Warning: Permanently added '54.166.179.49' (ED25519) to the list of known hosts. INFO: Reading sources specification file: sources INFO: Downloading Linux-PAM-1.6.1.tar.xz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o Linux-PAM-1.6.1.tar.xz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/yxwang5db2/c1/pam/Linux-PAM-1.6.1.tar.xz/md5/8ad1e72d1ff6480d8e0af658e2d7b768/Linux-PAM-1.6.1.tar.xz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 1029k 100 1029k 0 0 53.0M 0 --:--:-- --:--:-- --:--:-- 55.8M INFO: Reading stdout from command: md5sum Linux-PAM-1.6.1.tar.xz INFO: Downloading pam-redhat-1.2.0.tar.xz INFO: Calling: curl -H Pragma: -o pam-redhat-1.2.0.tar.xz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/yxwang5db2/c1/pam/pam-redhat-1.2.0.tar.xz/md5/63d45d3526323b09319115eacf6587bc/pam-redhat-1.2.0.tar.xz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 7280 100 7280 0 0 432k 0 --:--:-- --:--:-- --:--:-- 444k INFO: Reading stdout from command: md5sum pam-redhat-1.2.0.tar.xz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam/pam.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1719686299.922865 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam/pam.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1719686299.922865 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam/pam.spec) Config(amazonlinux-2023-aarch64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-aarch64-bootstrap-1719686299.922865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: public.ecr.aws/amazonlinux/amazonlinux:2023 INFO: Pulling image: public.ecr.aws/amazonlinux/amazonlinux:2023 INFO: Copy content of container public.ecr.aws/amazonlinux/amazonlinux:2023 to /var/lib/mock/amazonlinux-2023-aarch64-bootstrap-1719686299.922865/root INFO: Checking that public.ecr.aws/amazonlinux/amazonlinux:2023 image matches host's architecture INFO: mounting public.ecr.aws/amazonlinux/amazonlinux:2023 with podman image mount INFO: image public.ecr.aws/amazonlinux/amazonlinux:2023 as /var/lib/containers/storage/overlay/04f46bfdbcd1714890e914afc12892ba21603aaf30459a286c1b91e2d9c7107b/merged INFO: umounting image public.ecr.aws/amazonlinux/amazonlinux:2023 (/var/lib/containers/storage/overlay/04f46bfdbcd1714890e914afc12892ba21603aaf30459a286c1b91e2d9c7107b/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 66 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c1 64 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c2 3.9 kB/s | 257 B 00:00 Additional repo copr_yxwang5db2_c3 31 kB/s | 2.0 kB 00:00 Additional repo copr_yxwang5db2_c4 3.9 kB/s | 257 B 00:00 Additional repo copr_yxwang5db2_c5 3.6 kB/s | 257 B 00:00 Additional repo copr_yxwang5db2_c6 1.9 MB/s | 130 kB 00:00 Amazon Linux 2023 repository - aarch64 56 MB/s | 25 MB 00:00 Package python3-dnf-4.14.0-1.amzn2023.0.4.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.3.0-13.amzn2023.0.4 amazonlinux 233 k Installing dependencies: dbus-libs aarch64 1:1.12.28-1.amzn2023.0.1 amazonlinux 152 k python3-dateutil noarch 1:2.8.2-13.amzn2023 copr_base 310 k python3-dbus aarch64 1.2.18-1.amzn2023.0.2 amazonlinux 134 k python3-distro noarch 1.5.0-5.amzn2023.0.2 amazonlinux 36 k python3-setuptools noarch 59.6.0-2.amzn2023.0.4 amazonlinux 940 k python3-six noarch 1.15.0-5.amzn2023.0.2 amazonlinux 36 k python3-systemd aarch64 235-51.amzn2023.0.2 amazonlinux 91 k systemd-libs aarch64 252.23-2.amzn2023 amazonlinux 590 k Transaction Summary ================================================================================ Install 9 Packages Total download size: 2.5 M Installed size: 13 M Downloading Packages: (1/9): python3-dateutil-2.8.2-13.amzn2023.noarc 8.6 MB/s | 310 kB 00:00 (2/9): dbus-libs-1.12.28-1.amzn2023.0.1.aarch64 4.0 MB/s | 152 kB 00:00 (3/9): python3-dbus-1.2.18-1.amzn2023.0.2.aarch 3.2 MB/s | 134 kB 00:00 (4/9): python3-distro-1.5.0-5.amzn2023.0.2.noar 6.3 MB/s | 36 kB 00:00 (5/9): python3-dnf-plugins-core-4.3.0-13.amzn20 39 MB/s | 233 kB 00:00 (6/9): python3-six-1.15.0-5.amzn2023.0.2.noarch 7.6 MB/s | 36 kB 00:00 (7/9): python3-setuptools-59.6.0-2.amzn2023.0.4 92 MB/s | 940 kB 00:00 (8/9): python3-systemd-235-51.amzn2023.0.2.aarc 10 MB/s | 91 kB 00:00 (9/9): systemd-libs-252.23-2.amzn2023.aarch64.r 60 MB/s | 590 kB 00:00 -------------------------------------------------------------------------------- Total 7.0 MB/s | 2.5 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : systemd-libs-252.23-2.amzn2023.aarch64 1/9 Installing : dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 2/9 Installing : python3-dbus-1.2.18-1.amzn2023.0.2.aarch64 3/9 Installing : python3-systemd-235-51.amzn2023.0.2.aarch64 4/9 Installing : python3-six-1.15.0-5.amzn2023.0.2.noarch 5/9 Installing : python3-dateutil-1:2.8.2-13.amzn2023.noarch 6/9 Installing : python3-setuptools-59.6.0-2.amzn2023.0.4.noarch 7/9 Installing : python3-distro-1.5.0-5.amzn2023.0.2.noarch 8/9 Installing : python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 9/9 Running scriptlet: python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 9/9 Verifying : python3-dateutil-1:2.8.2-13.amzn2023.noarch 1/9 Verifying : dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 2/9 Verifying : python3-dbus-1.2.18-1.amzn2023.0.2.aarch64 3/9 Verifying : python3-distro-1.5.0-5.amzn2023.0.2.noarch 4/9 Verifying : python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarc 5/9 Verifying : python3-setuptools-59.6.0-2.amzn2023.0.4.noarch 6/9 Verifying : python3-six-1.15.0-5.amzn2023.0.2.noarch 7/9 Verifying : python3-systemd-235-51.amzn2023.0.2.aarch64 8/9 Verifying : systemd-libs-252.23-2.amzn2023.aarch64 9/9 Installed: dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 python3-dateutil-1:2.8.2-13.amzn2023.noarch python3-dbus-1.2.18-1.amzn2023.0.2.aarch64 python3-distro-1.5.0-5.amzn2023.0.2.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch python3-setuptools-59.6.0-2.amzn2023.0.4.noarch python3-six-1.15.0-5.amzn2023.0.2.noarch python3-systemd-235-51.amzn2023.0.2.aarch64 systemd-libs-252.23-2.amzn2023.aarch64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.amzn2023.0.6.aarch64 python3-dnf-4.14.0-1.amzn2023.0.4.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch yum-4.14.0-1.amzn2023.0.4.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 46 kB/s | 1.5 kB 00:00 Copr repository 43 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c1 47 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c1 81 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c2 296 B/s | 1.5 kB 00:05 Additional repo copr_yxwang5db2_c3 48 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c4 47 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c5 47 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c6 48 kB/s | 1.5 kB 00:00 Amazon Linux 2023 repository - aarch64 10 kB/s | 3.6 kB 00:00 Dependencies resolved. ============================================================================================= Package Arch Version Repository Size ============================================================================================= Installing: amazon-rpm-config noarch 228-3.amzn2023.0.2 amazonlinux 74 k bash aarch64 5.2.15-1.amzn2023.0.2 amazonlinux 1.8 M bzip2 aarch64 1.0.8-6.amzn2023.0.2 amazonlinux 53 k coreutils aarch64 8.32-30.amzn2023.0.3 amazonlinux 1.2 M cpio aarch64 2.13-13.amzn2023.0.3 amazonlinux 271 k diffutils aarch64 3.8-1.amzn2023.0.2 amazonlinux 368 k findutils aarch64 1:4.8.0-2.amzn2023.0.2 amazonlinux 541 k gawk aarch64 5.1.0-3.amzn2023.0.3 amazonlinux 984 k glibc-minimal-langpack aarch64 2.34-52.amzn2023.0.10 amazonlinux 23 k grep aarch64 3.8-1.amzn2023.0.4 amazonlinux 282 k gzip aarch64 1.12-1.amzn2023.0.1 amazonlinux 158 k info aarch64 6.7-10.amzn2023.0.2 amazonlinux 224 k patch aarch64 2.7.6-14.amzn2023.0.2 amazonlinux 126 k rpm-build aarch64 4.16.1.3-29.amzn2023.0.6 amazonlinux 61 k sed aarch64 4.8-7.amzn2023.0.2 amazonlinux 295 k system-release noarch 2023.5.20240624-0.amzn2023 amazonlinux 28 k tar aarch64 2:1.34-1.amzn2023.0.4 amazonlinux 869 k unzip aarch64 6.0-57.amzn2023.0.2 amazonlinux 180 k util-linux aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 2.2 M which aarch64 2.21-26.amzn2023.0.2 amazonlinux 42 k xz aarch64 5.2.5-9.amzn2023.0.2 amazonlinux 216 k Installing dependencies: alternatives aarch64 1.15-2.amzn2023.0.2 amazonlinux 36 k amazon-linux-repo-cdn noarch 2023.5.20240624-0.amzn2023 amazonlinux 16 k audit-libs aarch64 3.0.6-1.amzn2023.0.2 amazonlinux 116 k basesystem noarch 11-11.amzn2023.0.2 amazonlinux 7.8 k binutils aarch64 2.39-6.amzn2023.0.10 amazonlinux 4.7 M bzip2-libs aarch64 1.0.8-6.amzn2023.0.2 amazonlinux 44 k ca-certificates noarch 2023.2.64-1.0.amzn2023.0.1 amazonlinux 728 k coreutils-common aarch64 8.32-30.amzn2023.0.3 amazonlinux 2.0 M cracklib aarch64 2.9.6-27.amzn2023.0.2 amazonlinux 83 k crypto-policies noarch 20220428-1.gitdfb10ea.amzn2023.0.2 amazonlinux 60 k curl aarch64 8.5.0-1.amzn2023.0.4 amazonlinux 370 k cyrus-sasl-lib aarch64 2.1.27-18.amzn2023.0.3 amazonlinux 776 k debugedit aarch64 5.0-2.amzn2023.0.3 amazonlinux 76 k dwz aarch64 0.14-6.amzn2023.0.2 amazonlinux 127 k ed aarch64 1.14.2-10.amzn2023.0.2 amazonlinux 74 k efi-srpm-macros noarch 5-4.amzn2023.0.5 amazonlinux 23 k elfutils aarch64 0.188-3.amzn2023.0.2 amazonlinux 519 k elfutils-debuginfod-client aarch64 0.188-3.amzn2023.0.2 amazonlinux 41 k elfutils-default-yama-scope noarch 0.188-3.amzn2023.0.2 amazonlinux 17 k elfutils-libelf aarch64 0.188-3.amzn2023.0.2 amazonlinux 199 k elfutils-libs aarch64 0.188-3.amzn2023.0.2 amazonlinux 257 k file aarch64 5.39-7.amzn2023.0.4 amazonlinux 50 k file-libs aarch64 5.39-7.amzn2023.0.4 amazonlinux 587 k filesystem aarch64 3.14-5.amzn2023.0.3 amazonlinux 22 k fonts-srpm-macros noarch 1:2.0.5-12.amzn2023.0.2 amazonlinux 27 k gdb-minimal aarch64 12.1-5.amzn2023.0.3 amazonlinux 3.5 M gdbm-libs aarch64 1:1.19-2.amzn2023.0.2 amazonlinux 53 k ghc-srpm-macros noarch 1.5.0-4.amzn2023.0.2 amazonlinux 8.5 k glibc aarch64 2.34-52.amzn2023.0.10 amazonlinux 1.7 M glibc-common aarch64 2.34-52.amzn2023.0.10 amazonlinux 287 k glibc-gconv-extra aarch64 2.34-52.amzn2023.0.10 amazonlinux 1.9 M gmp aarch64 1:6.2.1-2.amzn2023.0.2 amazonlinux 276 k go-srpm-macros noarch 3.2.0-37.amzn2023 amazonlinux 26 k jansson aarch64 2.14-0.amzn2023 amazonlinux 47 k kernel-srpm-macros noarch 1.0-14.amzn2023.0.2 amazonlinux 10 k keyutils-libs aarch64 1.6.3-1.amzn2023.0.1 amazonlinux 32 k krb5-libs aarch64 1.21-3.amzn2023.0.4 amazonlinux 766 k libacl aarch64 2.3.1-2.amzn2023.0.2 amazonlinux 24 k libarchive aarch64 3.5.3-2.amzn2023.0.3 amazonlinux 395 k libattr aarch64 2.5.1-3.amzn2023.0.2 amazonlinux 19 k libblkid aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 105 k libbrotli aarch64 1.0.9-4.amzn2023.0.2 amazonlinux 316 k libcap aarch64 2.48-2.amzn2023.0.3 amazonlinux 68 k libcap-ng aarch64 0.8.2-4.amzn2023.0.2 amazonlinux 33 k libcom_err aarch64 1.46.5-2.amzn2023.0.2 amazonlinux 27 k libcurl aarch64 8.5.0-1.amzn2023.0.4 amazonlinux 342 k libdb aarch64 5.3.28-49.amzn2023.0.2 amazonlinux 731 k libeconf aarch64 0.4.0-1.amzn2023.0.3 amazonlinux 27 k libfdisk aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 148 k libffi aarch64 3.4.4-1.amzn2023.0.1 amazonlinux 37 k libgcc aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 87 k libgomp aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 262 k libidn2 aarch64 2.3.2-1.amzn2023.0.5 amazonlinux 105 k libmount aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 130 k libnghttp2 aarch64 1.59.0-3.amzn2023.0.1 amazonlinux 78 k libpkgconf aarch64 1.8.0-4.amzn2023.0.2 amazonlinux 37 k libpsl aarch64 0.21.1-3.amzn2023.0.2 amazonlinux 61 k libpwquality aarch64 1.4.4-6.amzn2023.0.2 amazonlinux 106 k libselinux aarch64 3.4-5.amzn2023.0.2 amazonlinux 87 k libsemanage aarch64 3.4-5.amzn2023.0.2 amazonlinux 119 k libsepol aarch64 3.4-3.amzn2023.0.3 amazonlinux 311 k libsigsegv aarch64 2.13-2.amzn2023.0.2 amazonlinux 28 k libsmartcols aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 60 k libssh aarch64 0.10.6-1.amzn2023.0.1 amazonlinux 215 k libssh-config noarch 0.10.6-1.amzn2023.0.1 amazonlinux 11 k libstdc++ aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 691 k libtasn1 aarch64 4.19.0-1.amzn2023.0.4 amazonlinux 75 k libunistring aarch64 0.9.10-10.amzn2023.0.2 amazonlinux 493 k libutempter aarch64 1.2.1-4.amzn2023.0.2 amazonlinux 27 k libuuid aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 26 k libverto aarch64 0.3.2-1.amzn2023.0.2 amazonlinux 22 k libxcrypt aarch64 4.4.33-7.amzn2023 amazonlinux 127 k libxml2 aarch64 2.10.4-1.amzn2023.0.6 amazonlinux 691 k libzstd aarch64 1.5.5-1.amzn2023.0.1 amazonlinux 284 k lua-libs aarch64 5.4.6-5.amzn2023 copr_base 130 k lua-srpm-macros noarch 1-4.amzn2023.0.2 amazonlinux 9.2 k lz4-libs aarch64 1.9.4-1.amzn2023.0.2 amazonlinux 73 k mpfr aarch64 4.1.0-7.amzn2023.0.2 amazonlinux 243 k ncurses-base noarch 6.2-4.20200222.amzn2023.0.6 amazonlinux 60 k ncurses-libs aarch64 6.2-4.20200222.amzn2023.0.6 amazonlinux 318 k ocaml-srpm-macros noarch 6-6.amzn2023.0.2 amazonlinux 8.8 k openblas-srpm-macros noarch 2-9.amzn2023.0.2 amazonlinux 8.2 k openldap aarch64 2.4.57-6.amzn2023.0.6 amazonlinux 254 k openssl-libs aarch64 1:3.0.8-1.amzn2023.0.12 amazonlinux 2.1 M p11-kit aarch64 0.24.1-2.amzn2023.0.3 amazonlinux 346 k p11-kit-trust aarch64 0.24.1-2.amzn2023.0.3 amazonlinux 138 k package-notes-srpm-macros noarch 0.4-18.amzn2023.0.5 amazonlinux 13 k pam aarch64 1.5.1-8.amzn2023.0.4 amazonlinux 553 k pcre2 aarch64 10.40-1.amzn2023.0.3 amazonlinux 220 k pcre2-syntax noarch 10.40-1.amzn2023.0.3 amazonlinux 142 k perl-srpm-macros noarch 1-39.amzn2023.0.2 amazonlinux 8.7 k pkgconf aarch64 1.8.0-4.amzn2023.0.2 amazonlinux 43 k pkgconf-m4 noarch 1.8.0-4.amzn2023.0.2 amazonlinux 15 k pkgconf-pkg-config aarch64 1.8.0-4.amzn2023.0.2 amazonlinux 11 k popt aarch64 1.18-6.amzn2023.0.2 amazonlinux 59 k publicsuffix-list-dafsa noarch 20240212-61.amzn2023 amazonlinux 59 k python-srpm-macros noarch 3.9-41.amzn2023.0.5 amazonlinux 22 k readline aarch64 8.1-2.amzn2023.0.2 amazonlinux 212 k rpm aarch64 4.16.1.3-29.amzn2023.0.6 amazonlinux 485 k rpm-build-libs aarch64 4.16.1.3-29.amzn2023.0.6 amazonlinux 88 k rpm-libs aarch64 4.16.1.3-29.amzn2023.0.6 amazonlinux 308 k rust-srpm-macros noarch 26.2-1.amzn2023 copr_base 13 k setup noarch 2.13.7-3.amzn2023.0.2 amazonlinux 141 k shadow-utils aarch64 2:4.9-12.amzn2023.0.4 amazonlinux 1.1 M sqlite-libs aarch64 3.40.0-1.amzn2023.0.4 amazonlinux 660 k systemd-libs aarch64 252.23-2.amzn2023 amazonlinux 590 k util-linux-core aarch64 2.37.4-1.amzn2023.0.4 amazonlinux 437 k xxhash-libs aarch64 0.8.2-2.amzn2023 copr_base 35 k xz-libs aarch64 5.2.5-9.amzn2023.0.2 amazonlinux 92 k zip aarch64 3.0-28.amzn2023.0.2 amazonlinux 254 k zlib-ng-compat aarch64 2.1.6-5.amzn2023 copr_base 67 k zstd aarch64 1.5.5-1.amzn2023.0.1 amazonlinux 450 k Transaction Summary ============================================================================================= Install 133 Packages Total size: 45 M Installed size: 284 M Downloading Packages: [SKIPPED] lua-libs-5.4.6-5.