.pam_sepermit + for readme in modules/pam_*/README ++ dirname modules/pam_setquota/README ++ sed -e 's|^modules/||' + cp -f modules/pam_setquota/README doc/txts/README.pam_setquota + for readme in modules/pam_*/README ++ dirname modules/pam_shells/README ++ sed -e 's|^modules/||' + cp -f modules/pam_shells/README doc/txts/README.pam_shells + for readme in modules/pam_*/README ++ dirname modules/pam_stress/README ++ sed -e 's|^modules/||' + cp -f modules/pam_stress/README doc/txts/README.pam_stress + for readme in modules/pam_*/README ++ dirname modules/pam_succeed_if/README ++ sed -e 's|^modules/||' + cp -f modules/pam_succeed_if/README doc/txts/README.pam_succeed_if + for readme in modules/pam_*/README ++ dirname modules/pam_time/README ++ sed -e 's|^modules/||' + cp -f modules/pam_time/README doc/txts/README.pam_time + for readme in modules/pam_*/README ++ dirname modules/pam_timestamp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_timestamp/README doc/txts/README.pam_timestamp + for readme in modules/pam_*/README ++ dirname modules/pam_tty_audit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tty_audit/README doc/txts/README.pam_tty_audit + for readme in modules/pam_*/README ++ dirname modules/pam_umask/README ++ sed -e 's|^modules/||' + cp -f modules/pam_umask/README doc/txts/README.pam_umask + for readme in modules/pam_*/README ++ dirname modules/pam_unix/README ++ sed -e 's|^modules/||' + cp -f modules/pam_unix/README doc/txts/README.pam_unix + for readme in modules/pam_*/README ++ dirname modules/pam_userdb/README ++ sed -e 's|^modules/||' + cp -f modules/pam_userdb/README doc/txts/README.pam_userdb + for readme in modules/pam_*/README ++ dirname modules/pam_usertype/README ++ sed -e 's|^modules/||' + cp -f modules/pam_usertype/README doc/txts/README.pam_usertype + for readme in modules/pam_*/README ++ dirname modules/pam_warn/README ++ sed -e 's|^modules/||' + cp -f modules/pam_warn/README doc/txts/README.pam_warn + for readme in modules/pam_*/README ++ dirname modules/pam_wheel/README ++ sed -e 's|^modules/||' + cp -f modules/pam_wheel/README doc/txts/README.pam_wheel + for readme in modules/pam_*/README ++ dirname modules/pam_xauth/README ++ sed -e 's|^modules/||' + cp -f modules/pam_xauth/README doc/txts/README.pam_xauth + install -D -m 644 /builddir/build/SOURCES/macros.pam /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib/rpm/macros.d/macros.pam + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x 'INSTALL=/usr/bin/install -p' LDCONFIG=: Making install in libpam_internal make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' Making install in libpam make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpam.so.0.85.1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam.so.0.85.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/install -p -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam.pc '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' Making install in libpamc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making install in test make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpamc.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpamc.so.0.82.1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpamc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpamc.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpamc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_client.h '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pamc.pc '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making install in libpam_misc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam_misc.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam_internal/libpam_internal.la ../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -p .libs/libpam_misc.so.0.82.1T /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam_misc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam_misc.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam_misc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_misc.h '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam_misc.pc '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' Making install in modules make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' Making install in pam_access make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 access.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 access.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_access.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_access.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' Making install in pam_canonicalize_user make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_canonicalize_user.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_canonicalize_user.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_canonicalize_user.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_canonicalize_user.la -rpath /usr/lib64/security pam_canonicalize_user.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_canonicalize_user.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_canonicalize_user.so -o .libs/pam_canonicalize_user.so libtool: install: /usr/bin/install -p .libs/pam_canonicalize_user.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so libtool: install: /usr/bin/install -p .libs/pam_canonicalize_user.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' Making install in pam_debug make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_debug.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_debug.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' Making install in pam_deny make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_deny.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_deny.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' Making install in pam_echo make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_echo.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_echo.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' Making install in pam_chroot make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 chroot.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_chroot.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_chroot.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_chroot.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' Making install in pam_postgresok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_postgresok.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_postgresok.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_postgresok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_postgresok.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' Making install in pam_env make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc' /usr/bin/install -p -m 644 environment '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 pam_env.