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] rust-srpm-macros-26.2-1.amzn2023.noarch.rpm: Already downloaded [SKIPPED] xxhash-libs-0.8.2-2.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] zlib-ng-compat-2.1.6-5.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] alternatives-1.15-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] amazon-linux-repo-cdn-2023.5.20240624-0.amzn2023.noarch.rpm: Already downloaded [SKIPPED] amazon-rpm-config-228-3.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] audit-libs-3.0.6-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] basesystem-11-11.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] bash-5.2.15-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] binutils-2.39-6.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] bzip2-1.0.8-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] bzip2-libs-1.0.8-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarch.rpm: Already downloaded [SKIPPED] coreutils-8.32-30.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] coreutils-common-8.32-30.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] cpio-2.13-13.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] cracklib-2.9.6-27.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] crypto-policies-20220428-1.gitdfb10ea.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] curl-8.5.0-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] debugedit-5.0-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] diffutils-3.8-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] dwz-0.14-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] ed-1.14.2-10.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] efi-srpm-macros-5-4.amzn2023.0.5.noarch.rpm: Already downloaded [SKIPPED] elfutils-0.188-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] elfutils-debuginfod-client-0.188-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] elfutils-default-yama-scope-0.188-3.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] elfutils-libelf-0.188-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] elfutils-libs-0.188-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] file-5.39-7.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] file-libs-5.39-7.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] filesystem-3.14-5.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] findutils-4.8.0-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] fonts-srpm-macros-2.0.5-12.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] gawk-5.1.0-3.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] gdb-minimal-12.1-5.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] gdbm-libs-1.19-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] glibc-2.34-52.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] glibc-common-2.34-52.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] glibc-minimal-langpack-2.34-52.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] gmp-6.2.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] go-srpm-macros-3.2.0-37.amzn2023.noarch.rpm: Already downloaded [SKIPPED] grep-3.8-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] gzip-1.12-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] info-6.7-10.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] jansson-2.14-0.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] keyutils-libs-1.6.3-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] krb5-libs-1.21-3.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libacl-2.3.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libarchive-3.5.3-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libattr-2.5.1-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libblkid-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libbrotli-1.0.9-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libcap-2.48-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libcap-ng-0.8.2-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libcom_err-1.46.5-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libcurl-8.5.0-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libdb-5.3.28-49.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libeconf-0.4.0-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libfdisk-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libffi-3.4.4-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] libgcc-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libgomp-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libidn2-2.3.2-1.amzn2023.0.5.aarch64.rpm: Already downloaded [SKIPPED] libmount-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libnghttp2-1.59.0-3.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] libpkgconf-1.8.0-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libpsl-0.21.1-3.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libpwquality-1.4.4-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libselinux-3.4-5.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libsemanage-3.4-5.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libsepol-3.4-3.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libsigsegv-2.13-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libsmartcols-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libssh-0.10.6-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] libssh-config-0.10.6-1.amzn2023.0.1.noarch.rpm: Already downloaded [SKIPPED] libstdc++-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libtasn1-4.19.0-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libunistring-0.9.10-10.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libutempter-1.2.1-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libuuid-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libverto-0.3.2-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libxcrypt-4.4.33-7.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] libxml2-2.10.4-1.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] libzstd-1.5.5-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] lua-srpm-macros-1-4.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] lz4-libs-1.9.4-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] mpfr-4.1.0-7.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch.rpm: Already downloaded [SKIPPED] ncurses-libs-6.2-4.20200222.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] ocaml-srpm-macros-6-6.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] openblas-srpm-macros-2-9.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] openldap-2.4.57-6.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] openssl-libs-3.0.8-1.amzn2023.0.12.aarch64.rpm: Already downloaded [SKIPPED] p11-kit-0.24.1-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] package-notes-srpm-macros-0.4-18.amzn2023.0.5.noarch.rpm: Already downloaded [SKIPPED] pam-1.5.1-8.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] patch-2.7.6-14.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] pcre2-10.40-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] pcre2-syntax-10.40-1.amzn2023.0.3.noarch.rpm: Already downloaded [SKIPPED] perl-srpm-macros-1-39.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] pkgconf-1.8.0-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] popt-1.18-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] publicsuffix-list-dafsa-20240212-61.amzn2023.noarch.rpm: Already downloaded [SKIPPED] python-srpm-macros-3.9-41.amzn2023.0.5.noarch.rpm: Already downloaded [SKIPPED] readline-8.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] rpm-4.16.1.3-29.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] rpm-build-4.16.1.3-29.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] rpm-build-libs-4.16.1.3-29.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] rpm-libs-4.16.1.3-29.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] sed-4.8-7.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] setup-2.13.7-3.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] shadow-utils-4.9-12.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] sqlite-libs-3.40.0-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] system-release-2023.5.20240624-0.amzn2023.noarch.rpm: Already downloaded [SKIPPED] systemd-libs-252.23-2.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] tar-1.34-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] unzip-6.0-57.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] util-linux-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] util-linux-core-2.37.4-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] which-2.21-26.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] xz-5.2.5-9.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] xz-libs-5.2.5-9.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] zip-3.0-28.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] zstd-1.5.5-1.amzn2023.0.1.aarch64.rpm: Already downloaded Amazon Linux 2023 repository - aarch64 1.7 MB/s | 1.8 kB 00:00 Importing GPG key 0xD832C631: Userid : "Amazon Linux " Fingerprint: B21C 50FA 44A9 9720 EAA7 2F7F E951 904A D832 C631 From : /usr/share/distribution-gpg-keys/amazon-linux/RPM-GPG-KEY-amazon-linux-2023 Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.14-5.amzn2023.0.3.aarch64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-2.amzn2023.0.2.aarch64 1/133 Running scriptlet: libgcc-11.4.1-2.amzn2023.0.2.aarch64 1/133 Installing : crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 2/133 Running scriptlet: crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 2/133 Installing : publicsuffix-list-dafsa-20240212-61.amzn2023.noa 3/133 Installing : pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch 4/133 Installing : perl-srpm-macros-1-39.amzn2023.0.2.noarch 5/133 Installing : pcre2-syntax-10.40-1.amzn2023.0.3.noarch 6/133 Installing : openblas-srpm-macros-2-9.amzn2023.0.2.noarch 7/133 Installing : ocaml-srpm-macros-6-6.amzn2023.0.2.noarch 8/133 Installing : ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch 9/133 Installing : ncurses-libs-6.2-4.20200222.amzn2023.0.6.aarch64 10/133 Installing : amazon-linux-repo-cdn-2023.5.20240624-0.amzn2023 11/133 Installing : bash-5.2.15-1.amzn2023.0.2.aarch64 12/133 Running scriptlet: bash-5.2.15-1.amzn2023.0.2.aarch64 12/133 Installing : system-release-2023.5.20240624-0.amzn2023.noarch 13/133 Installing : setup-2.13.7-3.amzn2023.0.2.noarch 14/133 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-3.amzn2023.0.2.noarch 14/133 Installing : filesystem-3.14-5.amzn2023.0.3.aarch64 15/133 Installing : basesystem-11-11.amzn2023.0.2.noarch 16/133 Installing : glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64 17/133 Running scriptlet: glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64 17/133 Installing : glibc-minimal-langpack-2.34-52.amzn2023.0.10.aar 18/133 Installing : glibc-common-2.34-52.amzn2023.0.10.aarch64 19/133 Running scriptlet: glibc-2.34-52.amzn2023.0.10.aarch64 20/133 Installing : glibc-2.34-52.amzn2023.0.10.aarch64 20/133 Running scriptlet: glibc-2.34-52.amzn2023.0.10.aarch64 20/133 Installing : zlib-ng-compat-2.1.6-5.amzn2023.aarch64 21/133 Installing : xz-libs-5.2.5-9.amzn2023.0.2.aarch64 22/133 Installing : bzip2-libs-1.0.8-6.amzn2023.0.2.aarch64 23/133 Installing : elfutils-libelf-0.188-3.amzn2023.0.2.aarch64 24/133 Installing : libuuid-2.37.4-1.amzn2023.0.4.aarch64 25/133 Installing : gmp-1:6.2.1-2.amzn2023.0.2.aarch64 26/133 Installing : libattr-2.5.1-3.amzn2023.0.2.aarch64 27/133 Installing : libacl-2.3.1-2.amzn2023.0.2.aarch64 28/133 Installing : libcap-2.48-2.amzn2023.0.3.aarch64 29/133 Installing : libxcrypt-4.4.33-7.amzn2023.aarch64 30/133 Installing : libzstd-1.5.5-1.amzn2023.0.1.aarch64 31/133 Installing : popt-1.18-6.amzn2023.0.2.aarch64 32/133 Installing : libstdc++-11.4.1-2.amzn2023.0.2.aarch64 33/133 Installing : readline-8.1-2.amzn2023.0.2.aarch64 34/133 Installing : systemd-libs-252.23-2.amzn2023.aarch64 35/133 Installing : mpfr-4.1.0-7.amzn2023.0.2.aarch64 36/133 Installing : dwz-0.14-6.amzn2023.0.2.aarch64 37/133 Installing : unzip-6.0-57.amzn2023.0.2.aarch64 38/133 Installing : file-libs-5.39-7.amzn2023.0.4.aarch64 39/133 Installing : file-5.39-7.amzn2023.0.4.aarch64 40/133 Installing : sqlite-libs-3.40.0-1.amzn2023.0.4.aarch64 41/133 Installing : lua-libs-5.4.6-5.amzn2023.aarch64 42/133 Installing : alternatives-1.15-2.amzn2023.0.2.aarch64 43/133 Installing : libcap-ng-0.8.2-4.amzn2023.0.2.aarch64 44/133 Installing : audit-libs-3.0.6-1.amzn2023.0.2.aarch64 45/133 Installing : libcom_err-1.46.5-2.amzn2023.0.2.aarch64 46/133 Installing : libsepol-3.4-3.amzn2023.0.3.aarch64 47/133 Installing : libsmartcols-2.37.4-1.amzn2023.0.4.aarch64 48/133 Installing : libunistring-0.9.10-10.amzn2023.0.2.aarch64 49/133 Installing : libidn2-2.3.2-1.amzn2023.0.5.aarch64 50/133 Installing : lz4-libs-1.9.4-1.amzn2023.0.2.aarch64 51/133 Installing : pcre2-10.40-1.amzn2023.0.3.aarch64 52/133 Installing : libselinux-3.4-5.amzn2023.0.2.aarch64 53/133 Installing : sed-4.8-7.amzn2023.0.2.aarch64 54/133 Installing : grep-3.8-1.amzn2023.0.4.aarch64 55/133 Installing : findutils-1:4.8.0-2.amzn2023.0.2.aarch64 56/133 Installing : xz-5.2.5-9.amzn2023.0.2.aarch64 57/133 Installing : libsemanage-3.4-5.amzn2023.0.2.aarch64 58/133 Installing : shadow-utils-2:4.9-12.amzn2023.0.4.aarch64 59/133 Running scriptlet: libutempter-1.2.1-4.amzn2023.0.2.aarch64 60/133 Installing : libutempter-1.2.1-4.amzn2023.0.2.aarch64 60/133 Installing : tar-2:1.34-1.amzn2023.0.4.aarch64 61/133 Installing : zstd-1.5.5-1.amzn2023.0.1.aarch64 62/133 Installing : libpsl-0.21.1-3.amzn2023.0.2.aarch64 