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 pam_env.conf.5 environment.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_env.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_env.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -leconf -lm -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' Making install in pam_exec make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_exec.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_exec.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' Making install in pam_faildelay make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faildelay.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faildelay.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' Making install in pam_faillock make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p faillock '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/faillock /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/faillock /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 faillock.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 faillock.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faillock.8 faillock.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faillock.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo faillock_config.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o .libs/faillock_config.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' Making install in pam_filter make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making install in upperLOWER make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter' /bin/sh ../../../libtool --mode=install /usr/bin/install -p upperLOWER '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/upperLOWER /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter/upperLOWER make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/install -p -m 644 pam_filter.h '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_filter.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_filter.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making install in pam_ftp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_ftp.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_ftp.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' Making install in pam_group make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 group.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 group.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_group.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_group.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' Making install in pam_issue make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_issue.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_issue.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' Making install in pam_keyinit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_keyinit.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_keyinit.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' Making install in pam_lastlog make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_lastlog.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_lastlog.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lutil -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lutil -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' Making install in pam_limits make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security/limits.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 limits.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 limits.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_limits.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_limits.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' Making install in pam_listfile make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_listfile.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_listfile.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' Making install in pam_localuser make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_localuser.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_localuser.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' Making install in pam_loginuid make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_loginuid.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_loginuid.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' Making install in pam_mail make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mail.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mail.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' Making install in pam_mkhomedir make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p mkhomedir_helper '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/mkhomedir_helper /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/mkhomedir_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mkhomedir.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' Making install in pam_motd make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_motd.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_motd.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' Making install in pam_namespace make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /usr/bin/install -p pam_namespace_helper '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security/namespace.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 namespace.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p namespace.init '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 namespace.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_namespace.8 pam_namespace_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_namespace.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' Making install in pam_nologin make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_nologin.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_nologin.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' Making install in pam_permit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_permit.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_permit.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' Making install in pam_pwhistory make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pwhistory_helper '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pwhistory_helper /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/pwhistory_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 pwhistory.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 pwhistory.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_pwhistory.8 pwhistory_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_pwhistory.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lcrypt -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' Making install in pam_rhosts make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rhosts.