63/133 Installing : zip-3.0-28.amzn2023.0.2.aarch64 64/133 Installing : bzip2-1.0.8-6.amzn2023.0.2.aarch64 65/133 Installing : libxml2-2.10.4-1.amzn2023.0.6.aarch64 66/133 Installing : info-6.7-10.amzn2023.0.2.aarch64 67/133 Installing : ed-1.14.2-10.amzn2023.0.2.aarch64 68/133 Installing : patch-2.7.6-14.amzn2023.0.2.aarch64 69/133 Installing : xxhash-libs-0.8.2-2.amzn2023.aarch64 70/133 Installing : cpio-2.13-13.amzn2023.0.3.aarch64 71/133 Installing : diffutils-3.8-1.amzn2023.0.2.aarch64 72/133 Installing : gdbm-libs-1:1.19-2.amzn2023.0.2.aarch64 73/133 Installing : jansson-2.14-0.amzn2023.aarch64 74/133 Installing : keyutils-libs-1.6.3-1.amzn2023.0.1.aarch64 75/133 Installing : libbrotli-1.0.9-4.amzn2023.0.2.aarch64 76/133 Installing : libdb-5.3.28-49.amzn2023.0.2.aarch64 77/133 Installing : libeconf-0.4.0-1.amzn2023.0.3.aarch64 78/133 Installing : libffi-3.4.4-1.amzn2023.0.1.aarch64 79/133 Installing : p11-kit-0.24.1-2.amzn2023.0.3.aarch64 80/133 Installing : libgomp-11.4.1-2.amzn2023.0.2.aarch64 81/133 Installing : libnghttp2-1.59.0-3.amzn2023.0.1.aarch64 82/133 Installing : libpkgconf-1.8.0-4.amzn2023.0.2.aarch64 83/133 Installing : libsigsegv-2.13-2.amzn2023.0.2.aarch64 84/133 Installing : gawk-5.1.0-3.amzn2023.0.3.aarch64 85/133 Installing : libtasn1-4.19.0-1.amzn2023.0.4.aarch64 86/133 Installing : p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64 87/133 Running scriptlet: p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64 87/133 Installing : libverto-0.3.2-1.amzn2023.0.2.aarch64 88/133 Installing : elfutils-default-yama-scope-0.188-3.amzn2023.0.2 89/133 Running scriptlet: elfutils-default-yama-scope-0.188-3.amzn2023.0.2 89/133 Installing : package-notes-srpm-macros-0.4-18.amzn2023.0.5.no 90/133 Installing : libssh-config-0.10.6-1.amzn2023.0.1.noarch 91/133 Installing : kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch 92/133 Installing : ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch 93/133 Installing : coreutils-common-8.32-30.amzn2023.0.3.aarch64 94/133 Installing : openssl-libs-1:3.0.8-1.amzn2023.0.12.aarch64 95/133 Installing : coreutils-8.32-30.amzn2023.0.3.aarch64 96/133 Running scriptlet: ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarc 97/133 Installing : ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarc 97/133 Running scriptlet: ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarc 97/133 Installing : libblkid-2.37.4-1.amzn2023.0.4.aarch64 98/133 Running scriptlet: libblkid-2.37.4-1.amzn2023.0.4.aarch64 98/133 Installing : krb5-libs-1.21-3.amzn2023.0.4.aarch64 99/133 Installing : libmount-2.37.4-1.amzn2023.0.4.aarch64 100/133 Installing : gzip-1.12-1.amzn2023.0.1.aarch64 101/133 Installing : cracklib-2.9.6-27.amzn2023.0.2.aarch64 102/133 Installing : pam-1.5.1-8.amzn2023.0.4.aarch64 103/133 Installing : libpwquality-1.4.4-6.amzn2023.0.2.aarch64 104/133 Installing : util-linux-core-2.37.4-1.amzn2023.0.4.aarch64 105/133 Running scriptlet: util-linux-core-2.37.4-1.amzn2023.0.4.aarch64 105/133 Installing : cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.aarch64 106/133 Installing : openldap-2.4.57-6.amzn2023.0.6.aarch64 107/133 Installing : libssh-0.10.6-1.amzn2023.0.1.aarch64 108/133 Installing : libcurl-8.5.0-1.amzn2023.0.4.aarch64 109/133 Installing : elfutils-libs-0.188-3.amzn2023.0.2.aarch64 110/133 Installing : elfutils-debuginfod-client-0.188-3.amzn2023.0.2. 111/133 Installing : binutils-2.39-6.amzn2023.0.10.aarch64 112/133 Running scriptlet: binutils-2.39-6.amzn2023.0.10.aarch64 112/133 Installing : elfutils-0.188-3.amzn2023.0.2.aarch64 113/133 Installing : gdb-minimal-12.1-5.amzn2023.0.3.aarch64 114/133 Installing : debugedit-5.0-2.amzn2023.0.3.aarch64 115/133 Installing : curl-8.5.0-1.amzn2023.0.4.aarch64 116/133 Installing : libfdisk-2.37.4-1.amzn2023.0.4.aarch64 117/133 Installing : libarchive-3.5.3-2.amzn2023.0.3.aarch64 118/133 Installing : rpm-4.16.1.3-29.amzn2023.0.6.aarch64 119/133 Installing : rpm-libs-4.16.1.3-29.amzn2023.0.6.aarch64 120/133 Installing : rpm-build-libs-4.16.1.3-29.amzn2023.0.6.aarch64 121/133 Installing : efi-srpm-macros-5-4.amzn2023.0.5.noarch 122/133 Installing : lua-srpm-macros-1-4.amzn2023.0.2.noarch 123/133 Installing : rust-srpm-macros-26.2-1.amzn2023.noarch 124/133 Installing : fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch 125/133 Installing : go-srpm-macros-3.2.0-37.amzn2023.noarch 126/133 Installing : python-srpm-macros-3.9-41.amzn2023.0.5.noarch 127/133 Installing : amazon-rpm-config-228-3.amzn2023.0.2.noarch 128/133 Running scriptlet: amazon-rpm-config-228-3.amzn2023.0.2.noarch 128/133 Installing : pkgconf-1.8.0-4.amzn2023.0.2.aarch64 129/133 Installing : pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64 130/133 Installing : rpm-build-4.16.1.3-29.amzn2023.0.6.aarch64 131/133 Installing : util-linux-2.37.4-1.amzn2023.0.4.aarch64 132/133 Running scriptlet: util-linux-2.37.4-1.amzn2023.0.4.aarch64 132/133 Installing : which-2.21-26.amzn2023.0.2.aarch64 133/133 Running scriptlet: filesystem-3.14-5.amzn2023.0.3.aarch64 133/133 Running scriptlet: ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarc 133/133 Running scriptlet: pam-1.5.1-8.amzn2023.0.4.aarch64 133/133 Running scriptlet: rpm-4.16.1.3-29.amzn2023.0.6.aarch64 133/133 Running scriptlet: which-2.21-26.amzn2023.0.2.aarch64 133/133 Verifying : lua-libs-5.4.6-5.amzn2023.aarch64 1/133 Verifying : rust-srpm-macros-26.2-1.amzn2023.noarch 2/133 Verifying : xxhash-libs-0.8.2-2.amzn2023.aarch64 3/133 Verifying : zlib-ng-compat-2.1.6-5.amzn2023.aarch64 4/133 Verifying : alternatives-1.15-2.amzn2023.0.2.aarch64 5/133 Verifying : amazon-linux-repo-cdn-2023.5.20240624-0.amzn2023 6/133 Verifying : amazon-rpm-config-228-3.amzn2023.0.2.noarch 7/133 Verifying : audit-libs-3.0.6-1.amzn2023.0.2.aarch64 8/133 Verifying : basesystem-11-11.amzn2023.0.2.noarch 9/133 Verifying : bash-5.2.15-1.amzn2023.0.2.aarch64 10/133 Verifying : binutils-2.39-6.amzn2023.0.10.aarch64 11/133 Verifying : bzip2-1.0.8-6.amzn2023.0.2.aarch64 12/133 Verifying : bzip2-libs-1.0.8-6.amzn2023.0.2.aarch64 13/133 Verifying : ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarc 14/133 Verifying : coreutils-8.32-30.amzn2023.0.3.aarch64 15/133 Verifying : coreutils-common-8.32-30.amzn2023.0.3.aarch64 16/133 Verifying : cpio-2.13-13.amzn2023.0.3.aarch64 17/133 Verifying : cracklib-2.9.6-27.amzn2023.0.2.aarch64 18/133 Verifying : crypto-policies-20220428-1.gitdfb10ea.amzn2023.0 19/133 Verifying : curl-8.5.0-1.amzn2023.0.4.aarch64 20/133 Verifying : cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.aarch64 21/133 Verifying : debugedit-5.0-2.amzn2023.0.3.aarch64 22/133 Verifying : diffutils-3.8-1.amzn2023.0.2.aarch64 23/133 Verifying : dwz-0.14-6.amzn2023.0.2.aarch64 24/133 Verifying : ed-1.14.2-10.amzn2023.0.2.aarch64 25/133 Verifying : efi-srpm-macros-5-4.amzn2023.0.5.noarch 26/133 Verifying : elfutils-0.188-3.amzn2023.0.2.aarch64 27/133 Verifying : elfutils-debuginfod-client-0.188-3.amzn2023.0.2. 28/133 Verifying : elfutils-default-yama-scope-0.188-3.amzn2023.0.2 29/133 Verifying : elfutils-libelf-0.188-3.amzn2023.0.2.aarch64 30/133 Verifying : elfutils-libs-0.188-3.amzn2023.0.2.aarch64 31/133 Verifying : file-5.39-7.amzn2023.0.4.aarch64 32/133 Verifying : file-libs-5.39-7.amzn2023.0.4.aarch64 33/133 Verifying : filesystem-3.14-5.amzn2023.0.3.aarch64 34/133 Verifying : findutils-1:4.8.0-2.amzn2023.0.2.aarch64 35/133 Verifying : fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch 36/133 Verifying : gawk-5.1.0-3.amzn2023.0.3.aarch64 37/133 Verifying : gdb-minimal-12.1-5.amzn2023.0.3.aarch64 38/133 Verifying : gdbm-libs-1:1.19-2.amzn2023.0.2.aarch64 39/133 Verifying : ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch 40/133 Verifying : glibc-2.34-52.amzn2023.0.10.aarch64 41/133 Verifying : glibc-common-2.34-52.amzn2023.0.10.aarch64 42/133 Verifying : glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64 43/133 Verifying : glibc-minimal-langpack-2.34-52.amzn2023.0.10.aar 44/133 Verifying : gmp-1:6.2.1-2.amzn2023.0.2.aarch64 45/133 Verifying : go-srpm-macros-3.2.0-37.amzn2023.noarch 46/133 Verifying : grep-3.8-1.amzn2023.0.4.aarch64 47/133 Verifying : gzip-1.12-1.amzn2023.0.1.aarch64 48/133 Verifying : info-6.7-10.amzn2023.0.2.aarch64 49/133 Verifying : jansson-2.14-0.amzn2023.aarch64 50/133 Verifying : kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch 51/133 Verifying : keyutils-libs-1.6.3-1.amzn2023.0.1.aarch64 52/133 Verifying : krb5-libs-1.21-3.amzn2023.0.4.aarch64 53/133 Verifying : libacl-2.3.1-2.amzn2023.0.2.aarch64 54/133 Verifying : libarchive-3.5.3-2.amzn2023.0.3.aarch64 55/133 Verifying : libattr-2.5.1-3.amzn2023.0.2.aarch64 56/133 Verifying : libblkid-2.37.4-1.amzn2023.0.4.aarch64 57/133 Verifying : libbrotli-1.0.9-4.amzn2023.0.2.aarch64 58/133 Verifying : libcap-2.48-2.amzn2023.0.3.aarch64 59/133 Verifying : libcap-ng-0.8.2-4.amzn2023.0.2.aarch64 60/133 Verifying : libcom_err-1.46.5-2.amzn2023.0.2.aarch64 61/133 Verifying : libcurl-8.5.0-1.amzn2023.0.4.aarch64 62/133 Verifying : libdb-5.3.28-49.amzn2023.0.2.aarch64 63/133 Verifying : libeconf-0.4.0-1.amzn2023.0.3.aarch64 64/133 Verifying : libfdisk-2.37.4-1.amzn2023.0.4.aarch64 65/133 Verifying : libffi-3.4.4-1.amzn2023.0.1.aarch64 66/133 Verifying : libgcc-11.4.1-2.amzn2023.0.2.aarch64 67/133 Verifying : libgomp-11.4.1-2.amzn2023.0.2.aarch64 68/133 Verifying : libidn2-2.3.2-1.amzn2023.0.5.aarch64 69/133 Verifying : libmount-2.37.4-1.amzn2023.0.4.aarch64 70/133 Verifying : libnghttp2-1.59.0-3.amzn2023.0.1.aarch64 71/133 Verifying : libpkgconf-1.8.0-4.amzn2023.0.2.aarch64 72/133 Verifying : libpsl-0.21.1-3.amzn2023.0.2.aarch64 73/133 Verifying : libpwquality-1.4.4-6.amzn2023.0.2.aarch64 74/133 Verifying : libselinux-3.4-5.amzn2023.0.2.aarch64 75/133 Verifying : libsemanage-3.4-5.amzn2023.0.2.aarch64 76/133 Verifying : libsepol-3.4-3.amzn2023.0.3.aarch64 77/133 Verifying : libsigsegv-2.13-2.amzn2023.0.2.aarch64 78/133 Verifying : libsmartcols-2.37.4-1.amzn2023.0.4.aarch64 79/133 Verifying : libssh-0.10.6-1.amzn2023.0.1.aarch64 80/133 Verifying : libssh-config-0.10.6-1.amzn2023.0.1.noarch 81/133 Verifying : libstdc++-11.4.1-2.amzn2023.0.2.aarch64 82/133 Verifying : libtasn1-4.19.0-1.amzn2023.0.4.aarch64 83/133 Verifying : libunistring-0.9.10-10.amzn2023.0.2.aarch64 84/133 Verifying : libutempter-1.2.1-4.amzn2023.0.2.aarch64 85/133 Verifying : libuuid-2.37.4-1.amzn2023.0.4.aarch64 86/133 Verifying : libverto-0.3.2-1.amzn2023.0.2.aarch64 87/133 Verifying : libxcrypt-4.4.33-7.amzn2023.aarch64 88/133 Verifying : libxml2-2.10.4-1.amzn2023.0.6.aarch64 89/133 Verifying : libzstd-1.5.5-1.amzn2023.0.1.aarch64 90/133 Verifying : lua-srpm-macros-1-4.amzn2023.0.2.noarch 91/133 Verifying : lz4-libs-1.9.4-1.amzn2023.0.2.aarch64 92/133 Verifying : mpfr-4.1.0-7.amzn2023.0.2.aarch64 93/133 Verifying : ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch 94/133 Verifying : ncurses-libs-6.2-4.20200222.amzn2023.0.6.aarch64 95/133 Verifying : ocaml-srpm-macros-6-6.amzn2023.0.2.noarch 96/133 Verifying : openblas-srpm-macros-2-9.amzn2023.0.2.noarch 97/133 Verifying : openldap-2.4.57-6.amzn2023.0.6.aarch64 98/133 Verifying : openssl-libs-1:3.0.8-1.amzn2023.0.12.aarch64 99/133 Verifying : p11-kit-0.24.1-2.amzn2023.0.3.aarch64 100/133 Verifying : p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64 101/133 Verifying : package-notes-srpm-macros-0.4-18.amzn2023.0.5.no 102/133 Verifying : pam-1.5.1-8.amzn2023.0.4.aarch64 103/133 Verifying : patch-2.7.6-14.amzn2023.0.2.aarch64 104/133 Verifying : pcre2-10.40-1.amzn2023.0.3.aarch64 105/133 Verifying : pcre2-syntax-10.40-1.amzn2023.0.3.noarch 106/133 Verifying : perl-srpm-macros-1-39.amzn2023.0.2.noarch 107/133 Verifying : pkgconf-1.8.0-4.amzn2023.0.2.aarch64 108/133 Verifying : pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch 109/133 Verifying : pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64 110/133 Verifying : popt-1.18-6.amzn2023.0.2.aarch64 111/133 Verifying : publicsuffix-list-dafsa-20240212-61.amzn2023.noa 112/133 Verifying : python-srpm-macros-3.9-41.amzn2023.0.5.noarch 113/133 Verifying : readline-8.1-2.amzn2023.0.2.aarch64 114/133 Verifying : rpm-4.16.1.3-29.amzn2023.0.6.aarch64 115/133 Verifying : rpm-build-4.16.1.3-29.amzn2023.0.6.aarch64 116/133 Verifying : rpm-build-libs-4.16.1.3-29.amzn2023.0.6.aarch64 117/133 Verifying : rpm-libs-4.16.1.3-29.amzn2023.0.6.aarch64 118/133 Verifying : sed-4.8-7.amzn2023.0.2.aarch64 119/133 Verifying : setup-2.13.7-3.amzn2023.0.2.noarch 120/133 Verifying : shadow-utils-2:4.9-12.amzn2023.0.4.aarch64 121/133 Verifying : sqlite-libs-3.40.0-1.amzn2023.0.4.aarch64 122/133 Verifying : system-release-2023.5.20240624-0.amzn2023.noarch 123/133 Verifying : systemd-libs-252.23-2.amzn2023.aarch64 124/133 Verifying : tar-2:1.34-1.amzn2023.0.4.aarch64 125/133 Verifying : unzip-6.0-57.amzn2023.0.2.aarch64 126/133 Verifying : util-linux-2.37.4-1.amzn2023.0.4.aarch64 127/133 Verifying : util-linux-core-2.37.4-1.amzn2023.0.4.aarch64 128/133 Verifying : which-2.21-26.amzn2023.0.2.aarch64 129/133 Verifying : xz-5.2.5-9.amzn2023.0.2.aarch64 130/133 Verifying : xz-libs-5.2.5-9.amzn2023.0.2.aarch64 131/133 Verifying : zip-3.0-28.amzn2023.0.2.aarch64 132/133 Verifying : zstd-1.5.5-1.amzn2023.0.1.aarch64 133/133 Installed: alternatives-1.15-2.amzn2023.0.2.aarch64 amazon-linux-repo-cdn-2023.5.20240624-0.amzn2023.noarch amazon-rpm-config-228-3.amzn2023.0.2.noarch audit-libs-3.0.6-1.amzn2023.0.2.aarch64 basesystem-11-11.amzn2023.0.2.noarch bash-5.2.15-1.amzn2023.0.2.aarch64 binutils-2.39-6.amzn2023.0.10.aarch64 bzip2-1.0.8-6.amzn2023.0.2.aarch64 bzip2-libs-1.0.8-6.amzn2023.0.2.aarch64 ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarch coreutils-8.32-30.amzn2023.0.3.aarch64 coreutils-common-8.32-30.amzn2023.0.3.aarch64 cpio-2.13-13.amzn2023.0.3.aarch64 cracklib-2.9.6-27.amzn2023.0.2.aarch64 crypto-policies-20220428-1.gitdfb10ea.amzn2023.0.2.noarch curl-8.5.0-1.amzn2023.0.4.aarch64 cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.aarch64 debugedit-5.0-2.amzn2023.0.3.aarch64 diffutils-3.8-1.amzn2023.0.2.aarch64 dwz-0.14-6.amzn2023.0.2.aarch64 ed-1.14.2-10.amzn2023.0.2.aarch64 efi-srpm-macros-5-4.amzn2023.0.5.noarch elfutils-0.188-3.amzn2023.0.2.aarch64 elfutils-debuginfod-client-0.188-3.amzn2023.0.2.aarch64 elfutils-default-yama-scope-0.188-3.amzn2023.0.2.noarch elfutils-libelf-0.188-3.amzn2023.0.2.aarch64 elfutils-libs-0.188-3.amzn2023.0.2.aarch64 file-5.39-7.amzn2023.0.4.aarch64 file-libs-5.39-7.amzn2023.0.4.aarch64 filesystem-3.14-5.amzn2023.0.3.aarch64 findutils-1:4.8.0-2.amzn2023.0.2.aarch64 fonts-srpm-macros-1:2.0.5-12.amzn2023.0.2.noarch gawk-5.1.0-3.amzn2023.0.3.aarch64 gdb-minimal-12.1-5.amzn2023.0.3.aarch64 gdbm-libs-1:1.19-2.amzn2023.0.2.aarch64 ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch glibc-2.34-52.amzn2023.0.10.aarch64 glibc-common-2.34-52.amzn2023.0.10.aarch64 glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64 glibc-minimal-langpack-2.34-52.amzn2023.0.10.aarch64 gmp-1:6.2.1-2.amzn2023.0.2.aarch64 go-srpm-macros-3.2.0-37.amzn2023.noarch grep-3.8-1.amzn2023.0.4.aarch64 gzip-1.12-1.amzn2023.0.1.aarch64 info-6.7-10.amzn2023.0.2.aarch64 jansson-2.14-0.amzn2023.aarch64 kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch keyutils-libs-1.6.3-1.amzn2023.0.1.aarch64 krb5-libs-1.21-3.amzn2023.0.4.aarch64 libacl-2.3.1-2.amzn2023.0.2.aarch64 libarchive-3.5.3-2.amzn2023.0.3.aarch64 libattr-2.5.1-3.amzn2023.0.2.aarch64 libblkid-2.37.4-1.amzn2023.0.4.aarch64 libbrotli-1.0.9-4.amzn2023.0.2.aarch64 libcap-2.48-2.amzn2023.0.3.aarch64 libcap-ng-0.8.2-4.amzn2023.0.2.aarch64 libcom_err-1.46.5-2.amzn2023.0.2.aarch64 libcurl-8.5.0-1.amzn2023.0.4.aarch64 libdb-5.3.28-49.amzn2023.0.2.aarch64 libeconf-0.4.0-1.amzn2023.0.3.aarch64 libfdisk-2.37.4-1.amzn2023.0.4.aarch64 libffi-3.4.4-1.amzn2023.0.1.aarch64 libgcc-11.4.1-2.amzn2023.0.2.aarch64 libgomp-11.4.1-2.amzn2023.0.2.aarch64 libidn2-2.3.2-1.amzn2023.0.5.aarch64 libmount-2.37.4-1.amzn2023.0.4.aarch64 libnghttp2-1.59.0-3.amzn2023.0.1.aarch64 libpkgconf-1.8.0-4.amzn2023.0.2.aarch64 libpsl-0.21.1-3.amzn2023.0.2.aarch64 libpwquality-1.4.4-6.amzn2023.0.2.aarch64 libselinux-3.4-5.amzn2023.0.2.aarch64 libsemanage-3.4-5.amzn2023.0.2.aarch64 libsepol-3.4-3.amzn2023.0.3.aarch64 libsigsegv-2.13-2.amzn2023.0.2.aarch64 libsmartcols-2.37.4-1.amzn2023.0.4.aarch64 libssh-0.10.6-1.amzn2023.0.1.aarch64 libssh-config-0.10.6-1.amzn2023.0.1.noarch libstdc++-11.4.1-2.amzn2023.0.2.aarch64 libtasn1-4.19.0-1.amzn2023.0.4.aarch64 libunistring-0.9.10-10.amzn2023.0.2.aarch64 libutempter-1.2.1-4.amzn2023.0.2.aarch64 libuuid-2.37.4-1.amzn2023.0.4.aarch64 libverto-0.3.2-1.amzn2023.0.2.aarch64 libxcrypt-4.4.33-7.amzn2023.aarch64 libxml2-2.10.4-1.amzn2023.0.6.aarch64 libzstd-1.5.5-1.amzn2023.0.1.aarch64 lua-libs-5.4.6-5.amzn2023.aarch64 lua-srpm-macros-1-4.amzn2023.0.2.noarch lz4-libs-1.9.4-1.amzn2023.0.2.aarch64 mpfr-4.1.0-7.amzn2023.0.2.aarch64 ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch ncurses-libs-6.2-4.20200222.amzn2023.0.6.aarch64 ocaml-srpm-macros-6-6.amzn2023.0.2.noarch openblas-srpm-macros-2-9.amzn2023.0.2.noarch openldap-2.4.57-6.amzn2023.0.6.aarch64 openssl-libs-1:3.0.8-1.amzn2023.0.12.aarch64 p11-kit-0.24.1-2.amzn2023.0.3.aarch64 p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64 package-notes-srpm-macros-0.4-18.amzn2023.0.5.noarch pam-1.5.1-8.amzn2023.0.4.aarch64 patch-2.7.6-14.amzn2023.0.2.aarch64 pcre2-10.40-1.amzn2023.0.3.aarch64 pcre2-syntax-10.40-1.amzn2023.0.3.noarch perl-srpm-macros-1-39.amzn2023.0.2.noarch pkgconf-1.8.0-4.amzn2023.0.2.aarch64 pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64 popt-1.18-6.amzn2023.0.2.aarch64 publicsuffix-list-dafsa-20240212-61.amzn2023.noarch python-srpm-macros-3.9-41.amzn2023.0.5.noarch readline-8.1-2.amzn2023.0.2.aarch64 rpm-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-build-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-build-libs-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-libs-4.16.1.3-29.amzn2023.0.6.aarch64 rust-srpm-macros-26.2-1.amzn2023.noarch sed-4.8-7.amzn2023.0.2.aarch64 setup-2.13.7-3.amzn2023.0.2.noarch shadow-utils-2:4.9-12.amzn2023.0.4.aarch64 sqlite-libs-3.40.0-1.amzn2023.0.4.aarch64 system-release-2023.5.20240624-0.amzn2023.noarch systemd-libs-252.23-2.amzn2023.aarch64 tar-2:1.34-1.amzn2023.0.4.aarch64 unzip-6.0-57.amzn2023.0.2.aarch64 util-linux-2.37.4-1.amzn2023.0.4.aarch64 util-linux-core-2.37.4-1.amzn2023.0.4.aarch64 which-2.21-26.amzn2023.0.2.aarch64 xxhash-libs-0.8.2-2.amzn2023.aarch64 xz-5.2.5-9.amzn2023.0.2.aarch64 xz-libs-5.2.5-9.amzn2023.0.2.aarch64 zip-3.0-28.amzn2023.0.2.aarch64 zlib-ng-compat-2.1.6-5.amzn2023.aarch64 zstd-1.5.5-1.amzn2023.0.1.aarch64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.15-2.amzn2023.0.2.aarch64 amazon-linux-repo-cdn-2023.5.20240624-0.amzn2023.noarch amazon-rpm-config-228-3.amzn2023.0.2.noarch audit-libs-3.0.6-1.amzn2023.0.2.aarch64 basesystem-11-11.amzn2023.0.2.noarch bash-5.2.15-1.amzn2023.0.2.aarch64 binutils-2.39-6.amzn2023.0.10.aarch64 bzip2-1.0.8-6.amzn2023.0.2.aarch64 bzip2-libs-1.0.8-6.amzn2023.0.2.aarch64 ca-certificates-2023.2.64-1.0.amzn2023.0.1.noarch coreutils-8.32-30.amzn2023.0.3.aarch64 coreutils-common-8.32-30.amzn2023.0.3.aarch64 cpio-2.13-13.amzn2023.0.3.aarch64 cracklib-2.9.6-27.amzn2023.0.2.aarch64 crypto-policies-20220428-1.gitdfb10ea.amzn2023.0.2.noarch curl-8.5.0-1.amzn2023.0.4.aarch64 cyrus-sasl-lib-2.1.27-18.amzn2023.0.3.aarch64 debugedit-5.0-2.amzn2023.0.3.aarch64 diffutils-3.8-1.amzn2023.0.2.aarch64 dwz-0.14-6.amzn2023.0.2.aarch64 ed-1.14.2-10.amzn2023.0.2.aarch64 efi-srpm-macros-5-4.amzn2023.0.5.noarch elfutils-0.188-3.amzn2023.0.2.aarch64 elfutils-debuginfod-client-0.188-3.amzn2023.0.2.aarch64 elfutils-default-yama-scope-0.188-3.amzn2023.0.2.noarch elfutils-libelf-0.188-3.amzn2023.0.2.aarch64 elfutils-libs-0.188-3.amzn2023.0.2.aarch64 file-5.39-7.amzn2023.0.4.aarch64 file-libs-5.39-7.amzn2023.0.4.aarch64 filesystem-3.14-5.amzn2023.0.3.aarch64 findutils-4.8.0-2.amzn2023.0.2.aarch64 fonts-srpm-macros-2.0.5-12.amzn2023.0.2.noarch gawk-5.1.0-3.amzn2023.0.3.aarch64 gdb-minimal-12.1-5.amzn2023.0.3.aarch64 gdbm-libs-1.19-2.amzn2023.0.2.aarch64 ghc-srpm-macros-1.5.0-4.amzn2023.0.2.noarch glibc-2.34-52.amzn2023.0.10.aarch64 glibc-common-2.34-52.amzn2023.0.10.aarch64 glibc-gconv-extra-2.34-52.amzn2023.0.10.aarch64 glibc-minimal-langpack-2.34-52.amzn2023.0.10.aarch64 gmp-6.2.1-2.amzn2023.0.2.aarch64 go-srpm-macros-3.2.0-37.amzn2023.noarch gpg-pubkey-d832c631-6515c85e grep-3.8-1.amzn2023.0.4.aarch64 gzip-1.12-1.amzn2023.0.1.aarch64 info-6.7-10.amzn2023.0.2.aarch64 jansson-2.14-0.amzn2023.aarch64 kernel-srpm-macros-1.0-14.amzn2023.0.2.noarch keyutils-libs-1.6.3-1.amzn2023.0.1.aarch64 krb5-libs-1.21-3.amzn2023.0.4.aarch64 libacl-2.3.1-2.amzn2023.0.2.aarch64 libarchive-3.5.3-2.amzn2023.0.3.aarch64 libattr-2.5.1-3.amzn2023.0.2.aarch64 libblkid-2.37.4-1.amzn2023.0.4.aarch64 libbrotli-1.0.9-4.amzn2023.0.2.aarch64 libcap-2.48-2.amzn2023.0.3.aarch64 libcap-ng-0.8.2-4.amzn2023.0.2.aarch64 libcom_err-1.46.5-2.amzn2023.0.2.aarch64 libcurl-8.5.0-1.amzn2023.0.4.aarch64 libdb-5.3.28-49.amzn2023.0.2.aarch64 libeconf-0.4.0-1.amzn2023.0.3.aarch64 libfdisk-2.37.4-1.amzn2023.0.4.aarch64 libffi-3.4.4-1.amzn2023.0.1.aarch64 libgcc-11.4.1-2.amzn2023.0.2.aarch64 libgomp-11.4.1-2.amzn2023.0.2.aarch64 libidn2-2.3.2-1.amzn2023.0.5.aarch64 libmount-2.37.4-1.amzn2023.0.4.aarch64 libnghttp2-1.59.0-3.amzn2023.0.1.aarch64 libpkgconf-1.8.0-4.amzn2023.0.2.aarch64 libpsl-0.21.1-3.amzn2023.0.2.aarch64 libpwquality-1.4.4-6.amzn2023.0.2.aarch64 libselinux-3.4-5.amzn2023.0.2.aarch64 libsemanage-3.4-5.amzn2023.0.2.aarch64 libsepol-3.4-3.amzn2023.0.3.aarch64 libsigsegv-2.13-2.amzn2023.0.2.aarch64 libsmartcols-2.37.4-1.amzn2023.0.4.aarch64 libssh-0.10.6-1.amzn2023.0.1.aarch64 libssh-config-0.10.6-1.amzn2023.0.1.noarch libstdc++-11.4.1-2.amzn2023.0.2.aarch64 libtasn1-4.19.0-1.amzn2023.0.4.aarch64 libunistring-0.9.10-10.amzn2023.0.2.aarch64 libutempter-1.2.1-4.amzn2023.0.2.aarch64 libuuid-2.37.4-1.amzn2023.0.4.aarch64 libverto-0.3.2-1.amzn2023.0.2.aarch64 libxcrypt-4.4.33-7.amzn2023.aarch64 libxml2-2.10.4-1.amzn2023.0.6.aarch64 libzstd-1.5.5-1.amzn2023.0.1.aarch64 lua-libs-5.4.6-5.amzn2023.aarch64 lua-srpm-macros-1-4.amzn2023.0.2.noarch lz4-libs-1.9.4-1.amzn2023.0.2.aarch64 mpfr-4.1.0-7.amzn2023.0.2.aarch64 ncurses-base-6.2-4.20200222.amzn2023.0.6.noarch ncurses-libs-6.2-4.20200222.amzn2023.0.6.aarch64 ocaml-srpm-macros-6-6.amzn2023.0.2.noarch openblas-srpm-macros-2-9.amzn2023.0.2.noarch openldap-2.4.57-6.amzn2023.0.6.aarch64 openssl-libs-3.0.8-1.amzn2023.0.12.aarch64 p11-kit-0.24.1-2.amzn2023.0.3.aarch64 p11-kit-trust-0.24.1-2.amzn2023.0.3.aarch64 package-notes-srpm-macros-0.4-18.amzn2023.0.5.noarch pam-1.5.1-8.amzn2023.0.4.aarch64 patch-2.7.6-14.amzn2023.0.2.aarch64 pcre2-10.40-1.amzn2023.0.3.aarch64 pcre2-syntax-10.40-1.amzn2023.0.3.noarch perl-srpm-macros-1-39.amzn2023.0.2.noarch pkgconf-1.8.0-4.amzn2023.0.2.aarch64 pkgconf-m4-1.8.0-4.amzn2023.0.2.noarch pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64 popt-1.18-6.amzn2023.0.2.aarch64 publicsuffix-list-dafsa-20240212-61.amzn2023.noarch python-srpm-macros-3.9-41.amzn2023.0.5.noarch readline-8.1-2.amzn2023.0.2.aarch64 rpm-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-build-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-build-libs-4.16.1.3-29.amzn2023.0.6.aarch64 rpm-libs-4.16.1.3-29.amzn2023.0.6.aarch64 rust-srpm-macros-26.2-1.amzn2023.noarch sed-4.8-7.amzn2023.0.2.aarch64 setup-2.13.7-3.amzn2023.0.2.noarch shadow-utils-4.9-12.amzn2023.0.4.aarch64 sqlite-libs-3.40.0-1.amzn2023.0.4.aarch64 system-release-2023.5.20240624-0.amzn2023.noarch systemd-libs-252.23-2.amzn2023.aarch64 tar-1.34-1.amzn2023.0.4.aarch64 unzip-6.0-57.amzn2023.0.2.aarch64 util-linux-2.37.4-1.amzn2023.0.4.aarch64 util-linux-core-2.37.4-1.amzn2023.0.4.aarch64 which-2.21-26.amzn2023.0.2.aarch64 xxhash-libs-0.8.2-2.amzn2023.aarch64 xz-5.2.5-9.amzn2023.0.2.aarch64 xz-libs-5.2.5-9.amzn2023.0.2.aarch64 zip-3.0-28.amzn2023.0.2.aarch64 zlib-ng-compat-2.1.6-5.amzn2023.aarch64 zstd-1.5.5-1.amzn2023.0.1.aarch64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1716854400 Wrote: /builddir/build/SRPMS/pam-1.6.1-3.amzn2023.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.rpm.log /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.librepo.log /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-qt00mglt/pam/pam.spec) Config(child) 0 minutes 32 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/pam-1.6.1-3.amzn2023.src.rpm) Config(amazonlinux-2023-aarch64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-aarch64-bootstrap-1719686299.922865/root. INFO: reusing tmpfs at /var/lib/mock/amazonlinux-2023-aarch64-bootstrap-1719686299.922865/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.amzn2023.0.6.aarch64 python3-dnf-4.14.0-1.amzn2023.0.4.noarch python3-dnf-plugins-core-4.3.0-13.amzn2023.0.4.noarch yum-4.14.0-1.amzn2023.0.4.noarch Finish: chroot init Start: build phase for pam-1.6.1-3.amzn2023.src.rpm Start: build setup for pam-1.6.1-3.amzn2023.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1716854400 Wrote: /builddir/build/SRPMS/pam-1.6.1-3.amzn2023.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 45 kB/s | 1.5 kB 00:00 Copr repository 68 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c1 27 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c1 39 MB/s | 6.9 MB 00:00 Additional repo copr_yxwang5db2_c2 45 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c3 15 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c4 48 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c5 48 kB/s | 1.5 kB 00:00 Additional repo copr_yxwang5db2_c6 45 kB/s | 1.5 kB 00:00 Amazon Linux 2023 repository - aarch64 11 kB/s | 3.6 kB 00:00 Package pkgconf-pkg-config-1.8.0-4.amzn2023.0.2.aarch64 is already installed. Package sed-4.8-7.amzn2023.0.2.aarch64 is already installed. Dependencies resolved. ========================================================================================================== Package Arch Version Repository Size ========================================================================================================== Installing: audit-libs-devel aarch64 3.0.6-1.amzn2023.0.2 amazonlinux 80 k autoconf noarch 2.69-36.amzn2023.0.3 amazonlinux 666 k automake noarch 1.16.5-9.amzn2023.0.3 amazonlinux 677 k bison aarch64 3.7.4-2.amzn2023.0.2 amazonlinux 915 k docbook5-schemas noarch 5.1-3.amzn2023.0.2 amazonlinux 528 k docbook5-style-xsl noarch 1.79.2-11.amzn2023.0.2 amazonlinux 19 M elinks aarch64 0.12-0.65.pre6.amzn2023.0.2 amazonlinux 933 k flex aarch64 2.6.4-17.amzn2023 copr_base 301 k gcc aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 30 M gdbm-devel aarch64 1:1.19-2.amzn2023.0.2 amazonlinux 58 k gettext-devel aarch64 0.21-4.amzn2023.0.2 amazonlinux 199 k libeconf-devel aarch64 0.4.0-1.amzn2023.0.3 amazonlinux 25 k libnsl2-devel aarch64 2.0.1-1.amzn2023 copr_base 18 k libselinux-devel aarch64 3.4-5.amzn2023.0.2 amazonlinux 115 k libtirpc-devel aarch64 1.3.3-0.amzn2023 amazonlinux 114 k libtool aarch64 2.4.7-1.amzn2023.0.3 amazonlinux 596 k libxcrypt-devel aarch64 4.4.33-7.amzn2023 amazonlinux 32 k libxslt aarch64 1.1.34-5.amzn2023.0.2 amazonlinux 239 k linuxdoc-tools aarch64 0.9.72-11.amzn2023.0.3 amazonlinux 151 k make aarch64 1:4.3-5.amzn2023.0.2 amazonlinux 530 k openssl-devel aarch64 1:3.0.8-1.amzn2023.0.12 amazonlinux 3.0 M perl-interpreter aarch64 4:5.32.1-477.amzn2023.0.6 amazonlinux 71 k systemd aarch64 252.23-2.amzn2023 amazonlinux 4.0 M Installing dependencies: adobe-mappings-cmap noarch 20190730-1.amzn2023.0.2 amazonlinux 2.1 M adobe-mappings-cmap-deprecated noarch 20190730-1.amzn2023.0.2 amazonlinux 114 k adobe-mappings-pdf noarch 20180407-8.amzn2023.0.2 amazonlinux 627 k annobin-docs noarch 10.93-1.amzn2023.0.1 amazonlinux 92 k annobin-plugin-gcc aarch64 10.93-1.amzn2023.0.1 amazonlinux 886 k avahi-libs aarch64 0.8-14.amzn2023.0.12 amazonlinux 68 k biber noarch 2.17-5.amzn2023.0.2 amazonlinux 303 k cairo aarch64 1.18.0-3.amzn2023 copr_base 698 k cmake-filesystem aarch64 3.22.2-1.amzn2023.0.4 amazonlinux 16 k cpp aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 9.8 M crypto-policies-scripts noarch 20220428-1.gitdfb10ea.amzn2023.0.2 amazonlinux 80 k cups-libs aarch64 1:2.3.3op2-18.amzn2023.0.7 amazonlinux 263 k dbus aarch64 1:1.12.28-1.amzn2023.0.1 amazonlinux 8.5 k dbus-broker aarch64 32-1.amzn2023.0.2 amazonlinux 168 k dbus-common noarch 1:1.12.28-1.amzn2023.0.1 amazonlinux 15 k dbus-libs aarch64 1:1.12.28-1.amzn2023.0.1 amazonlinux 152 k emacs-filesystem noarch 1:29.4-3.amzn2023 copr_base 9.2 k expat aarch64 2.6.2-1.amzn2023 copr_base 114 k fontconfig aarch64 2.13.94-2.amzn2023.0.2 