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rhosts.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' Making install in pam_rootok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rootok.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rootok.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' Making install in pam_securetty make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_securetty.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_securetty.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' Making install in pam_selinux make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_selinux.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_selinux.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' Making install in pam_sepermit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/var/run/sepermit /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 sepermit.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 sepermit.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_sepermit.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_sepermit.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' Making install in pam_setquota make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_setquota.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_setquota.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' Making install in pam_shells make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_shells.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_shells.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DUSE_ECONF=1 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la -leconf -lm -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -leconf -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' Making install in pam_stress make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_stress.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_stress.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' Making install in pam_succeed_if make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_succeed_if.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_succeed_if.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' Making install in pam_time make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/install -p -m 644 time.conf '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 time.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_time.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_time.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' Making install in pam_timestamp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp_check '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pam_timestamp_check /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/pam_timestamp_check /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_timestamp.8 pam_timestamp_check.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -lcrypto -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' Making install in pam_tty_audit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_tty_audit.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_tty_audit.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' Making install in pam_umask make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_umask.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_umask.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' Making install in pam_unix make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p unix_chkpwd unix_update '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin' libtool: install: /usr/bin/install -p unix_chkpwd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/unix_chkpwd libtool: install: /usr/bin/install -p unix_update /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/unix_update /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_unix.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo md5_good.lo md5_broken.lo yppasswd_xdr.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/md5_good.o .libs/md5_broken.o .libs/yppasswd_xdr.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' Making install in pam_userdb make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_userdb.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_userdb.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lgdbm -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -lgdbm -lcrypt -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' Making install in pam_usertype make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_usertype.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_usertype.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' Making install in pam_warn make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_warn.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_warn.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' Making install in pam_wheel make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_wheel.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_wheel.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' Making install in pam_xauth make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 pam_xauth.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_xauth.la '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.soT /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.lai /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' Making install in po make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/po' installing af.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -p -m 644 ./$file \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/po' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in xtests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in examples make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1' + ln -sf pam_sepermit.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux_permit.so + rm -rf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/Linux-PAM + rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/environment + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/pam.d + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/pam.d + install -m 644 /builddir/build/SOURCES/other.pamd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/pam.d/other + install -m 644 /builddir/build/SOURCES/config-util.pamd /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/pam.d/config-util + install -m 600 /dev/null /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/etc/security/opasswd + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/var/log + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/var/run/faillock + install -m 644 /builddir/build/SOURCES/system-auth.5 /builddir/build/SOURCES/config-util.5 /builddir/build/SOURCES/postlogin.5 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5/ + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5/password-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5/fingerprint-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/man/man5/smartcard-auth.5 + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_auth.