amazonlinux 278 k fonts-filesystem noarch 1:2.0.5-12.amzn2023.0.2 amazonlinux 9.5 k freetype aarch64 2.13.0-2.amzn2023.0.1 amazonlinux 412 k gc aarch64 8.0.4-5.amzn2023.0.2 amazonlinux 102 k gdbm aarch64 1:1.19-2.amzn2023.0.2 amazonlinux 128 k gettext aarch64 0.21-4.amzn2023.0.2 amazonlinux 1.1 M gettext-common-devel noarch 0.21-4.amzn2023.0.2 amazonlinux 406 k gettext-libs aarch64 0.21-4.amzn2023.0.2 amazonlinux 294 k ghostscript aarch64 9.56.1-7.amzn2023.0.7 amazonlinux 38 k ghostscript-tools-fonts aarch64 9.56.1-7.amzn2023.0.7 amazonlinux 13 k ghostscript-tools-printing aarch64 9.56.1-7.amzn2023.0.7 amazonlinux 13 k glib2 aarch64 2.80.3-1.amzn2023 copr_base 3.0 M glibc-devel aarch64 2.34-52.amzn2023.0.10 amazonlinux 446 k gnutls aarch64 3.8.0-380.amzn2023.0.6 amazonlinux 1.0 M google-droid-sans-fonts noarch 20200215-9.amzn2023.0.2 amazonlinux 2.7 M google-noto-fonts-common noarch 20240301-2.amzn2023 copr_base 18 k google-noto-sans-vf-fonts noarch 20240301-2.amzn2023 copr_base 594 k gpm-libs aarch64 1.20.7-26.amzn2023.amzn2023.0.3 amazonlinux 21 k graphite2 aarch64 1.3.14-7.amzn2023.0.2 amazonlinux 93 k groff aarch64 1.22.4-7.amzn2023.0.2 amazonlinux 1.1 M groff-base aarch64 1.22.4-7.amzn2023.0.2 amazonlinux 1.0 M guile22 aarch64 2.2.7-2.amzn2023.0.3 amazonlinux 6.4 M harfbuzz aarch64 7.0.0-2.amzn2023.0.1 amazonlinux 843 k jbig2dec-libs aarch64 0.19-4.amzn2023.0.2 amazonlinux 71 k jbigkit-libs aarch64 2.1-21.amzn2023.0.2 amazonlinux 54 k kernel-headers aarch64 6.1.94-99.176.amzn2023 amazonlinux 1.4 M kmod-libs aarch64 29-2.amzn2023.0.5 amazonlinux 61 k langpacks-core-font-en noarch 3.0-21.amzn2023.0.4 amazonlinux 10 k lcms2 aarch64 2.16-3.amzn2023 copr_base 190 k libICE aarch64 1.0.10-6.amzn2023.0.2 amazonlinux 70 k libSM aarch64 1.2.3-8.amzn2023.0.2 amazonlinux 42 k libX11 aarch64 1.7.2-3.amzn2023.0.4 amazonlinux 648 k libX11-common noarch 1.7.2-3.amzn2023.0.4 amazonlinux 152 k libXau aarch64 1.0.9-6.amzn2023.0.2 amazonlinux 32 k libXaw aarch64 1.0.13-17.amzn2023.0.2 amazonlinux 194 k libXext aarch64 1.3.4-6.amzn2023.0.2 amazonlinux 40 k libXi aarch64 1.7.10-6.amzn2023.0.2 amazonlinux 39 k libXmu aarch64 1.1.3-6.amzn2023.0.2 amazonlinux 75 k libXpm aarch64 3.5.15-2.amzn2023.0.3 amazonlinux 64 k libXrender aarch64 0.9.10-14.amzn2023.0.2 amazonlinux 27 k libXt aarch64 1.2.0-4.amzn2023.0.2 amazonlinux 176 k libasan aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 401 k libatomic aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 35 k libdatrie aarch64 0.2.13-1.amzn2023.0.2 amazonlinux 33 k libevent aarch64 2.1.12-3.amzn2023.0.3 amazonlinux 256 k libgs aarch64 9.56.1-7.amzn2023.0.7 amazonlinux 3.6 M libicu aarch64 67.1-7.amzn2023.0.3 amazonlinux 9.5 M libijs aarch64 0.35-13.amzn2023.0.2 amazonlinux 30 k libjpeg-turbo aarch64 2.1.4-2.amzn2023.0.5 amazonlinux 191 k libmpc aarch64 1.2.1-2.amzn2023.0.2 amazonlinux 63 k libnsl2 aarch64 2.0.1-1.amzn2023 copr_base 30 k libpaper aarch64 1.1.28-2.amzn2023.0.2 amazonlinux 42 k libpng aarch64 2:1.6.37-10.amzn2023.0.6 amazonlinux 121 k libseccomp aarch64 2.5.3-1.amzn2023.0.2 amazonlinux 72 k libsepol-devel aarch64 3.4-3.amzn2023.0.3 amazonlinux 42 k libtextstyle aarch64 0.21-4.amzn2023.0.2 amazonlinux 87 k libthai aarch64 0.1.28-6.amzn2023.0.2 amazonlinux 208 k libtiff aarch64 4.4.0-4.amzn2023.0.18 amazonlinux 208 k libtirpc aarch64 1.3.3-0.amzn2023 amazonlinux 96 k libtool-ltdl aarch64 2.4.7-1.amzn2023.0.3 amazonlinux 38 k libubsan aarch64 11.4.1-2.amzn2023.0.2 amazonlinux 183 k libwebp aarch64 1.4.0-1.amzn2023 copr_base 292 k libxcb aarch64 1.17.0-1.amzn2023 copr_base 237 k m4 aarch64 1.4.19-2.amzn2023.0.2 amazonlinux 292 k mailcap noarch 2.1.49-3.amzn2023.0.3 amazonlinux 33 k ncurses aarch64 6.2-4.20200222.amzn2023.0.6 amazonlinux 395 k nettle aarch64 3.8-1.amzn2023.0.2 amazonlinux 427 k nspr aarch64 4.35.0-6.amzn2023.0.1 amazonlinux 135 k nss aarch64 3.90.0-6.amzn2023.0.1 amazonlinux 692 k nss-softokn aarch64 3.90.0-6.amzn2023.0.1 amazonlinux 382 k nss-softokn-freebl aarch64 3.90.0-6.amzn2023.0.1 amazonlinux 304 k nss-sysinit aarch64 3.90.0-6.amzn2023.0.1 amazonlinux 22 k nss-util aarch64 3.90.0-6.amzn2023.0.1 amazonlinux 89 k openjade aarch64 1.3.2-66.amzn2023.0.3 amazonlinux 816 k openjpeg2 aarch64 2.4.0-11.amzn2023.0.3 amazonlinux 168 k opensp aarch64 1.5.2-36.amzn2023.0.3 amazonlinux 851 k pcre2-devel aarch64 10.40-1.amzn2023.0.3 amazonlinux 473 k pcre2-utf16 aarch64 10.40-1.amzn2023.0.3 amazonlinux 199 k pcre2-utf32 aarch64 10.40-1.amzn2023.0.3 amazonlinux 189 k perl-Authen-SASL noarch 2.16-23.amzn2023.0.2 amazonlinux 53 k perl-AutoLoader noarch 5.74-477.amzn2023.0.6 amazonlinux 22 k perl-B aarch64 1.80-477.amzn2023.0.6 amazonlinux 180 k perl-B-Hooks-EndOfScope noarch 0.24-13.amzn2023.0.2 amazonlinux 38 k perl-Business-ISBN noarch 3.006-2.amzn2023.0.2 amazonlinux 33 k perl-Business-ISBN-Data noarch 20210112.006-1.amzn2023.0.2 amazonlinux 36 k perl-Business-ISMN noarch 1.202-1.amzn2023.0.2 amazonlinux 26 k perl-Business-ISSN noarch 1.004-4.amzn2023.0.2 amazonlinux 18 k perl-Carp noarch 1.50-458.amzn2023.0.2 amazonlinux 29 k perl-Class-Accessor noarch 0.51-11.amzn2023.0.2 amazonlinux 30 k perl-Class-Data-Inheritable noarch 0.08-37.amzn2023.0.2 amazonlinux 14 k perl-Class-Inspector noarch 1.36-5.amzn2023.0.2 amazonlinux 31 k perl-Class-Method-Modifiers noarch 2.13-6.amzn2023.0.2 amazonlinux 44 k perl-Class-Singleton noarch 1.6-2.amzn2023.0.2 amazonlinux 26 k perl-Class-Struct noarch 0.66-477.amzn2023.0.6 amazonlinux 22 k perl-Clone aarch64 0.45-4.amzn2023.0.2 amazonlinux 22 k perl-Compress-Raw-Bzip2 aarch64 2.101-3.amzn2023.0.2 amazonlinux 34 k perl-Compress-Raw-Zlib aarch64 2.101-3.amzn2023.0.2 amazonlinux 59 k perl-Convert-ASN1 noarch 0.27-22.amzn2023.0.2 amazonlinux 55 k perl-Data-Compare noarch 1.27-5.amzn2023.0.2 amazonlinux 36 k perl-Data-Dump noarch 1.23-16.amzn2023.0.2 amazonlinux 33 k perl-Data-Dumper aarch64 2.174-460.amzn2023.0.2 amazonlinux 55 k perl-Data-OptList noarch 0.110-15.amzn2023.0.2 amazonlinux 27 k perl-Data-Uniqid noarch 0.12-24.amzn2023.0.2 amazonlinux 13 k perl-Date-ISO8601 noarch 0.005-11.amzn2023.0.2 amazonlinux 21 k perl-Date-Manip noarch 6.85-1.amzn2023.0.2 amazonlinux 1.0 M perl-DateTime aarch64 2:1.54-2.amzn2023.0.2 amazonlinux 129 k perl-DateTime-Calendar-Julian noarch 0.103-2.amzn2023.0.2 amazonlinux 23 k perl-DateTime-Format-Builder noarch 0.8300-3.amzn2023.0.2 amazonlinux 86 k perl-DateTime-Format-Strptime noarch 1:1.78-2.amzn2023.0.2 amazonlinux 42 k perl-DateTime-Locale noarch 1.32-1.amzn2023.0.2 amazonlinux 2.8 M perl-DateTime-TimeZone noarch 2.51-1.amzn2023.0.2 amazonlinux 359 k perl-DateTime-TimeZone-SystemV noarch 0.010-12.amzn2023.0.2 amazonlinux 24 k perl-DateTime-TimeZone-Tzfile noarch 0.011-12.amzn2023.0.2 amazonlinux 21 k perl-Devel-CallChecker aarch64 0.008-12.amzn2023.0.2 amazonlinux 24 k perl-Devel-Caller aarch64 2.06-24.amzn2023.0.2 amazonlinux 20 k perl-Devel-GlobalDestruction noarch 0.14-14.amzn2023.0.2 amazonlinux 18 k perl-Devel-LexAlias aarch64 0.05-25.amzn2023.0.2 amazonlinux 17 k perl-Devel-StackTrace noarch 1:2.04-8.amzn2023.0.2 amazonlinux 31 k perl-Digest noarch 1.20-1.amzn2023.0.2 amazonlinux 26 k perl-Digest-HMAC noarch 1.03-27.amzn2023.0.2 amazonlinux 17 k perl-Digest-MD5 aarch64 2.58-2.amzn2023.0.2 amazonlinux 37 k perl-Digest-SHA aarch64 1:6.02-459.amzn2023.0.2 amazonlinux 62 k perl-DirHandle noarch 1.05-477.amzn2023.0.6 amazonlinux 13 k perl-Dist-CheckConflicts noarch 0.11-21.amzn2023.0.2 amazonlinux 24 k perl-DynaLoader aarch64 1.47-477.amzn2023.0.6 amazonlinux 26 k perl-DynaLoader-Functions noarch 0.003-11.amzn2023.0.2 amazonlinux 20 k perl-Email-Date-Format noarch 1.005-18.amzn2023.0.2 amazonlinux 19 k perl-Encode aarch64 4:3.15-462.amzn2023.0.2 amazonlinux 1.7 M perl-Encode-Locale noarch 1.05-19.amzn2023.0.2 amazonlinux 19 k perl-English noarch 1.11-477.amzn2023.0.6 amazonlinux 14 k perl-Errno aarch64 1.30-477.amzn2023.0.6 amazonlinux 15 k perl-Eval-Closure noarch 0.14-14.amzn2023.0.2 amazonlinux 25 k perl-Exception-Class noarch 1.44-11.amzn2023.0.2 amazonlinux 43 k perl-Exporter noarch 5.74-459.amzn2023.0.2 amazonlinux 31 k perl-ExtUtils-MM-Utils noarch 2:7.62-1.amzn2023.0.2 amazonlinux 12 k perl-Fcntl aarch64 1.13-477.amzn2023.0.6 amazonlinux 21 k perl-File-Basename noarch 2.85-477.amzn2023.0.6 amazonlinux 18 k perl-File-Compare noarch 1.100.600-477.amzn2023.0.6 amazonlinux 14 k perl-File-Copy noarch 2.34-477.amzn2023.0.6 amazonlinux 20 k perl-File-Find noarch 1.37-477.amzn2023.0.6 amazonlinux 26 k perl-File-Find-Rule noarch 0.34-17.amzn2023.0.2 amazonlinux 33 k perl-File-Listing noarch 6.14-2.amzn2023.0.2 amazonlinux 25 k perl-File-Path noarch 2.18-2.amzn2023.0.2 amazonlinux 36 k perl-File-ShareDir noarch 1.118-2.amzn2023.0.2 amazonlinux 30 k perl-File-Slurper noarch 0.012-10.amzn2023.0.2 amazonlinux 22 k perl-File-Temp noarch 1:0.231.100-2.amzn2023.0.2 amazonlinux 60 k perl-File-stat noarch 1.09-477.amzn2023.0.6 amazonlinux 17 k perl-FileHandle noarch 2.03-477.amzn2023.0.6 amazonlinux 16 k perl-Filter aarch64 2:1.60-2.amzn2023.0.2 amazonlinux 82 k perl-FindBin noarch 1.51-477.amzn2023.0.6 amazonlinux 14 k perl-GSSAPI aarch64 0.28-35.amzn2023.0.2 amazonlinux 60 k perl-Getopt-Long noarch 1:2.52-2.amzn2023.0.2 amazonlinux 60 k perl-Getopt-Std noarch 1.12-477.amzn2023.0.6 amazonlinux 16 k perl-HTML-Parser aarch64 3.76-1.amzn2023.0.2 amazonlinux 119 k perl-HTML-Tagset noarch 3.20-45.amzn2023.0.2 amazonlinux 19 k perl-HTTP-Cookies noarch 6.10-2.amzn2023.0.2 amazonlinux 38 k perl-HTTP-Date noarch 6.05-5.amzn2023.0.2 amazonlinux 24 k perl-HTTP-Message noarch 6.34-1.amzn2023.0.2 amazonlinux 97 k perl-HTTP-Negotiate noarch 6.01-28.amzn2023.0.2 amazonlinux 20 k perl-HTTP-Tiny noarch 0.078-1.amzn2023.0.3 amazonlinux 56 k perl-Hash-Util-FieldHash aarch64 1.20-477.amzn2023.0.6 amazonlinux 39 k perl-I18N-LangTags noarch 0.44-477.amzn2023.0.6 amazonlinux 55 k perl-I18N-Langinfo aarch64 0.19-477.amzn2023.0.6 amazonlinux 23 k perl-IO aarch64 1.43-477.amzn2023.0.6 amazonlinux 87 k perl-IO-Compress noarch 2.102-2.amzn2023.0.2 amazonlinux 255 k perl-IO-HTML noarch 1.004-2.amzn2023.0.2 amazonlinux 28 k perl-IO-Socket-IP noarch 0.41-3.amzn2023.0.2 amazonlinux 42 k perl-IO-Socket-SSL noarch 2.075-1.amzn2023.0.2 amazonlinux 218 k perl-IO-String noarch 1.08-41.amzn2023.0.2 amazonlinux 18 k perl-IPC-Cmd noarch 2:1.04-459.amzn2023.0.2 amazonlinux 40 k perl-IPC-Open3 noarch 1.21-477.amzn2023.0.6 amazonlinux 23 k perl-IPC-Run3 noarch 0.048-21.amzn2023.0.2 amazonlinux 40 k perl-IPC-SysV aarch64 2.09-2.amzn2023.0.2 amazonlinux 43 k perl-JSON noarch 4.03-3.amzn2023.0.2 amazonlinux 95 k perl-LDAP noarch 1:0.68-3.amzn2023.0.2 amazonlinux 378 k perl-LWP-MediaTypes noarch 6.04-7.amzn2023.0.2 amazonlinux 34 k perl-LWP-Protocol-https noarch 6.10-2.amzn2023.0.2 amazonlinux 22 k perl-Lingua-Translit noarch 0.28-11.amzn2023.0.2 amazonlinux 34 k perl-List-AllUtils noarch 0.18-2.amzn2023.0.2 amazonlinux 49 k perl-List-SomeUtils noarch 0.58-5.amzn2023.0.2 amazonlinux 46 k perl-List-UtilsBy noarch 0.11-11.amzn2023.0.2 amazonlinux 29 k perl-Locale-Maketext noarch 1.29-459.amzn2023.0.2 amazonlinux 95 k perl-Locale-Maketext-Simple noarch 1:0.21-477.amzn2023.0.6 amazonlinux 18 k perl-Log-Dispatch noarch 2.70-3.amzn2023.0.2 amazonlinux 82 k perl-Log-Dispatch-FileRotate noarch 1.36-8.amzn2023.0.2 amazonlinux 33 k perl-Log-Log4perl noarch 1.54-1.amzn2023.0.2 amazonlinux 355 k perl-MIME-Base64 aarch64 3.16-2.amzn2023.0.2 amazonlinux 31 k perl-MIME-Charset noarch 1.012.2-13.amzn2023.0.2 amazonlinux 49 k perl-MIME-Lite noarch 3.031-5.amzn2023.0.2 amazonlinux 95 k perl-MIME-Types noarch 2.18-2.amzn2023.0.2 amazonlinux 69 k perl-MRO-Compat noarch 0.13-13.amzn2023.0.2 amazonlinux 20 k perl-Mail-Sender noarch 1:0.903-14.amzn2023.0.3 amazonlinux 52 k perl-Mail-Sendmail noarch 0.80-11.amzn2023.0.2 amazonlinux 37 k perl-MailTools noarch 2.21-7.amzn2023.0.2 amazonlinux 102 k perl-Math-BigInt noarch 1:1.9998.39-2.amzn2023.0.2 amazonlinux 202 k perl-Math-BigRat noarch 0.2614-458.amzn2023.0.2 amazonlinux 39 k perl-Math-Complex noarch 1.59-477.amzn2023.0.6 amazonlinux 47 k perl-Module-CoreList noarch 1:5.20211020-1.amzn2023.0.2 amazonlinux 82 k perl-Module-Implementation noarch 0.09-28.amzn2023.0.2 amazonlinux 20 k perl-Module-Load noarch 1:0.36-2.amzn2023.0.2 amazonlinux 18 k perl-Module-Load-Conditional noarch 0.74-2.amzn2023.0.2 amazonlinux 23 k perl-Module-Metadata noarch 1.000037-458.amzn2023.0.2 amazonlinux 36 k perl-Module-Runtime noarch 0.016-11.amzn2023.0.2 amazonlinux 24 k perl-Mozilla-CA noarch 20200520-4.amzn2023.0.2 amazonlinux 13 k perl-NTLM noarch 1.09-28.amzn2023.0.2 amazonlinux 22 k perl-Net-HTTP noarch 6.21-1.amzn2023.0.2 amazonlinux 40 k perl-Net-SMTP-SSL noarch 1.04-14.amzn2023.0.2 amazonlinux 12 k perl-Net-SSLeay aarch64 1.92-2.amzn2023.0.2 amazonlinux 368 k perl-Number-Compare noarch 0.03-28.amzn2023.0.2 amazonlinux 13 k perl-Opcode aarch64 1.48-477.amzn2023.0.6 amazonlinux 37 k perl-POSIX aarch64 1.94-477.amzn2023.0.6 amazonlinux 97 k perl-Package-Generator noarch 1.106-21.amzn2023.0.2 amazonlinux 23 k perl-Package-Stash noarch 0.39-2.amzn2023.0.2 amazonlinux 33 k perl-Package-Stash-XS aarch64 0.29-9.amzn2023.0.2 amazonlinux 36 k perl-PadWalker aarch64 2.5-2.amzn2023.0.2 amazonlinux 27 k perl-Params-Check noarch 1:0.38-459.amzn2023.0.2 amazonlinux 22 k perl-Params-Classify aarch64 0.015-12.amzn2023.0.2 amazonlinux 32 k perl-Params-Util aarch64 1.102-3.amzn2023.0.2 amazonlinux 34 k perl-Params-Validate aarch64 1.30-2.amzn2023.0.2 amazonlinux 69 k perl-Params-ValidationCompiler noarch 0.30-10.amzn2023.0.2 amazonlinux 38 k perl-Parse-RecDescent noarch 1.967015-13.amzn2023.0.2 amazonlinux 197 k perl-PathTools aarch64 3.78-459.amzn2023.0.2 amazonlinux 86 k perl-Pod-Escapes noarch 1:1.07-458.amzn2023.0.2 amazonlinux 20 k perl-Pod-Html noarch 1.25-477.amzn2023.0.6 amazonlinux 27 k perl-Pod-Perldoc noarch 3.28.01-459.amzn2023.0.3 amazonlinux 84 k perl-Pod-Simple noarch 1:3.42-2.amzn2023.0.2 amazonlinux 215 k perl-Pod-Usage noarch 4:2.01-2.amzn2023.0.2 amazonlinux 41 k perl-Ref-Util noarch 0.204-10.amzn2023.0.2 amazonlinux 24 k perl-Ref-Util-XS aarch64 0.117-11.amzn2023.0.2 amazonlinux 24 k perl-Regexp-Common noarch 2017060201-14.amzn2023.0.2 amazonlinux 181 k perl-Role-Tiny noarch 2.002004-2.amzn2023.0.2 amazonlinux 33 k perl-Safe noarch 2.41-477.amzn2023.0.6 amazonlinux 25 k perl-Scalar-List-Utils aarch64 4:1.56-459.amzn2023.0.2 amazonlinux 71 k perl-SelectSaver noarch 1.02-477.amzn2023.0.6 amazonlinux 12 k perl-Socket aarch64 4:2.032-1.amzn2023.0.2 amazonlinux 55 k perl-Sort-Key aarch64 1.33-20.amzn2023.0.2 amazonlinux 47 k perl-Specio noarch 0.47-1.amzn2023.0.2 amazonlinux 154 k perl-Storable aarch64 1:3.21-458.amzn2023.0.2 amazonlinux 94 k perl-Sub-Exporter noarch 0.987-25.amzn2023.0.2 amazonlinux 67 k perl-Sub-Exporter-Progressive noarch 0.001013-14.amzn2023.0.2 amazonlinux 21 k perl-Sub-Identify aarch64 0.14-15.amzn2023.0.2 amazonlinux 24 k perl-Sub-Install noarch 0.928-26.amzn2023.0.2 amazonlinux 23 k perl-Symbol noarch 1.08-477.amzn2023.0.6 amazonlinux 15 k perl-Sys-Hostname aarch64 1.23-477.amzn2023.0.6 amazonlinux 18 k perl-Sys-Syslog aarch64 0.36-459.amzn2023.0.2 amazonlinux 48 k perl-Term-ANSIColor noarch 5.01-459.amzn2023.0.2 amazonlinux 48 k perl-Term-Cap noarch 1.17-458.amzn2023.0.2 amazonlinux 22 k perl-Text-Balanced noarch 2.04-2.amzn2023.0.2 amazonlinux 48 k perl-Text-BibTeX aarch64 0.88-7.amzn2023.0.2 amazonlinux 265 k perl-Text-CSV noarch 2.00-6.amzn2023.0.2 amazonlinux 109 k perl-Text-Glob noarch 0.11-13.amzn2023.0.2 amazonlinux 14 k perl-Text-ParseWords noarch 3.30-458.amzn2023.0.2 amazonlinux 17 k perl-Text-Roman noarch 3.5-18.amzn2023.0.2 amazonlinux 23 k perl-Text-Soundex aarch64 3.05-18.amzn2023.0.2 amazonlinux 31 k perl-Text-Tabs+Wrap noarch 2021.0726-1.amzn2023.0.1 amazonlinux 22 k perl-Text-Unidecode noarch 1.30-14.amzn2023.0.2 amazonlinux 139 k perl-Thread-Queue noarch 3.14-458.amzn2023.0.2 amazonlinux 22 k perl-Tie noarch 4.6-477.amzn2023.0.6 amazonlinux 32 k perl-Tie-Cycle noarch 1.226-1.amzn2023.0.2 amazonlinux 19 k perl-Time-HiRes aarch64 4:1.9764-460.amzn2023.0.2 amazonlinux 58 k perl-Time-Local noarch 2:1.300-5.amzn2023.0.2 amazonlinux 34 k perl-TimeDate noarch 1:2.33-4.amzn2023.0.2 amazonlinux 51 k perl-Try-Tiny noarch 0.30-11.amzn2023.0.2 amazonlinux 37 k perl-URI noarch 5.09-1.amzn2023.0.2 amazonlinux 108 k perl-Unicode-Collate aarch64 1.29-2.amzn2023.0.2 amazonlinux 720 k perl-Unicode-LineBreak aarch64 2019.001-9.amzn2023.0.2 amazonlinux 121 k perl-Unicode-Normalize aarch64 1.27-459.amzn2023.0.2 amazonlinux 87 k perl-Unicode-UCD noarch 0.75-477.amzn2023.0.6 amazonlinux 79 k perl-Variable-Magic aarch64 0.62-12.amzn2023.0.2 amazonlinux 53 k perl-WWW-RobotRules noarch 6.02-28.amzn2023.0.2 amazonlinux 21 k perl-XML-LibXML aarch64 1:2.0207-1.amzn2023.0.2 amazonlinux 352 k perl-XML-LibXML-Simple noarch 1.01-5.amzn2023.0.2 amazonlinux 33 k perl-XML-LibXSLT aarch64 1.99-5.amzn2023.0.2 amazonlinux 59 k perl-XML-NamespaceSupport noarch 1.12-13.amzn2023.0.2 amazonlinux 26 k perl-XML-Parser aarch64 2.46-7.amzn2023.0.2 amazonlinux 230 k perl-XML-SAX noarch 1.02-6.amzn2023.0.2 amazonlinux 59 k perl-XML-SAX-Base noarch 1.09-13.amzn2023.0.2 amazonlinux 33 k perl-XML-Writer noarch 0.900-3.amzn2023.0.2 amazonlinux 34 k perl-XML-XPath noarch 1.44-9.amzn2023.0.2 amazonlinux 81 k perl-XString aarch64 0.005-2.amzn2023.0.2 amazonlinux 24 k perl-autovivification aarch64 0.18-12.amzn2023.0.2 amazonlinux 33 k perl-base noarch 2.27-477.amzn2023.0.6 amazonlinux 17 k perl-constant noarch 1.33-459.amzn2023.0.2 amazonlinux 23 k perl-deprecate noarch 0.04-477.amzn2023.0.6 amazonlinux 15 k perl-encoding aarch64 4:3.00-462.amzn2023.0.2 amazonlinux 63 k perl-if noarch 0.60.800-477.amzn2023.0.6 amazonlinux 14 k perl-lib aarch64 0.65-477.amzn2023.0.6 amazonlinux 15 k perl-libnet noarch 3.13-2.amzn2023.0.2 amazonlinux 126 k perl-libs aarch64 4:5.32.1-477.amzn2023.0.6 amazonlinux 2.0 M perl-libwww-perl noarch 6.58-1.amzn2023.0.2 amazonlinux 202 k perl-locale noarch 1.09-477.amzn2023.0.6 amazonlinux 14 k perl-meta-notation noarch 5.32.1-477.amzn2023.0.6 amazonlinux 10 k perl-mro aarch64 1.23-477.amzn2023.0.6 amazonlinux 28 k perl-namespace-autoclean noarch 0.29-6.amzn2023.0.2 amazonlinux 26 k perl-namespace-clean noarch 0.27-16.amzn2023.0.2 amazonlinux 30 k perl-open noarch 1.12-477.amzn2023.0.6 amazonlinux 17 k perl-overload noarch 1.31-477.amzn2023.0.6 amazonlinux 46 k perl-overloading noarch 0.02-477.amzn2023.0.6 amazonlinux 13 k perl-parent noarch 1:0.238-458.amzn2023.0.2 amazonlinux 14 k perl-podlators noarch 1:4.14-458.amzn2023.0.2 amazonlinux 112 k perl-sigtrap noarch 1.09-477.amzn2023.0.6 amazonlinux 16 k perl-subs noarch 1.03-477.amzn2023.0.6 amazonlinux 12 k perl-threads aarch64 1:2.25-458.amzn2023.0.3 amazonlinux 57 k perl-threads-shared aarch64 1.61-458.amzn2023.0.2 amazonlinux 44 k perl-vars noarch 1.05-477.amzn2023.0.6 amazonlinux 13 k perl-version aarch64 7:0.99.29-1.amzn2023.0.2 amazonlinux 62 k perltidy noarch 20210402-1.amzn2023.0.3 amazonlinux 565 k pixman aarch64 0.43.4-1.amzn2023 copr_base 231 k poppler aarch64 22.08.0-3.amzn2023.0.4 amazonlinux 1.1 M poppler-data noarch 0.4.9-7.amzn2023.0.2 amazonlinux 1.8 M python3 aarch64 3.9.16-1.amzn2023.0.8 amazonlinux 27 k python3-libs aarch64 3.9.16-1.amzn2023.0.8 amazonlinux 7.3 M python3-pip-wheel noarch 21.3.1-2.amzn2023.0.7 amazonlinux 1.1 M python3-setuptools-wheel noarch 59.6.0-2.amzn2023.0.4 amazonlinux 505 k ruby3.2 aarch64 3.2.2-180.amzn2023.0.2 amazonlinux 45 k ruby3.2-libs aarch64 3.2.2-180.amzn2023.0.2 amazonlinux 4.0 M sgml-common noarch 0.6.3-56.amzn2023.0.2 amazonlinux 55 k sombok aarch64 2.4.0-14.amzn2023.0.2 amazonlinux 48 k systemd-pam aarch64 252.23-2.amzn2023 amazonlinux 310 k systemd-rpm-macros noarch 252.23-2.amzn2023 amazonlinux 19 k teckit aarch64 2.5.9-6.amzn2023.0.2 amazonlinux 410 k texlive-ae noarch 9:svn15878.1.4-59.amzn2023.0.2 amazonlinux 97 k texlive-algorithms noarch 9:svn42428-59.amzn2023.0.2 amazonlinux 24 k texlive-alphalph noarch 9:svn53087-59.amzn2023.0.2 amazonlinux 361 k texlive-amscls noarch 9:svn55378-59.amzn2023.0.2 amazonlinux 1.1 M texlive-amsfonts noarch 9:svn29208.3.04-59.amzn2023.0.2 amazonlinux 3.6 M texlive-amsmath noarch 9:svn56514-59.amzn2023.0.2 amazonlinux 47 k texlive-anysize noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 13 k texlive-atbegshi noarch 9:svn53051-59.amzn2023.0.2 amazonlinux 409 k texlive-attachfile noarch 9:svn42099-59.amzn2023.0.2 amazonlinux 23 k texlive-attachfile2 noarch 9:20210325-52.amzn2023.0.2 amazonlinux 447 k texlive-atveryend noarch 9:svn53108-59.amzn2023.0.2 amazonlinux 386 k texlive-auto-pst-pdf noarch 9:svn56596-59.amzn2023.0.2 amazonlinux 17 k texlive-auxhook noarch 9:svn53173-59.amzn2023.0.2 amazonlinux 295 k texlive-avantgar noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 296 k texlive-babel noarch 9:svn58999-59.amzn2023.0.2 amazonlinux 333 k texlive-babel-english noarch 9:svn44495-59.amzn2023.0.2 amazonlinux 21 k texlive-babelbib noarch 9:svn57349-59.amzn2023.0.2 amazonlinux 46 k texlive-base aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 2.3 M texlive-beamer noarch 9:svn58537-59.amzn2023.0.2 amazonlinux 206 k texlive-bera noarch 9:svn20031.0-59.amzn2023.0.2 amazonlinux 339 k texlive-beton noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 16 k texlive-biblatex noarch 9:svn61868-59.amzn2023.0.2 amazonlinux 283 k texlive-bibtex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 444 k texlive-bidi noarch 9:svn55193-59.amzn2023.0.2 amazonlinux 153 k texlive-bigintcalc noarch 9:svn53172-59.amzn2023.0.2 amazonlinux 466 k texlive-bitset noarch 9:svn53837-59.amzn2023.0.2 amazonlinux 621 k texlive-bookman noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 337 k texlive-bookmark noarch 9:svn56885-59.amzn2023.0.2 amazonlinux 480 k texlive-booktabs noarch 9:svn53402-59.amzn2023.0.2 amazonlinux 18 k texlive-breakurl noarch 9:svn29901.1.40-59.amzn2023.0.2 amazonlinux 17 k texlive-breqn noarch 9:svn56422-59.amzn2023.0.2 amazonlinux 43 k texlive-caption noarch 9:svn56771-59.amzn2023.0.2 amazonlinux 49 k texlive-carlisle noarch 9:svn56753-59.amzn2023.0.2 amazonlinux 24 k texlive-catchfile noarch 9:svn53084-59.amzn2023.0.2 amazonlinux 308 k texlive-changepage noarch 9:svn15878.1.0c-59.amzn2023.0.2 amazonlinux 20 k texlive-charter noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 197 k texlive-cite noarch 9:svn36428.5.5-59.amzn2023.0.2 amazonlinux 32 k texlive-cm noarch 9:svn57963-59.amzn2023.0.2 amazonlinux 289 k texlive-cm-super noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 62 M texlive-cmap noarch 9:svn57640-59.amzn2023.0.2 amazonlinux 22 k texlive-cmextra noarch 9:svn57866-59.amzn2023.0.2 amazonlinux 41 k texlive-collection-basic noarch 9:svn59159-59.amzn2023.0.2 amazonlinux 12 k texlive-collection-fontsrecommended noarch 9:svn54074-59.amzn2023.0.2 amazonlinux 12 k texlive-collection-latex noarch 9:svn57048-59.amzn2023.0.2 amazonlinux 12 k texlive-collection-latexrecommended noarch 9:svn57862-59.amzn2023.0.2 amazonlinux 12 k texlive-colorprofiles noarch 9:svn49086-59.amzn2023.0.2 amazonlinux 146 k texlive-colortbl noarch 9:svn53545-59.amzn2023.0.2 amazonlinux 18 k texlive-courier noarch 9:svn35058.0-59.amzn2023.0.2 amazonlinux 507 k texlive-crop noarch 9:svn55424-59.amzn2023.0.2 amazonlinux 19 k texlive-csquotes noarch 9:svn57844-59.amzn2023.0.2 amazonlinux 36 k texlive-ctable noarch 9:svn38672-59.amzn2023.0.2 amazonlinux 18 k texlive-ctablestack noarch 9:svn38514-59.amzn2023.0.2 amazonlinux 19 k texlive-currfile noarch 9:svn56478-59.amzn2023.0.2 amazonlinux 21 k texlive-dehyph noarch 9:svn48599-59.amzn2023.0.2 amazonlinux 66 k texlive-dvipdfmx aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 3.0 M texlive-dvips aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 711 k texlive-ec noarch 9:svn25033.1.0-59.amzn2023.0.2 amazonlinux 488 k texlive-enctex noarch 9:svn34957.0-59.amzn2023.0.2 amazonlinux 47 k texlive-enumitem noarch 9:svn51423-59.amzn2023.0.2 amazonlinux 28 k texlive-epstopdf noarch 9:20210325-52.amzn2023.0.2 amazonlinux 29 k texlive-epstopdf-pkg noarch 9:svn53546-59.amzn2023.0.2 amazonlinux 365 k texlive-eso-pic noarch 9:svn56658-59.amzn2023.0.2 amazonlinux 20 k texlive-etex noarch 9:svn56291-59.amzn2023.0.2 amazonlinux 29 k texlive-etex-pkg noarch 9:svn41784-59.amzn2023.0.2 amazonlinux 17 k texlive-etexcmds noarch 9:svn53171-59.amzn2023.0.2 amazonlinux 310 k texlive-etoolbox noarch 9:svn56554-59.amzn2023.0.2 amazonlinux 26 k texlive-euenc noarch 9:svn19795.0.1h-59.amzn2023.0.2 amazonlinux 23 k texlive-euler noarch 9:svn42428-59.amzn2023.0.2 amazonlinux 18 k texlive-euro noarch 9:svn22191.1.1-59.amzn2023.0.2 amazonlinux 17 k texlive-euro-ce noarch 9:svn25714-59.amzn2023.0.2 amazonlinux 27 k texlive-eurosym noarch 9:svn17265.1.4_subrfix-59.amzn2023.0.2 amazonlinux 151 k texlive-everysel noarch 9:svn57489-59.amzn2023.0.2 amazonlinux 449 k texlive-everyshi noarch 9:svn57001-59.amzn2023.0.2 amazonlinux 147 k texlive-extsizes noarch 9:svn17263.1.4a-59.amzn2023.0.2 amazonlinux 28 k texlive-fancybox noarch 9:svn18304.1.4-59.amzn2023.0.2 amazonlinux 23 k texlive-fancyhdr noarch 9:svn57672-59.amzn2023.0.2 amazonlinux 20 k texlive-fancyref noarch 9:svn15878.0.9c-59.amzn2023.0.2 amazonlinux 19 k texlive-fancyvrb noarch 9:svn57488-59.amzn2023.0.2 amazonlinux 27 k texlive-filecontents noarch 9:svn52142-59.amzn2023.0.2 amazonlinux 17 k texlive-filehook noarch 9:svn56479-59.amzn2023.0.2 amazonlinux 23 k texlive-finstrut noarch 9:svn21719.0.5-59.amzn2023.0.2 amazonlinux 20 k texlive-firstaid noarch 9:svn58440-59.amzn2023.0.2 amazonlinux 218 k texlive-fix2col noarch 9:svn38770-59.amzn2023.0.2 amazonlinux 17 k texlive-float noarch 9:svn15878.1.3d-59.amzn2023.0.2 amazonlinux 17 k texlive-fontspec noarch 9:svn56594-59.amzn2023.0.2 amazonlinux 45 k texlive-footmisc noarch 9:svn23330.5.5b-59.amzn2023.0.2 amazonlinux 23 k texlive-footnotehyper noarch 9:svn57618-59.amzn2023.0.2 amazonlinux 21 k texlive-fp noarch 9:svn49719-59.amzn2023.0.2 amazonlinux 36 k texlive-fpl noarch 9:svn54512-59.amzn2023.0.2 amazonlinux 303 k texlive-geometry noarch 9:svn54080-59.amzn2023.0.2 amazonlinux 23 k texlive-gettitlestring noarch 9:svn53170-59.amzn2023.0.2 amazonlinux 328 k texlive-glyphlist noarch 9:20210325-52.amzn2023.0.2 amazonlinux 38 k texlive-graphics noarch 9:svn56514-59.amzn2023.0.2 amazonlinux 35 k texlive-graphics-cfg noarch 9:svn41448-59.amzn2023.0.2 amazonlinux 13 k texlive-graphics-def noarch 9:svn58539-59.amzn2023.0.2 amazonlinux 29 k texlive-grfext noarch 9:svn53024-59.amzn2023.0.2 amazonlinux 318 k texlive-grffile noarch 9:svn52756-59.amzn2023.0.2 amazonlinux 361 k texlive-gsftopk aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 34 k texlive-helvetic noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 615 k texlive-hobsub noarch 9:svn52810-59.amzn2023.0.2 amazonlinux 78 k texlive-hologo noarch 9:svn53048-59.amzn2023.0.2 amazonlinux 563 k texlive-hopatch noarch 9:svn56106-59.amzn2023.0.2 amazonlinux 313 k texlive-hycolor noarch 9:svn53584-59.amzn2023.0.2 amazonlinux 384 k texlive-hyperref noarch 9:svn58024-59.amzn2023.0.2 amazonlinux 114 k texlive-hyph-utf8 noarch 9:svn58619-59.amzn2023.0.2 amazonlinux 30 k texlive-hyphen-base noarch 9:svn58630-59.amzn2023.0.2 amazonlinux 34 k texlive-hyphenex noarch 9:svn57387-59.amzn2023.0.2 amazonlinux 20 k texlive-ifmtarg noarch 9:svn47544-59.amzn2023.0.2 amazonlinux 15 k texlive-ifplatform noarch 9:svn45533-59.amzn2023.0.2 amazonlinux 17 k texlive-iftex noarch 9:svn56594-59.amzn2023.0.2 amazonlinux 21 k texlive-index noarch 9:svn24099.4.1beta-59.amzn2023.0.2 amazonlinux 23 k texlive-infwarerr noarch 9:svn53023-59.amzn2023.0.2 amazonlinux 295 k texlive-intcalc noarch 9:svn53168-59.amzn2023.0.2 amazonlinux 432 k texlive-jknapltx noarch 9:svn19440.0-59.amzn2023.0.2 amazonlinux 27 k texlive-kastrup noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 13 k texlive-knuth-lib noarch 9:svn57963-59.amzn2023.0.2 amazonlinux 47 k texlive-knuth-local noarch 9:svn57963-59.amzn2023.0.2 amazonlinux 40 k texlive-koma-script noarch 9:svn58585-59.amzn2023.0.2 amazonlinux 6.0 M texlive-kpathsea aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 1.1 M texlive-kvdefinekeys noarch 9:svn53193-59.amzn2023.0.2 amazonlinux 306 k texlive-kvoptions noarch 9:svn56609-59.amzn2023.0.2 amazonlinux 481 k texlive-kvsetkeys noarch 9:svn53166-59.amzn2023.0.2 amazonlinux 381 k texlive-l3backend noarch 9:svn59118-59.amzn2023.0.2 amazonlinux 852 k texlive-l3experimental noarch 9:svn57789-59.amzn2023.0.2 amazonlinux 43 k texlive-l3kernel noarch 9:svn59118-59.amzn2023.0.2 amazonlinux 190 k texlive-l3packages noarch 9:svn59118-59.amzn2023.0.2 amazonlinux 41 k texlive-latex