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_acct.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_passwd.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_session.so + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpamc.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam_misc.la + rm -f /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.la /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.la + rm -fr /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam + install -m644 -D /builddir/build/SOURCES/pamtmp.conf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib/tmpfiles.d/pam.conf + install -m644 -D modules/pam_namespace/pam_namespace.service /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib/systemd/system/pam_namespace.service + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/adg/html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/mwg/html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/sag/html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/txts + install -p -m 644 doc/specs/rfc86.0.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam + install -p -m 644 doc/txts/README.pam_access doc/txts/README.pam_canonicalize_user doc/txts/README.pam_chroot doc/txts/README.pam_debug doc/txts/README.pam_deny doc/txts/README.pam_echo doc/txts/README.pam_env doc/txts/README.pam_exec doc/txts/README.pam_faildelay doc/txts/README.pam_faillock doc/txts/README.pam_filter doc/txts/README.pam_ftp doc/txts/README.pam_group doc/txts/README.pam_issue doc/txts/README.pam_keyinit doc/txts/README.pam_lastlog doc/txts/README.pam_limits doc/txts/README.pam_listfile doc/txts/README.pam_localuser doc/txts/README.pam_loginuid doc/txts/README.pam_mail doc/txts/README.pam_mkhomedir doc/txts/README.pam_motd doc/txts/README.pam_namespace doc/txts/README.pam_nologin doc/txts/README.pam_permit doc/txts/README.pam_postgresok doc/txts/README.pam_pwhistory doc/txts/README.pam_rhosts doc/txts/README.pam_rootok doc/txts/README.pam_securetty doc/txts/README.pam_selinux doc/txts/README.pam_sepermit doc/txts/README.pam_setquota doc/txts/README.pam_shells doc/txts/README.pam_stress doc/txts/README.pam_succeed_if doc/txts/README.pam_time doc/txts/README.pam_timestamp doc/txts/README.pam_tty_audit doc/txts/README.pam_umask doc/txts/README.pam_unix doc/txts/README.pam_userdb doc/txts/README.pam_usertype doc/txts/README.pam_warn doc/txts/README.pam_wheel doc/txts/README.pam_xauth /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/txts + for i in adg mwg sag + install -p -m 644 doc/adg/Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/adg + cp -pr doc/adg/html/Linux-PAM_ADG.html doc/adg/html/adg-author.html doc/adg/html/adg-copyright.html doc/adg/html/adg-example.html doc/adg/html/adg-files.html doc/adg/html/adg-glossary.html doc/adg/html/adg-interface-by-app-expected.html doc/adg/html/adg-interface-of-app-expected.html doc/adg/html/adg-interface-programming-notes.html doc/adg/html/adg-interface.html doc/adg/html/adg-introduction-description.html doc/adg/html/adg-introduction-synopsis.html doc/adg/html/adg-introduction.html doc/adg/html/adg-libpam-functions.html doc/adg/html/adg-libpam_misc.html doc/adg/html/adg-overview.html doc/adg/html/adg-porting.html doc/adg/html/adg-security-conv-function.html doc/adg/html/adg-security-library-calls.html doc/adg/html/adg-security-resources.html doc/adg/html/adg-security-service-name.html doc/adg/html/adg-security-user-identity.html doc/adg/html/adg-security.html doc/adg/html/adg-see-also.html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/adg/html + for i in adg mwg sag + install -p -m 644 doc/mwg/Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/mwg + cp -pr doc/mwg/html/Linux-PAM_MWG.html doc/mwg/html/mwg-author.html doc/mwg/html/mwg-copyright.html doc/mwg/html/mwg-example.html doc/mwg/html/mwg-expected-by-module-item.html doc/mwg/html/mwg-expected-by-module-other.html doc/mwg/html/mwg-expected-by-module.html doc/mwg/html/mwg-expected-of-module-acct.html doc/mwg/html/mwg-expected-of-module-auth.html doc/mwg/html/mwg-expected-of-module-chauthtok.html doc/mwg/html/mwg-expected-of-module-overview.html doc/mwg/html/mwg-expected-of-module-session.html doc/mwg/html/mwg-expected-of-module.html doc/mwg/html/mwg-introduction-description.html doc/mwg/html/mwg-introduction-synopsis.html doc/mwg/html/mwg-introduction.html doc/mwg/html/mwg-see-also.html doc/mwg/html/mwg-see-options.html doc/mwg/html/mwg-see-programming-libs.html doc/mwg/html/mwg-see-programming-sec.html doc/mwg/html/mwg-see-programming-syslog.html doc/mwg/html/mwg-see-programming.html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/mwg/html + for i in adg mwg sag + install -p -m 644 doc/sag/Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/sag + cp -pr doc/sag/html/Linux-PAM_SAG.html doc/sag/html/sag-author.html doc/sag/html/sag-configuration-directory.html doc/sag/html/sag-configuration-example.html doc/sag/html/sag-configuration-file.html doc/sag/html/sag-configuration.html doc/sag/html/sag-copyright.html doc/sag/html/sag-introduction.html doc/sag/html/sag-module-reference.html doc/sag/html/sag-overview.html doc/sag/html/sag-pam_access.html doc/sag/html/sag-pam_canonicalize_user.html doc/sag/html/sag-pam_debug.html doc/sag/html/sag-pam_deny.html doc/sag/html/sag-pam_echo.html doc/sag/html/sag-pam_env.html doc/sag/html/sag-pam_exec.html doc/sag/html/sag-pam_faildelay.html doc/sag/html/sag-pam_faillock.html doc/sag/html/sag-pam_filter.html doc/sag/html/sag-pam_ftp.html doc/sag/html/sag-pam_group.html doc/sag/html/sag-pam_issue.html doc/sag/html/sag-pam_keyinit.html doc/sag/html/sag-pam_lastlog.html doc/sag/html/sag-pam_limits.html doc/sag/html/sag-pam_listfile.html doc/sag/html/sag-pam_localuser.html doc/sag/html/sag-pam_loginuid.html doc/sag/html/sag-pam_mail.html doc/sag/html/sag-pam_mkhomedir.html doc/sag/html/sag-pam_motd.html doc/sag/html/sag-pam_namespace.html doc/sag/html/sag-pam_nologin.html doc/sag/html/sag-pam_permit.html doc/sag/html/sag-pam_pwhistory.html doc/sag/html/sag-pam_rhosts.html doc/sag/html/sag-pam_rootok.html doc/sag/html/sag-pam_securetty.html doc/sag/html/sag-pam_selinux.html doc/sag/html/sag-pam_sepermit.html doc/sag/html/sag-pam_setquota.html doc/sag/html/sag-pam_shells.html doc/sag/html/sag-pam_succeed_if.html doc/sag/html/sag-pam_time.html doc/sag/html/sag-pam_timestamp.html doc/sag/html/sag-pam_tty_audit.html doc/sag/html/sag-pam_umask.html doc/sag/html/sag-pam_unix.html doc/sag/html/sag-pam_userdb.html doc/sag/html/sag-pam_warn.html doc/sag/html/sag-pam_wheel.html doc/sag/html/sag-pam_xauth.html doc/sag/html/sag-security-issues-other.html doc/sag/html/sag-security-issues-wrong.html doc/sag/html/sag-security-issues.html doc/sag/html/sag-see-also.html doc/sag/html/sag-text-conventions.html /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam/sag/html + find /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam -type d + xargs chmod 755 + find /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/doc/pam -type f + xargs chmod 644 + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x Linux-PAM + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.6.1-6.el9 --unique-debug-suffix -1.6.1-6.el9.s390x --unique-debug-src-base pam-1.6.1-6.el9.