noarch 9:20210325-52.amzn2023.0.2 amazonlinux 22 M texlive-latex-fonts noarch 9:svn28888.0-59.amzn2023.0.2 amazonlinux 41 k texlive-latexbug noarch 9:svn58151-59.amzn2023.0.2 amazonlinux 203 k texlive-latexconfig noarch 9:svn53525-59.amzn2023.0.2 amazonlinux 16 k texlive-letltxmacro noarch 9:svn53022-59.amzn2023.0.2 amazonlinux 300 k texlive-lib aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 488 k texlive-lineno noarch 9:svn57866-59.amzn2023.0.2 amazonlinux 76 k texlive-listings noarch 9:svn55265-59.amzn2023.0.2 amazonlinux 167 k texlive-lm noarch 9:svn58637-59.amzn2023.0.2 amazonlinux 12 M texlive-lm-math noarch 9:svn36915.1.959-59.amzn2023.0.2 amazonlinux 448 k texlive-logreq noarch 9:svn53003-59.amzn2023.0.2 amazonlinux 21 k texlive-ltabptch noarch 9:svn17533.1.74d-59.amzn2023.0.2 amazonlinux 19 k texlive-ltxcmds noarch 9:svn56421-59.amzn2023.0.2 amazonlinux 400 k texlive-ltxmisc noarch 9:svn21927.0-59.amzn2023.0.2 amazonlinux 28 k texlive-lua-alt-getopt noarch 9:svn56414-59.amzn2023.0.2 amazonlinux 13 k texlive-luabidi noarch 9:svn54512-59.amzn2023.0.2 amazonlinux 20 k texlive-luahbtex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 1.9 M texlive-lualatex-math noarch 9:svn56541-59.amzn2023.0.2 amazonlinux 21 k texlive-lualibs noarch 9:svn57277-59.amzn2023.0.2 amazonlinux 144 k texlive-luaotfload noarch 9:20210325-52.amzn2023.0.2 amazonlinux 1.2 M texlive-luatex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 3.7 M texlive-luatexbase noarch 9:svn52663-59.amzn2023.0.2 amazonlinux 16 k texlive-lwarp noarch 9:20210325-52.amzn2023.0.2 amazonlinux 3.2 M texlive-makecmds noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 16 k texlive-makeindex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 430 k texlive-manfnt-font noarch 9:svn54684-59.amzn2023.0.2 amazonlinux 37 k texlive-marginnote noarch 9:svn48383-59.amzn2023.0.2 amazonlinux 18 k texlive-marvosym noarch 9:svn29349.2.2a-59.amzn2023.0.2 amazonlinux 147 k texlive-mathpazo noarch 9:svn52663-59.amzn2023.0.2 amazonlinux 84 k texlive-mathspec noarch 9:svn42773-59.amzn2023.0.2 amazonlinux 24 k texlive-mathtools noarch 9:svn58856-59.amzn2023.0.2 amazonlinux 38 k texlive-mdwtools noarch 9:svn15878.1.05.4-59.amzn2023.0.2 amazonlinux 36 k texlive-memoir noarch 9:svn58666-59.amzn2023.0.2 amazonlinux 94 k texlive-metafont aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 242 k texlive-metalogo noarch 9:svn18611.0.12-59.amzn2023.0.2 amazonlinux 17 k texlive-mflogo noarch 9:svn42428-59.amzn2023.0.2 amazonlinux 17 k texlive-mflogo-font noarch 9:svn54512-59.amzn2023.0.2 amazonlinux 32 k texlive-mfnfss noarch 9:svn46036-59.amzn2023.0.2 amazonlinux 17 k texlive-mfware aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 94 k texlive-microtype noarch 9:svn58394-59.amzn2023.0.2 amazonlinux 66 k texlive-minitoc noarch 9:svn48196-59.amzn2023.0.2 amazonlinux 86 k texlive-mnsymbol noarch 9:svn18651.1.4-59.amzn2023.0.2 amazonlinux 4.4 M texlive-modes noarch 9:svn56303-59.amzn2023.0.2 amazonlinux 306 k texlive-mparhack noarch 9:svn59066-59.amzn2023.0.2 amazonlinux 18 k texlive-mptopdf noarch 9:20210325-52.amzn2023.0.2 amazonlinux 52 k texlive-ms noarch 9:svn57473-59.amzn2023.0.2 amazonlinux 18 k texlive-multido noarch 9:svn18302.1.42-59.amzn2023.0.2 amazonlinux 18 k texlive-natbib noarch 9:svn20668.8.31b-59.amzn2023.0.2 amazonlinux 31 k texlive-ncntrsbk noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 343 k texlive-newfloat noarch 9:svn52906-59.amzn2023.0.2 amazonlinux 120 k texlive-notoccite noarch 9:svn18129.0-59.amzn2023.0.2 amazonlinux 13 k texlive-ntgclass noarch 9:svn56959-59.amzn2023.0.2 amazonlinux 35 k texlive-oberdiek noarch 9:20210325-52.amzn2023.0.2 amazonlinux 8.6 M texlive-pagesel noarch 9:svn56105-59.amzn2023.0.2 amazonlinux 341 k texlive-palatino noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 392 k texlive-paralist noarch 9:svn43021-59.amzn2023.0.2 amazonlinux 18 k texlive-parallel noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 18 k texlive-parskip noarch 9:svn58358-59.amzn2023.0.2 amazonlinux 17 k texlive-pdfcolmk noarch 9:svn52912-59.amzn2023.0.2 amazonlinux 19 k texlive-pdfescape noarch 9:svn53082-59.amzn2023.0.2 amazonlinux 353 k texlive-pdflscape noarch 9:svn53047-59.amzn2023.0.2 amazonlinux 308 k texlive-pdfmanagement-testphase noarch 9:svn59194-59.amzn2023.0.2 amazonlinux 6.4 M texlive-pdfpages noarch 9:svn58212-59.amzn2023.0.2 amazonlinux 32 k texlive-pdftex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 2.0 M texlive-pdftexcmds noarch 9:svn55777-59.amzn2023.0.2 amazonlinux 391 k texlive-pgf noarch 9:svn57240-59.amzn2023.0.2 amazonlinux 822 k texlive-picture noarch 9:svn54867-59.amzn2023.0.2 amazonlinux 313 k texlive-placeins noarch 9:svn19848.2.2-59.amzn2023.0.2 amazonlinux 14 k texlive-plain noarch 9:svn57963-59.amzn2023.0.2 amazonlinux 44 k texlive-polyglossia noarch 9:svn58869-59.amzn2023.0.2 amazonlinux 169 k texlive-psfrag noarch 9:svn15878.3.04-59.amzn2023.0.2 amazonlinux 16 k texlive-pslatex noarch 9:svn57434-59.amzn2023.0.2 amazonlinux 23 k texlive-psnfss noarch 9:svn54694-59.amzn2023.0.2 amazonlinux 42 k texlive-pspicture noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 17 k texlive-pst-3d noarch 9:svn17257.1.10-59.amzn2023.0.2 amazonlinux 18 k texlive-pst-coil noarch 9:svn37377.1.07-59.amzn2023.0.2 amazonlinux 19 k texlive-pst-eps noarch 9:svn15878.1.0-59.amzn2023.0.2 amazonlinux 18 k texlive-pst-fill noarch 9:svn15878.1.01-59.amzn2023.0.2 amazonlinux 18 k texlive-pst-grad noarch 9:svn15878.1.06-59.amzn2023.0.2 amazonlinux 19 k texlive-pst-math noarch 9:svn49425-59.amzn2023.0.2 amazonlinux 20 k texlive-pst-node noarch 9:svn54687-59.amzn2023.0.2 amazonlinux 41 k texlive-pst-ovl noarch 9:svn54963-59.amzn2023.0.2 amazonlinux 17 k texlive-pst-plot noarch 9:svn54080-59.amzn2023.0.2 amazonlinux 37 k texlive-pst-text noarch 9:svn49542-59.amzn2023.0.2 amazonlinux 19 k texlive-pst-tools noarch 9:svn54518-59.amzn2023.0.2 amazonlinux 21 k texlive-pst-tree noarch 9:svn43272-59.amzn2023.0.2 amazonlinux 21 k texlive-pstricks noarch 9:svn58371-59.amzn2023.0.2 amazonlinux 99 k texlive-pstricks-add noarch 9:svn53763-59.amzn2023.0.2 amazonlinux 36 k texlive-pxfonts noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 495 k texlive-qstest noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 20 k texlive-ragged2e noarch 9:svn57638-59.amzn2023.0.2 amazonlinux 664 k texlive-rcs noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 28 k texlive-realscripts noarch 9:svn56594-59.amzn2023.0.2 amazonlinux 19 k texlive-refcount noarch 9:svn53164-59.amzn2023.0.2 amazonlinux 335 k texlive-rerunfilecheck noarch 9:svn54841-59.amzn2023.0.2 amazonlinux 324 k texlive-rsfs noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 70 k texlive-sansmath noarch 9:svn17997.1.1-59.amzn2023.0.2 amazonlinux 15 k texlive-sansmathaccent noarch 9:svn53628-59.amzn2023.0.2 amazonlinux 33 k texlive-sauerj noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 20 k texlive-section noarch 9:svn20180.0-59.amzn2023.0.2 amazonlinux 24 k texlive-seminar noarch 9:svn34011.1.62-59.amzn2023.0.2 amazonlinux 48 k texlive-sepnum noarch 9:svn20186.2.0-59.amzn2023.0.2 amazonlinux 17 k texlive-setspace noarch 9:svn24881.6.7a-59.amzn2023.0.2 amazonlinux 19 k texlive-showexpl noarch 9:svn57414-59.amzn2023.0.2 amazonlinux 19 k texlive-soul noarch 9:svn56495-59.amzn2023.0.2 amazonlinux 20 k texlive-stringenc noarch 9:svn52982-59.amzn2023.0.2 amazonlinux 695 k texlive-subfig noarch 9:svn15878.1.3-59.amzn2023.0.2 amazonlinux 22 k texlive-symbol noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 55 k texlive-tex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 203 k texlive-tex-gyre noarch 9:svn48058-59.amzn2023.0.2 amazonlinux 7.9 M texlive-tex-gyre-math noarch 9:svn41264-59.amzn2023.0.2 amazonlinux 1.4 M texlive-tex-ini-files noarch 9:svn40533-59.amzn2023.0.2 amazonlinux 16 k texlive-texlive-common-doc noarch 9:svn54176-59.amzn2023.0.2 amazonlinux 106 k texlive-texlive-en noarch 9:20210325-52.amzn2023.0.2 amazonlinux 1.9 M texlive-texlive-msg-translations noarch 9:svn59096-59.amzn2023.0.2 amazonlinux 158 k texlive-texlive-scripts noarch 9:20210325-52.amzn2023.0.2 amazonlinux 106 k texlive-texlive-scripts-extra noarch 9:20210325-52.amzn2023.0.2 amazonlinux 55 k texlive-texlive.infra noarch 9:20210325-52.amzn2023.0.2 amazonlinux 281 k texlive-textcase noarch 9:svn52092-59.amzn2023.0.2 amazonlinux 16 k texlive-thumbpdf noarch 9:20210325-52.amzn2023.0.2 amazonlinux 40 k texlive-times noarch 9:svn35058.0-59.amzn2023.0.2 amazonlinux 343 k texlive-tipa noarch 9:svn29349.1.3-59.amzn2023.0.2 amazonlinux 2.8 M texlive-titlesec noarch 9:svn52413-59.amzn2023.0.2 amazonlinux 34 k texlive-tools noarch 9:svn56514-59.amzn2023.0.2 amazonlinux 65 k texlive-translator noarch 9:svn56052-59.amzn2023.0.2 amazonlinux 271 k texlive-transparent noarch 9:svn52981-59.amzn2023.0.2 amazonlinux 277 k texlive-txfonts noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 765 k texlive-typehtml noarch 9:svn17134.0-59.amzn2023.0.2 amazonlinux 21 k texlive-ucharcat noarch 9:svn38907-59.amzn2023.0.2 amazonlinux 16 k texlive-ucs noarch 9:svn35853.2.2-59.amzn2023.0.2 amazonlinux 346 k texlive-underscore noarch 9:svn18261.0-59.amzn2023.0.2 amazonlinux 19 k texlive-unicode-data noarch 9:svn56768-59.amzn2023.0.2 amazonlinux 356 k texlive-unicode-math noarch 9:svn56594-59.amzn2023.0.2 amazonlinux 64 k texlive-uniquecounter noarch 9:svn53162-59.amzn2023.0.2 amazonlinux 301 k texlive-url noarch 9:svn32528.3.4-59.amzn2023.0.2 amazonlinux 20 k texlive-utopia noarch 9:svn15878.0-59.amzn2023.0.2 amazonlinux 229 k texlive-varwidth noarch 9:svn24104.0.92-59.amzn2023.0.2 amazonlinux 18 k texlive-wasy noarch 9:svn53533-59.amzn2023.0.2 amazonlinux 40 k texlive-wasy-type1 noarch 9:svn53534-59.amzn2023.0.2 amazonlinux 268 k texlive-wasysym noarch 9:svn54080-59.amzn2023.0.2 amazonlinux 18 k texlive-xcolor noarch 9:svn41044-59.amzn2023.0.2 amazonlinux 33 k texlive-xdvi aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 347 k texlive-xetex aarch64 9:20210325-52.amzn2023.0.2 amazonlinux 1.2 M texlive-xetexconfig noarch 9:svn45845-59.amzn2023.0.2 amazonlinux 12 k texlive-xifthen noarch 9:svn38929-59.amzn2023.0.2 amazonlinux 17 k texlive-xkeyval noarch 9:svn57006-59.amzn2023.0.2 amazonlinux 27 k texlive-xltxtra noarch 9:svn56594-59.amzn2023.0.2 amazonlinux 17 k texlive-xpatch noarch 9:svn54563-59.amzn2023.0.2 amazonlinux 19 k texlive-xstring noarch 9:svn49946-59.amzn2023.0.2 amazonlinux 26 k texlive-xunicode noarch 9:svn30466.0.981-59.amzn2023.0.2 amazonlinux 45 k texlive-zapfchan noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 105 k texlive-zapfding noarch 9:svn31835.0-59.amzn2023.0.2 amazonlinux 65 k texlive-zref noarch 9:svn56611-59.amzn2023.0.2 amazonlinux 666 k tzdata noarch 2024a-1.amzn2023.0.1 amazonlinux 430 k urw-base35-bookman-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 848 k urw-base35-c059-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 875 k urw-base35-d050000l-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 76 k urw-base35-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 11 k urw-base35-fonts-common noarch 20200910-6.amzn2023.0.2 amazonlinux 21 k urw-base35-gothic-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 643 k urw-base35-nimbus-mono-ps-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 795 k urw-base35-nimbus-roman-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 857 k urw-base35-nimbus-sans-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 1.3 M urw-base35-p052-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 974 k urw-base35-standard-symbols-ps-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 42 k urw-base35-z003-fonts noarch 20200910-6.amzn2023.0.2 amazonlinux 276 k xml-common noarch 0.6.3-56.amzn2023.0.2 amazonlinux 32 k zziplib aarch64 0.13.72-1.amzn2023.0.3 amazonlinux 88 k Transaction Summary ========================================================================================================== Install 656 Packages Total size: 360 M Total download size: 279 M Installed size: 998 M Downloading Packages: [SKIPPED] cairo-1.18.0-3.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] emacs-filesystem-29.4-3.amzn2023.noarch.rpm: Already downloaded [SKIPPED] expat-2.6.2-1.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] glib2-2.80.3-1.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] google-noto-fonts-common-20240301-2.amzn2023.noarch.rpm: Already downloaded [SKIPPED] google-noto-sans-vf-fonts-20240301-2.amzn2023.noarch.rpm: Already downloaded [SKIPPED] lcms2-2.16-3.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] libwebp-1.4.0-1.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] libxcb-1.17.0-1.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] pixman-0.43.4-1.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] annobin-docs-10.93-1.amzn2023.0.1.noarch.rpm: Already downloaded [SKIPPED] annobin-plugin-gcc-10.93-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] avahi-libs-0.8-14.amzn2023.0.12.aarch64.rpm: Already downloaded [SKIPPED] cmake-filesystem-3.22.2-1.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] cpp-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] cups-libs-2.3.3op2-18.amzn2023.0.7.aarch64.rpm: Already downloaded [SKIPPED] dbus-libs-1.12.28-1.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] fontconfig-2.13.94-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] fonts-filesystem-2.0.5-12.amzn2023.0.2.noarch.rpm: Already downloaded [SKIPPED] freetype-2.13.0-2.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] gc-8.0.4-5.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] gcc-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] glibc-devel-2.34-52.amzn2023.0.10.aarch64.rpm: Already downloaded [SKIPPED] gnutls-3.8.0-380.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] graphite2-1.3.14-7.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] guile22-2.2.7-2.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] harfbuzz-7.0.0-2.amzn2023.0.1.aarch64.rpm: Already downloaded [SKIPPED] jbigkit-libs-2.1-21.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] kernel-headers-6.1.94-99.176.