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/Linux-PAM-1.6.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam.so.0.85.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpam_misc.so.0.82.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/libpamc.so.0.82.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter/upperLOWER extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/faillock extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/mkhomedir_helper extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/pam_timestamp_check extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/pwhistory_helper extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/unix_chkpwd extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/sbin/unix_update original debug info size: 2660kB, size after compression: 2324kB /usr/bin/sepdebugcrcfix: Updated 57 CRC32s, 0 CRC32s did match. 2121 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/pam_namespace_helper from /bin/sh to #!/usr/bin/sh mangling shebang in /etc/security/namespace.init from /bin/sh to #!/usr/bin/sh Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.sTlU6m + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + for dir in modules/pam_* + '[' -d modules/pam_access ']' + '[' modules/pam_access = modules/pam_selinux ']' + '[' modules/pam_access = modules/pam_sepermit ']' + '[' modules/pam_access = modules/pam_tty_audit ']' ++ basename modules/pam_access + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so + for dir in modules/pam_* + '[' -d modules/pam_canonicalize_user ']' + '[' modules/pam_canonicalize_user = modules/pam_selinux ']' + '[' modules/pam_canonicalize_user = modules/pam_sepermit ']' + '[' modules/pam_canonicalize_user = modules/pam_tty_audit ']' ++ basename modules/pam_canonicalize_user + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so + for dir in modules/pam_* + '[' -d modules/pam_chroot ']' + '[' modules/pam_chroot = modules/pam_selinux ']' + '[' modules/pam_chroot = modules/pam_sepermit ']' + '[' modules/pam_chroot = modules/pam_tty_audit ']' ++ basename modules/pam_chroot + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so + for dir in modules/pam_* + '[' -d modules/pam_debug ']' + '[' modules/pam_debug = modules/pam_selinux ']' + '[' modules/pam_debug = modules/pam_sepermit ']' + '[' modules/pam_debug = modules/pam_tty_audit ']' ++ basename modules/pam_debug + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so + for dir in modules/pam_* + '[' -d modules/pam_deny ']' + '[' modules/pam_deny = modules/pam_selinux ']' + '[' modules/pam_deny = modules/pam_sepermit ']' + '[' modules/pam_deny = modules/pam_tty_audit ']' ++ basename modules/pam_deny + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so + for dir in modules/pam_* + '[' -d modules/pam_echo ']' + '[' modules/pam_echo = modules/pam_selinux ']' + '[' modules/pam_echo = modules/pam_sepermit ']' + '[' modules/pam_echo = modules/pam_tty_audit ']' ++ basename modules/pam_echo + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so + for dir in modules/pam_* + '[' -d modules/pam_env ']' + '[' modules/pam_env = modules/pam_selinux ']' + '[' modules/pam_env = modules/pam_sepermit ']' + '[' modules/pam_env = modules/pam_tty_audit ']' ++ basename modules/pam_env + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so + for dir in modules/pam_* + '[' -d modules/pam_exec ']' + '[' modules/pam_exec = modules/pam_selinux ']' + '[' modules/pam_exec = modules/pam_sepermit ']' + '[' modules/pam_exec = modules/pam_tty_audit ']' ++ basename modules/pam_exec + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so + for dir in modules/pam_* + '[' -d modules/pam_faildelay ']' + '[' modules/pam_faildelay = modules/pam_selinux ']' + '[' modules/pam_faildelay = modules/pam_sepermit ']' + '[' modules/pam_faildelay = modules/pam_tty_audit ']' ++ basename modules/pam_faildelay + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so + for dir in modules/pam_* + '[' -d modules/pam_faillock ']' + '[' modules/pam_faillock = modules/pam_selinux ']' + '[' modules/pam_faillock = modules/pam_sepermit ']' + '[' modules/pam_faillock = modules/pam_tty_audit ']' ++ basename modules/pam_faillock + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so + for dir in modules/pam_* + '[' -d modules/pam_filter ']' + '[' modules/pam_filter = modules/pam_selinux ']' + '[' modules/pam_filter = modules/pam_sepermit ']' + '[' modules/pam_filter = modules/pam_tty_audit ']' ++ basename modules/pam_filter + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so + for dir in modules/pam_* + '[' -d modules/pam_ftp ']' + '[' modules/pam_ftp = modules/pam_selinux ']' + '[' modules/pam_ftp = modules/pam_sepermit ']' + '[' modules/pam_ftp = modules/pam_tty_audit ']' ++ basename modules/pam_ftp + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so + for dir in modules/pam_* + '[' -d modules/pam_group ']' + '[' modules/pam_group = modules/pam_selinux ']' + '[' modules/pam_group = modules/pam_sepermit ']' + '[' modules/pam_group = modules/pam_tty_audit ']' ++ basename modules/pam_group + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so + for dir in modules/pam_* + '[' -d modules/pam_issue ']' + '[' modules/pam_issue = modules/pam_selinux ']' + '[' modules/pam_issue = modules/pam_sepermit ']' + '[' modules/pam_issue = modules/pam_tty_audit ']' ++ basename modules/pam_issue + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so + for dir in modules/pam_* + '[' -d modules/pam_keyinit ']' + '[' modules/pam_keyinit = modules/pam_selinux ']' + '[' modules/pam_keyinit = modules/pam_sepermit ']' + '[' modules/pam_keyinit = modules/pam_tty_audit ']' ++ basename modules/pam_keyinit + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so + for dir in modules/pam_* + '[' -d modules/pam_lastlog ']' + '[' modules/pam_lastlog = modules/pam_selinux ']' + '[' modules/pam_lastlog = modules/pam_sepermit ']' + '[' modules/pam_lastlog = modules/pam_tty_audit ']' ++ basename modules/pam_lastlog + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so + for dir in modules/pam_* + '[' -d modules/pam_limits ']' + '[' modules/pam_limits = modules/pam_selinux ']' + '[' modules/pam_limits = modules/pam_sepermit ']' + '[' modules/pam_limits = modules/pam_tty_audit ']' ++ basename modules/pam_limits + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so + for dir in modules/pam_* + '[' -d modules/pam_listfile ']' + '[' modules/pam_listfile = modules/pam_selinux ']' + '[' modules/pam_listfile = modules/pam_sepermit ']' + '[' modules/pam_listfile = modules/pam_tty_audit ']' ++ basename modules/pam_listfile + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so + for dir in modules/pam_* + '[' -d modules/pam_localuser ']' + '[' modules/pam_localuser = modules/pam_selinux ']' + '[' modules/pam_localuser = modules/pam_sepermit ']' + '[' modules/pam_localuser = modules/pam_tty_audit ']' ++ basename modules/pam_localuser + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so + for dir in modules/pam_* + '[' -d modules/pam_loginuid ']' + '[' modules/pam_loginuid = modules/pam_selinux ']' + '[' modules/pam_loginuid = modules/pam_sepermit ']' + '[' modules/pam_loginuid = modules/pam_tty_audit ']' ++ basename modules/pam_loginuid + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so + for dir in modules/pam_* + '[' -d modules/pam_mail ']' + '[' modules/pam_mail = modules/pam_selinux ']' + '[' modules/pam_mail = modules/pam_sepermit ']' + '[' modules/pam_mail = modules/pam_tty_audit ']' ++ basename modules/pam_mail + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so + for dir in modules/pam_* + '[' -d modules/pam_mkhomedir ']' + '[' modules/pam_mkhomedir = modules/pam_selinux ']' + '[' modules/pam_mkhomedir = modules/pam_sepermit ']' + '[' modules/pam_mkhomedir = modules/pam_tty_audit ']' ++ basename modules/pam_mkhomedir + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so + for dir in modules/pam_* + '[' -d modules/pam_motd ']' + '[' modules/pam_motd = modules/pam_selinux ']' + '[' modules/pam_motd = modules/pam_sepermit ']' + '[' modules/pam_motd = modules/pam_tty_audit ']' ++ basename modules/pam_motd + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so + for dir in modules/pam_* + '[' -d modules/pam_namespace ']' + '[' modules/pam_namespace = modules/pam_selinux ']' + '[' modules/pam_namespace = modules/pam_sepermit ']' + '[' modules/pam_namespace = modules/pam_tty_audit ']' ++ basename modules/pam_namespace + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so + for dir in modules/pam_* + '[' -d modules/pam_nologin ']' + '[' modules/pam_nologin = modules/pam_selinux ']' + '[' modules/pam_nologin = modules/pam_sepermit ']' + '[' modules/pam_nologin = modules/pam_tty_audit ']' ++ basename modules/pam_nologin + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so + for dir in modules/pam_* + '[' -d modules/pam_permit ']' + '[' modules/pam_permit = modules/pam_selinux ']' + '[' modules/pam_permit = modules/pam_sepermit ']' + '[' modules/pam_permit = modules/pam_tty_audit ']' ++ basename modules/pam_permit + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so + for dir in modules/pam_* + '[' -d modules/pam_postgresok ']' + '[' modules/pam_postgresok = modules/pam_selinux ']' + '[' modules/pam_postgresok = modules/pam_sepermit ']' + '[' modules/pam_postgresok = modules/pam_tty_audit ']' ++ basename modules/pam_postgresok + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so + for dir in modules/pam_* + '[' -d modules/pam_pwhistory ']' + '[' modules/pam_pwhistory = modules/pam_selinux ']' + '[' modules/pam_pwhistory = modules/pam_sepermit ']' + '[' modules/pam_pwhistory = modules/pam_tty_audit ']' ++ basename modules/pam_pwhistory + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so + for dir in modules/pam_* + '[' -d modules/pam_rhosts ']' + '[' modules/pam_rhosts = modules/pam_selinux ']' + '[' modules/pam_rhosts = modules/pam_sepermit ']' + '[' modules/pam_rhosts = modules/pam_tty_audit ']' ++ basename modules/pam_rhosts + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so + for dir in modules/pam_* + '[' -d modules/pam_rootok ']' + '[' modules/pam_rootok = modules/pam_selinux ']' + '[' modules/pam_rootok = modules/pam_sepermit ']' + '[' modules/pam_rootok = modules/pam_tty_audit ']' ++ basename modules/pam_rootok + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so + for dir in modules/pam_* + '[' -d modules/pam_securetty ']' + '[' modules/pam_securetty = modules/pam_selinux ']' + '[' modules/pam_securetty = modules/pam_sepermit ']' + '[' modules/pam_securetty = modules/pam_tty_audit ']' ++ basename modules/pam_securetty + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so + for dir in modules/pam_* + '[' -d modules/pam_selinux ']' + '[' modules/pam_selinux = modules/pam_selinux ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_sepermit ']' + '[' modules/pam_sepermit = modules/pam_selinux ']' + '[' modules/pam_sepermit = modules/pam_sepermit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_setquota ']' + '[' modules/pam_setquota = modules/pam_selinux ']' + '[' modules/pam_setquota = modules/pam_sepermit ']' + '[' modules/pam_setquota = modules/pam_tty_audit ']' ++ basename modules/pam_setquota + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so + for dir in modules/pam_* + '[' -d modules/pam_shells ']' + '[' modules/pam_shells = modules/pam_selinux ']' + '[' modules/pam_shells = modules/pam_sepermit ']' + '[' modules/pam_shells = modules/pam_tty_audit ']' ++ basename modules/pam_shells + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so + for dir in modules/pam_* + '[' -d modules/pam_stress ']' + '[' modules/pam_stress = modules/pam_selinux ']' + '[' modules/pam_stress = modules/pam_sepermit ']' + '[' modules/pam_stress = modules/pam_tty_audit ']' ++ basename modules/pam_stress + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so + for dir in modules/pam_* + '[' -d modules/pam_succeed_if ']' + '[' modules/pam_succeed_if = modules/pam_selinux ']' + '[' modules/pam_succeed_if = modules/pam_sepermit ']' + '[' modules/pam_succeed_if = modules/pam_tty_audit ']' ++ basename modules/pam_succeed_if + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so + for dir in modules/pam_* + '[' -d modules/pam_time ']' + '[' modules/pam_time = modules/pam_selinux ']' + '[' modules/pam_time = modules/pam_sepermit ']' + '[' modules/pam_time = modules/pam_tty_audit ']' ++ basename modules/pam_time + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_timestamp ']' + '[' modules/pam_timestamp = modules/pam_selinux ']' + '[' modules/pam_timestamp = modules/pam_sepermit ']' + '[' modules/pam_timestamp = modules/pam_tty_audit ']' ++ basename modules/pam_timestamp + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_tty_audit ']' + '[' modules/pam_tty_audit = modules/pam_selinux ']' + '[' modules/pam_tty_audit = modules/pam_sepermit ']' + '[' modules/pam_tty_audit = modules/pam_tty_audit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_umask ']' + '[' modules/pam_umask = modules/pam_selinux ']' + '[' modules/pam_umask = modules/pam_sepermit ']' + '[' modules/pam_umask = modules/pam_tty_audit ']' ++ basename modules/pam_umask + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so + for dir in modules/pam_* + '[' -d modules/pam_unix ']' + '[' modules/pam_unix = modules/pam_selinux ']' + '[' modules/pam_unix = modules/pam_sepermit ']' + '[' modules/pam_unix = modules/pam_tty_audit ']' ++ basename modules/pam_unix + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_session.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_session.so + for dir in modules/pam_* + '[' -d modules/pam_userdb ']' + '[' modules/pam_userdb = modules/pam_selinux ']' + '[' modules/pam_userdb = modules/pam_sepermit ']' + '[' modules/pam_userdb = modules/pam_tty_audit ']' ++ basename modules/pam_userdb + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so + for dir in modules/pam_* + '[' -d modules/pam_usertype ']' + '[' modules/pam_usertype = modules/pam_selinux ']' + '[' modules/pam_usertype = modules/pam_sepermit ']' + '[' modules/pam_usertype = modules/pam_tty_audit ']' ++ basename modules/pam_usertype + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so + for dir in modules/pam_* + '[' -d modules/pam_warn ']' + '[' modules/pam_warn = modules/pam_selinux ']' + '[' modules/pam_warn = modules/pam_sepermit ']' + '[' modules/pam_warn = modules/pam_tty_audit ']' ++ basename modules/pam_warn + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so + for dir in modules/pam_* + '[' -d modules/pam_wheel ']' + '[' modules/pam_wheel = modules/pam_selinux ']' + '[' modules/pam_wheel = modules/pam_sepermit ']' + '[' modules/pam_wheel = modules/pam_tty_audit ']' ++ basename modules/pam_wheel + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so + for dir in modules/pam_* + '[' -d modules/pam_xauth ']' + '[' modules/pam_xauth = modules/pam_selinux ']' + '[' modules/pam_xauth = modules/pam_sepermit ']' + '[' modules/pam_xauth = modules/pam_tty_audit ']' ++ basename modules/pam_xauth + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so + /sbin/ldconfig -n /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_access.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_canonicalize_user.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_chroot.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_debug.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_deny.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_echo.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_env.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_exec.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faildelay.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_faillock.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_filter.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_ftp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_group.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_issue.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_keyinit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_lastlog.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_limits.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_listfile.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_localuser.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_loginuid.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mail.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_mkhomedir.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_motd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_namespace.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_nologin.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_postgresok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_pwhistory.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rhosts.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_rootok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_securetty.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_selinux_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_sepermit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_setquota.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_shells.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_stress.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_succeed_if.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_time.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_timestamp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_tty_audit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_umask.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_acct.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_acct.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_auth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_auth.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_passwd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_passwd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_session.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_unix_session.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_userdb.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_usertype.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_warn.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_wheel.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/lib64/security/pam_xauth.so" succeeded. + RPM_EC=0 ++ jobs -p + exit 0 Processing files: pam-1.6.1-6.el9.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.5vT3vw + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(pam) = 1.6.1-6.el9 pam = 1.6.1-6.el9 pam(s390-64) = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh ld64.so.1()(64bit) ld64.so.1(GLIBC_2.3)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.2.3)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypt.so.2()(64bit) libcrypt.so.2(XCRYPT_2.0)(64bit) libcrypt.so.2(XCRYPT_4.3)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libeconf.so.0()(64bit) libeconf.so.0(LIBECONF_0.2)(64bit) libeconf.so.0(LIBECONF_0.4)(64bit) libgdbm.so.6()(64bit) libm.so.6()(64bit) libnsl.so.3()(64bit) libnsl.so.3(LIBNSL_2.0)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libtirpc.so.3()(64bit) libtirpc.so.3(TIRPC_0.3.0)(64bit) rtld(GNU_HASH) Suggests: libdb-convert-util Processing files: pam-devel-1.6.1-6.el9.s390x Provides: pam-devel = 1.6.1-6.el9 pam-devel(s390-64) = 1.6.1-6.el9 pkgconfig(pam) = 1.6.1 pkgconfig(pam_misc) = 1.6.1 pkgconfig(pamc) = 1.6.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libpam.so.0()(64bit) libpam_misc.so.0()(64bit) libpamc.so.0()(64bit) Processing files: pam-doc-1.6.1-6.el9.noarch Provides: pam-doc = 1.6.1-6.el9 pam-docs = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Obsoletes: pam-docs < 1.5.2-6 Processing files: pam-libs-1.6.1-6.el9.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.loFsaQ + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam-libs + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam-libs + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam-libs + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x/usr/share/licenses/pam-libs + RPM_EC=0 ++ jobs -p + exit 0 Provides: libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_1.4)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libpamc.so.0()(64bit) libpamc.so.0(LIBPAMC_1.0)(64bit) pam-libs = 1.6.1-6.el9 pam-libs(s390-64) = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.2.4)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libeconf.so.0()(64bit) libeconf.so.0(LIBECONF_0.2)(64bit) libm.so.6()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) rtld(GNU_HASH) Conflicts: pam < 1.5.2-11 Processing files: pam-debugsource-1.6.1-6.el9.s390x Provides: pam-debugsource = 1.6.1-6.el9 pam-debugsource(s390-64) = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: pam-debuginfo-1.6.1-6.el9.s390x Provides: debuginfo(build-id) = 10c18a0223efae80f3d0f77cfd9780ff6e0259d3 debuginfo(build-id) = 1939dd238e93ee40ff4cd4ebb742f309eeca7565 debuginfo(build-id) = 27910327f5b14258252f0421d9b6b4c62c973669 debuginfo(build-id) = 2e59c49301f6bd93ebef49d6e7c61824f0803be0 debuginfo(build-id) = 34b60ca6d4b7acdf7c6a1c594f6396668dc3f7fc debuginfo(build-id) = 3544d0a0a8859159a877382bb40fce2a6c80e111 debuginfo(build-id) = 3d2b0003980f428f34e3630681bd24e17607a73c debuginfo(build-id) = 4a36de86fc2b18adf3f9830eddfec2f01ba11b19 debuginfo(build-id) = 4a677a8e94433463b16166df24b6a80f13b240a4 debuginfo(build-id) = 4b924de41876e6c3a2d32aed8c1290d1d49f2398 debuginfo(build-id) = 4d17ed06f488ab60908773ac34f8452dc4409e08 debuginfo(build-id) = 5046598cdacca15f40443f6406adc60c3e455ea7 debuginfo(build-id) = 54fb0db771ea0081e180bc77802535eb649e4ff5 debuginfo(build-id) = 57f08c3a781c53299a6fd060f9d1b77191047e66 debuginfo(build-id) = 59807023a0ff4446441f73619ab6b4ea3dc826d5 debuginfo(build-id) = 5bf337a72a00998918e7adfd8468a5bb1bd8b0eb debuginfo(build-id) = 647a5c518680e59d4e87005a07b19080442fef46 debuginfo(build-id) = 6705ace038a1d91799f8ab220080178c9ee95762 debuginfo(build-id) = 7ad25dba962e517d9c50744a24c60ef494966b1b debuginfo(build-id) = 7e4466a346e7000ec7dc14c74315e51df67d1443 debuginfo(build-id) = 82b1042b207421dd9d4a836dd4b486a06ef42952 debuginfo(build-id) = 849591ba5d1b77cfd8beb2609887ae2829a1e122 debuginfo(build-id) = 887dd119cb14bc4dc3c2b5ee1e55300d56fd28b5 debuginfo(build-id) = 8b291fb17a442956ba8c707c92f8a56e07807759 debuginfo(build-id) = 8fd39db0039ce1421d62e92f27d13f538977cf30 debuginfo(build-id) = 9282fdcbc8223fa9de8d61b53e72de3aa4e704f5 debuginfo(build-id) = 92ef1cb3eac05eb0725ff2c69bfda92a6caf7ac7 debuginfo(build-id) = 9b807e776ca10d0f0cffdc9eaff5bd917db612a4 debuginfo(build-id) = a1b263838a8ef0e71ddf0aba84d085fa015b0f0f debuginfo(build-id) = a42d13dcc62960e0b5281acef6ac98068d8bc263 debuginfo(build-id) = a6f1298802bc49255b9f2da406e3eae5eec2afb5 debuginfo(build-id) = a73674badcf124c3b483fa2fd5d3f33e8b1a727e debuginfo(build-id) = afd7e7553f5cd66a59956ab1c21dc233acc1015f debuginfo(build-id) = b2e7502c3e2aa915d4b39cc20259e491e5a5201d debuginfo(build-id) = b49ccfdc3bcc5305fc9b0201f59ecb0149448afc debuginfo(build-id) = b50a5323ef4a0e324a3634d6f1f02430a0c4526b debuginfo(build-id) = ba588a2fc04c22897661b29fe7eb7f28fcbb157f debuginfo(build-id) = bcf23ea86517caf00cd9ddbb8c5abe3daf7c3350 debuginfo(build-id) = c02fef838f48df929c82fc1c1a22539804d9ebaa debuginfo(build-id) = c2d311acbbf974d0a264fa9f6ff5bfbf37659faa debuginfo(build-id) = c4c0ca0b21c87fe9aff7191b596733b751c7f53c debuginfo(build-id) = cf59e53b09d94a0cfabe3e5fac398a508dc384f6 debuginfo(build-id) = d425e24cf820e2a0dc429efac3353fc51d150a85 debuginfo(build-id) = d45ae19cdc94943567f6e4a6a220610158d6acec debuginfo(build-id) = d83af33a7a9d096b8e75fc1d0cb77edb2d455d01 debuginfo(build-id) = d841a86f4832424eadc80f5c6bf5f2788e319d92 debuginfo(build-id) = dd2294590de111c422ae5ac726d8e67e6d9395b0 debuginfo(build-id) = e414c2f8838a488d17975f62f13fd3de0d10b684 debuginfo(build-id) = e52afc6195971e0b62c05c9fb3793a6d880ed2da debuginfo(build-id) = e73563e44a347f966fdfa2bb09323ccc1c6a3f16 debuginfo(build-id) = e9071157ab4ebfeb01fd124c7f28518fcbaad985 debuginfo(build-id) = ea9c9c3e01ecd5f9b437a10725bf12bdb2c0e93e debuginfo(build-id) = ede3199269ce8971d2339932e899cd45a9aa419e debuginfo(build-id) = f75bb476529ca59b26c8392eec27fd0b9ad6a84d pam-debuginfo = 1.6.1-6.el9 pam-debuginfo(s390-64) = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(s390-64) = 1.6.1-6.el9 Processing files: pam-libs-debuginfo-1.6.1-6.el9.s390x Provides: debuginfo(build-id) = 5c1c37beb0d5dffa9802d20023b326e7efac9539 debuginfo(build-id) = c78e6ed34155a9d3772796d94ce448ede037df76 debuginfo(build-id) = f6533e1718eea8f1df049cc3a1bbf312f941e385 pam-libs-debuginfo = 1.6.1-6.el9 pam-libs-debuginfo(s390-64) = 1.6.1-6.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(s390-64) = 1.6.1-6.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x Wrote: /builddir/build/RPMS/pam-1.6.1-6.el9.s390x.rpm Wrote: /builddir/build/RPMS/pam-debuginfo-1.6.1-6.el9.s390x.rpm Wrote: /builddir/build/RPMS/pam-debugsource-1.6.1-6.el9.s390x.rpm Wrote: /builddir/build/RPMS/pam-doc-1.6.1-6.el9.noarch.rpm Wrote: /builddir/build/RPMS/pam-libs-debuginfo-1.6.1-6.el9.s390x.rpm Wrote: /builddir/build/RPMS/pam-devel-1.6.1-6.el9.s390x.rpm Wrote: /builddir/build/RPMS/pam-libs-1.6.1-6.el9.s390x.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.5fMAZd + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/pam-1.6.1-6.el9.s390x + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild pam-1.6.1-6.el9.src.rpm Finish: build phase for pam-1.6.1-6.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.log /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.librepo.log /var/lib/mock/rhel-9-s390x-1730107494.491293/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/pam-1.6.1-6.el9.src.rpm) Config(child) 3 minutes 49 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "pam-libs", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam-debugsource", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam-libs-debuginfo", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam-devel", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam-doc", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "noarch" }, { "name": "pam", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam-debuginfo", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "s390x" }, { "name": "pam", "epoch": null, "version": "1.6.1", "release": "6.el9", "arch": "src" } ] } RPMResults finished