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] langpacks-core-font-en-3.0-21.amzn2023.0.4.noarch.rpm: Already downloaded [SKIPPED] libICE-1.0.10-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libSM-1.2.3-8.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libX11-1.7.2-3.amzn2023.0.4.aarch64.rpm: Already downloaded [SKIPPED] libX11-common-1.7.2-3.amzn2023.0.4.noarch.rpm: Already downloaded [SKIPPED] libXau-1.0.9-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libXext-1.3.4-6.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libXrender-0.9.10-14.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libasan-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libatomic-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libevent-2.1.12-3.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libicu-67.1-7.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libjpeg-turbo-2.1.4-2.amzn2023.0.5.aarch64.rpm: Already downloaded [SKIPPED] libmpc-1.2.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libpng-1.6.37-10.amzn2023.0.6.aarch64.rpm: Already downloaded [SKIPPED] libselinux-devel-3.4-5.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libsepol-devel-3.4-3.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libtiff-4.4.0-4.amzn2023.0.18.aarch64.rpm: Already downloaded [SKIPPED] libtool-ltdl-2.4.7-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] libubsan-11.4.1-2.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] libxcrypt-devel-4.4.33-7.amzn2023.aarch64.rpm: Already downloaded [SKIPPED] make-4.3-5.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] nettle-3.8-1.amzn2023.0.2.aarch64.rpm: Already downloaded [SKIPPED] pcre2-devel-10.40-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] pcre2-utf16-10.40-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] pcre2-utf32-10.40-1.amzn2023.0.3.aarch64.rpm: Already downloaded [SKIPPED] python3-3.9.16-1.amzn2023.0.8.aarch64.rpm: Already downloaded [SKIPPED] python3-libs-3.9.16-1.amzn2023.0.8.aarch64.rpm: Already downloaded [SKIPPED] python3-pip-wheel-21.3.1-2.amzn2023.0.7.noarch.rpm: Already downloaded [SKIPPED] python3-setuptools-wheel-59.6.0-2.amzn2023.0.4.noarch.rpm: Already downloaded [SKIPPED] tzdata-2024a-1.amzn2023.0.1.noarch.rpm: Already downloaded [SKIPPED] xml-common-0.6.3-56.amzn2023.0.2.noarch.rpm: Already downloaded (62/656): flex-2.6.4-17.amzn2023.aarch64.rpm 8.7 MB/s | 301 kB 00:00 (63/656): libnsl2-devel-2.0.1-1.amzn2023.aarch6 480 kB/s | 18 kB 00:00 (64/656): adobe-mappings-cmap-deprecated-201907 8.8 MB/s | 114 kB 00:00 (65/656): adobe-mappings-pdf-20180407-8.amzn202 59 MB/s | 627 kB 00:00 (66/656): audit-libs-devel-3.0.6-1.amzn2023.0.2 7.9 MB/s | 80 kB 00:00 (67/656): autoconf-2.69-36.amzn2023.0.3.noarch. 47 MB/s | 666 kB 00:00 (68/656): automake-1.16.5-9.amzn2023.0.3.noarch 78 MB/s | 677 kB 00:00 (69/656): biber-2.17-5.amzn2023.0.2.noarch.rpm 30 MB/s | 303 kB 00:00 (70/656): bison-3.7.4-2.amzn2023.0.2.aarch64.rp 43 MB/s | 915 kB 00:00 (71/656): crypto-policies-scripts-20220428-1.gi 6.7 MB/s | 80 kB 00:00 (72/656): dbus-1.12.28-1.amzn2023.0.1.aarch64.r 2.2 MB/s | 8.5 kB 00:00 (73/656): dbus-broker-32-1.amzn2023.0.2.aarch64 22 MB/s | 168 kB 00:00 (74/656): dbus-common-1.12.28-1.amzn2023.0.1.no 2.3 MB/s | 15 kB 00:00 (75/656): docbook5-schemas-5.1-3.amzn2023.0.2.n 52 MB/s | 528 kB 00:00 (76/656): adobe-mappings-cmap-20190730-1.amzn20 9.6 MB/s | 2.1 MB 00:00 (77/656): docbook5-style-xsl-1.79.2-11.amzn2023 146 MB/s | 19 MB 00:00 (78/656): elinks-0.12-0.65.pre6.amzn2023.0.2.aa 19 MB/s | 933 kB 00:00 (79/656): gdbm-1.19-2.amzn2023.0.2.aarch64.rpm 17 MB/s | 128 kB 00:00 (80/656): gdbm-devel-1.19-2.amzn2023.0.2.aarch6 8.2 MB/s | 58 kB 00:00 (81/656): gettext-0.21-4.amzn2023.0.2.aarch64.r 130 MB/s | 1.1 MB 00:00 (82/656): gettext-common-devel-0.21-4.amzn2023. 45 MB/s | 406 kB 00:00 (83/656): gettext-devel-0.21-4.amzn2023.0.2.aar 37 MB/s | 199 kB 00:00 (84/656): gettext-libs-0.21-4.amzn2023.0.2.aarc 50 MB/s | 294 kB 00:00 (85/656): ghostscript-9.56.1-7.amzn2023.0.7.aar 5.2 MB/s | 38 kB 00:00 (86/656): ghostscript-tools-fonts-9.56.1-7.amzn 1.6 MB/s | 13 kB 00:00 (87/656): ghostscript-tools-printing-9.56.1-7.a 1.6 MB/s | 13 kB 00:00 (88/656): google-droid-sans-fonts-20200215-9.am 168 MB/s | 2.7 MB 00:00 (89/656): gpm-libs-1.20.7-26.amzn2023.amzn2023. 1.3 MB/s | 21 kB 00:00 (90/656): groff-base-1.22.4-7.amzn2023.0.2.aarc 117 MB/s | 1.0 MB 00:00 (91/656): groff-1.22.4-7.amzn2023.0.2.aarch64.r 52 MB/s | 1.1 MB 00:00 (92/656): jbig2dec-libs-0.19-4.amzn2023.0.2.aar 6.2 MB/s | 71 kB 00:00 (93/656): kmod-libs-29-2.amzn2023.0.5.aarch64.r 6.6 MB/s | 61 kB 00:00 (94/656): libXaw-1.0.13-17.amzn2023.0.2.aarch64 27 MB/s | 194 kB 00:00 (95/656): libXi-1.7.10-6.amzn2023.0.2.aarch64.r 8.7 MB/s | 39 kB 00:00 (96/656): libXmu-1.1.3-6.amzn2023.0.2.aarch64.r 16 MB/s | 75 kB 00:00 (97/656): libXpm-3.5.15-2.amzn2023.0.3.aarch64. 14 MB/s | 64 kB 00:00 (98/656): libXt-1.2.0-4.amzn2023.0.2.aarch64.rp 23 MB/s | 176 kB 00:00 (99/656): libdatrie-0.2.13-1.amzn2023.0.2.aarch 6.0 MB/s | 33 kB 00:00 (100/656): libeconf-devel-0.4.0-1.amzn2023.0.3. 2.4 MB/s | 25 kB 00:00 (101/656): libijs-0.35-13.amzn2023.0.2.aarch64. 2.6 MB/s | 30 kB 00:00 (102/656): libgs-9.56.1-7.amzn2023.0.7.aarch64. 123 MB/s | 3.6 MB 00:00 (103/656): libpaper-1.1.28-2.amzn2023.0.2.aarch 5.2 MB/s | 42 kB 00:00 (104/656): libseccomp-2.5.3-1.amzn2023.0.2.aarc 17 MB/s | 72 kB 00:00 (105/656): libtextstyle-0.21-4.amzn2023.0.2.aar 18 MB/s | 87 kB 00:00 (106/656): libthai-0.1.28-6.amzn2023.0.2.aarch6 39 MB/s | 208 kB 00:00 (107/656): libtirpc-1.3.3-0.amzn2023.aarch64.rp 9.9 MB/s | 96 kB 00:00 (108/656): libtirpc-devel-1.3.3-0.amzn2023.aarc 14 MB/s | 114 kB 00:00 (109/656): libxslt-1.1.34-5.amzn2023.0.2.aarch6 49 MB/s | 239 kB 00:00 (110/656): libtool-2.4.7-1.amzn2023.0.3.aarch64 44 MB/s | 596 kB 00:00 (111/656): linuxdoc-tools-0.9.72-11.amzn2023.0. 16 MB/s | 151 kB 00:00 (112/656): m4-1.4.19-2.amzn2023.0.2.aarch64.rpm 53 MB/s | 292 kB 00:00 (113/656): mailcap-2.1.49-3.amzn2023.0.3.noarch 6.7 MB/s | 33 kB 00:00 (114/656): ncurses-6.2-4.20200222.amzn2023.0.6. 66 MB/s | 395 kB 00:00 (115/656): nspr-4.35.0-6.amzn2023.0.1.aarch64.r 24 MB/s | 135 kB 00:00 (116/656): nss-3.90.0-6.amzn2023.0.1.aarch64.rp 95 MB/s | 692 kB 00:00 (117/656): nss-softokn-3.90.0-6.amzn2023.0.1.aa 43 MB/s | 382 kB 00:00 (118/656): nss-softokn-freebl-3.90.0-6.amzn2023 51 MB/s | 304 kB 00:00 (119/656): nss-sysinit-3.90.0-6.amzn2023.0.1.aa 4.2 MB/s | 22 kB 00:00 (120/656): nss-util-3.90.0-6.amzn2023.0.1.aarch 10 MB/s | 89 kB 00:00 (121/656): openjade-1.3.2-66.amzn2023.0.3.aarch 87 MB/s | 816 kB 00:00 (122/656): openjpeg2-2.4.0-11.amzn2023.0.3.aarc 24 MB/s | 168 kB 00:00 (123/656): opensp-1.5.2-36.amzn2023.0.3.aarch64 89 MB/s | 851 kB 00:00 (124/656): openssl-devel-3.0.8-1.amzn2023.0.12. 140 MB/s | 3.0 MB 00:00 (125/656): perl-Authen-SASL-2.16-23.amzn2023.0. 3.6 MB/s | 53 kB 00:00 (126/656): perl-AutoLoader-5.74-477.amzn2023.0. 4.6 MB/s | 22 kB 00:00 (127/656): perl-B-1.80-477.amzn2023.0.6.aarch64 29 MB/s | 180 kB 00:00 (128/656): perl-B-Hooks-EndOfScope-0.24-13.amzn 7.7 MB/s | 38 kB 00:00 (129/656): perl-Business-ISBN-3.006-2.amzn2023. 7.7 MB/s | 33 kB 00:00 (130/656): perl-Business-ISBN-Data-20210112.006 8.4 MB/s | 36 kB 00:00 (131/656): perl-Business-ISMN-1.202-1.amzn2023. 6.1 MB/s | 26 kB 00:00 (132/656): perl-Business-ISSN-1.004-4.amzn2023. 4.7 MB/s | 18 kB 00:00 (133/656): perl-Carp-1.50-458.amzn2023.0.2.noar 8.6 MB/s | 29 kB 00:00 (134/656): perl-Class-Accessor-0.51-11.amzn2023 6.9 MB/s | 30 kB 00:00 (135/656): perl-Class-Data-Inheritable-0.08-37. 2.8 MB/s | 14 kB 00:00 (136/656): perl-Class-Inspector-1.36-5.amzn2023 6.8 MB/s | 31 kB 00:00 (137/656): perl-Class-Method-Modifiers-2.13-6.a 11 MB/s | 44 kB 00:00 (138/656): perl-Class-Singleton-1.6-2.amzn2023. 6.8 MB/s | 26 kB 00:00 (139/656): perl-Class-Struct-0.66-477.amzn2023. 4.9 MB/s | 22 kB 00:00 (140/656): perl-Compress-Raw-Bzip2-2.101-3.amzn 7.7 MB/s | 34 kB 00:00 (141/656): perl-Clone-0.45-4.amzn2023.0.2.aarch 3.1 MB/s | 22 kB 00:00 (142/656): perl-Compress-Raw-Zlib-2.101-3.amzn2 13 MB/s | 59 kB 00:00 (143/656): perl-Convert-ASN1-0.27-22.amzn2023.0 12 MB/s | 55 kB 00:00 (144/656): perl-Data-Compare-1.27-5.amzn2023.0. 7.7 MB/s | 36 kB 00:00 (145/656): perl-Data-Dump-1.23-16.amzn2023.0.2. 7.9 MB/s | 33 kB 00:00 (146/656): perl-Data-Dumper-2.174-460.amzn2023. 13 MB/s | 55 kB 00:00 (147/656): perl-Data-OptList-0.110-15.amzn2023. 7.0 MB/s | 27 kB 00:00 (148/656): perl-Data-Uniqid-0.12-24.amzn2023.0. 3.1 MB/s | 13 kB 00:00 (149/656): perl-Date-ISO8601-0.005-11.amzn2023. 5.0 MB/s | 21 kB 00:00 (150/656): perl-Date-Manip-6.85-1.amzn2023.0.2. 98 MB/s | 1.0 MB 00:00 (151/656): perl-DateTime-Calendar-Julian-0.103- 5.9 MB/s | 23 kB 00:00 (152/656): perl-DateTime-1.54-2.amzn2023.0.2.aa 8.5 MB/s | 129 kB 00:00 (153/656): perl-DateTime-Format-Strptime-1.78-2 8.8 MB/s | 42 kB 00:00 (154/656): perl-DateTime-Format-Builder-0.8300- 14 MB/s | 86 kB 00:00 (155/656): perl-DateTime-TimeZone-2.51-1.amzn20 27 MB/s | 359 kB 00:00 (156/656): perl-DateTime-Locale-1.32-1.amzn2023 146 MB/s | 2.8 MB 00:00 (157/656): perl-DateTime-TimeZone-SystemV-0.010 2.4 MB/s | 24 kB 00:00 (158/656): perl-DateTime-TimeZone-Tzfile-0.011- 2.5 MB/s | 21 kB 00:00 (159/656): perl-Devel-CallChecker-0.008-12.amzn 3.3 MB/s | 24 kB 00:00 (160/656): perl-Devel-GlobalDestruction-0.14-14 4.3 MB/s | 18 kB 00:00 (161/656): perl-Devel-Caller-2.06-24.amzn2023.0 2.4 MB/s | 20 kB 00:00 (162/656): perl-Devel-StackTrace-2.04-8.amzn202 7.7 MB/s | 31 kB 00:00 (163/656): perl-Devel-LexAlias-0.05-25.amzn2023 1.9 MB/s | 17 kB 00:00 (164/656): perl-Digest-1.20-1.amzn2023.0.2.noar 4.8 MB/s | 26 kB 00:00 (165/656): perl-Digest-HMAC-1.03-27.amzn2023.0. 3.3 MB/s | 17 kB 00:00 (166/656): perl-Digest-MD5-2.58-2.amzn2023.0.2. 4.6 MB/s | 37 kB 00:00 (167/656): perl-DirHandle-1.05-477.amzn2023.0.6 3.2 MB/s | 13 kB 00:00 (168/656): perl-Digest-SHA-6.02-459.amzn2023.0. 7.1 MB/s | 62 kB 00:00 (169/656): perl-Dist-CheckConflicts-0.11-21.amz 5.8 MB/s | 24 kB 00:00 (170/656): perl-DynaLoader-1.47-477.amzn2023.0. 4.8 MB/s | 26 kB 00:00 (171/656): perl-DynaLoader-Functions-0.003-11.a 4.2 MB/s | 20 kB 00:00 (172/656): perl-Email-Date-Format-1.005-18.amzn 4.2 MB/s | 19 kB 00:00 (173/656): perl-Encode-3.15-462.amzn2023.0.2.aa 149 MB/s | 1.7 MB 00:00 (174/656): perl-Encode-Locale-1.05-19.amzn2023. 1.9 MB/s | 19 kB 00:00 (175/656): perl-Errno-1.30-477.amzn2023.0.6.aar 3.4 MB/s | 15 kB 00:00 (176/656): perl-English-1.11-477.amzn2023.0.6.n 1.7 MB/s | 14 kB 00:00 (177/656): perl-Eval-Closure-0.14-14.amzn2023.0 5.7 MB/s | 25 kB 00:00 (178/656): perl-Exception-Class-1.44-11.amzn202 9.5 MB/s | 43 kB 00:00 (179/656): perl-Exporter-5.74-459.amzn2023.0.2. 7.9 MB/s | 31 kB 00:00 (180/656): perl-Fcntl-1.13-477.amzn2023.0.6.aar 4.7 MB/s | 21 kB 00:00 (181/656): perl-ExtUtils-MM-Utils-7.62-1.amzn20 2.0 MB/s | 12 kB 00:00 (182/656): perl-File-Basename-2.85-477.amzn2023 4.5 MB/s | 18 kB 00:00 (183/656): perl-File-Compare-1.100.600-477.amzn 2.9 MB/s | 14 kB 00:00 (184/656): perl-File-Copy-2.34-477.amzn2023.0.6 6.2 MB/s | 20 kB 00:00 (185/656): perl-File-Find-1.37-477.amzn2023.0.6 5.9 MB/s | 26 kB 00:00 (186/656): perl-File-Find-Rule-0.34-17.amzn2023 8.0 MB/s | 33 kB 00:00 (187/656): perl-File-Listing-6.14-2.amzn2023.0. 4.7 MB/s | 25 kB 00:00 (188/656): perl-File-Path-2.18-2.amzn2023.0.2.n 9.6 MB/s | 36 kB 00:00 (189/656): perl-File-Slurper-0.012-10.amzn2023. 5.7 MB/s | 22 kB 00:00 (190/656): perl-File-ShareDir-1.118-2.amzn2023. 6.2 MB/s | 30 kB 00:00 (191/656): perl-File-Temp-0.231.100-2.amzn2023. 17 MB/s | 60 kB 00:00 (192/656): perl-File-stat-1.09-477.amzn2023.0.6 4.2 MB/s | 17 kB 00:00 (193/656): perl-FileHandle-2.03-477.amzn2023.0. 3.2 MB/s | 16 kB 00:00 (194/656): perl-FindBin-1.51-477.amzn2023.0.6.n 3.1 MB/s | 14 kB 00:00 (195/656): perl-Filter-1.60-2.amzn2023.0.2.aarc 8.3 MB/s | 82 kB 00:00 (196/656): perl-Getopt-Long-2.52-2.amzn2023.0.2 12 MB/s | 60 kB 00:00 (197/656): perl-GSSAPI-0.28-35.amzn2023.0.2.aar 6.5 MB/s | 60 kB 00:00 (198/656): perl-Getopt-Std-1.12-477.amzn2023.0. 4.3 MB/s | 16 kB 00:00 (199/656): perl-HTML-Tagset-3.20-45.amzn2023.0. 4.4 MB/s | 19 kB 00:00 (200/656): perl-HTML-Parser-3.76-1.amzn2023.0.2 14 MB/s | 119 kB 00:00 (201/656): perl-HTTP-Cookies-6.10-2.amzn2023.0. 7.7 MB/s | 38 kB 00:00 (202/656): perl-HTTP-Date-6.05-5.amzn2023.0.2.n 5.2 MB/s | 24 kB 00:00 (203/656): perl-HTTP-Message-6.34-1.amzn2023.0. 20 MB/s | 97 kB 00:00 (204/656): perl-HTTP-Negotiate-6.01-28.amzn2023 4.5 MB/s | 20 kB 00:00 (205/656): perl-HTTP-Tiny-0.078-1.amzn2023.0.3. 13 MB/s | 56 kB 00:00 (206/656): perl-I18N-LangTags-0.44-477.amzn2023 11 MB/s | 55 kB 00:00 (207/656): perl-Hash-Util-FieldHash-1.20-477.am 4.6 MB/s | 39 kB 00:00 (208/656): perl-IO-1.43-477.amzn2023.0.6.aarch6 19 MB/s | 87 kB 00:00 (209/656): perl-IO-Compress-2.102-2.amzn2023.0. 41 MB/s | 255 kB 00:00 (210/656): perl-IO-HTML-1.004-2.amzn2023.0.2.no 6.7 MB/s | 28 kB 00:00 (211/656): perl-IO-Socket-IP-0.41-3.amzn2023.0. 11 MB/s | 42 kB 00:00 (212/656): perl-IO-Socket-SSL-2.075-1.amzn2023. 52 MB/s | 218 kB 00:00 (213/656): perl-IO-String-1.08-41.amzn2023.0.2. 3.2 MB/s | 18 kB 00:00 (214/656): perl-IPC-Cmd-1.04-459.amzn2023.0.2.n 9.3 MB/s | 40 kB 00:00 (215/656): perl-IPC-Open3-1.21-477.amzn2023.0.6 6.2 MB/s | 23 kB 00:00 (216/656): perl-IPC-Run3-0.048-21.amzn2023.0.2. 8.7 MB/s | 40 kB 00:00 (217/656): perl-IPC-SysV-2.09-2.amzn2023.0.2.aa 6.8 MB/s | 43 kB 00:00 (218/656): perl-JSON-4.03-3.amzn2023.0.2.noarch 18 MB/s | 95 kB 00:00 (219/656): perl-LDAP-0.68-3.amzn2023.0.2.noarch 60 MB/s | 378 kB 00:00 (220/656): perl-LWP-MediaTypes-6.04-7.amzn2023. 7.0 MB/s | 34 kB 00:00 (221/656): perl-LWP-Protocol-https-6.10-2.amzn2 4.3 MB/s | 22 kB 00:00 (222/656): perl-Lingua-Translit-0.28-11.amzn202 7.5 MB/s | 34 kB 00:00 (223/656): perl-List-AllUtils-0.18-2.amzn2023.0 11 MB/s | 49 kB 00:00 (224/656): perl-List-SomeUtils-0.58-5.amzn2023. 11 MB/s | 46 kB 00:00 (225/656): perl-List-UtilsBy-0.11-11.amzn2023.0 6.4 MB/s | 29 kB 00:00 (226/656): perl-Locale-Maketext-1.29-459.amzn20 18 MB/s | 95 kB 00:00 (227/656): perl-Locale-Maketext-Simple-0.21-477 4.1 MB/s | 18 kB 00:00 (228/656): perl-Log-Dispatch-2.70-3.amzn2023.0. 8.1 MB/s | 82 kB 00:00 (229/656): perl-Log-Dispatch-FileRotate-1.36-8. 7.2 MB/s | 33 kB 00:00 (230/656): perl-Log-Log4perl-1.54-1.amzn2023.0. 59 MB/s | 355 kB 00:00 (231/656): perl-MIME-Base64-3.16-2.amzn2023.0.2 5.8 MB/s | 31 kB 00:00 (232/656): perl-MIME-Charset-1.012.2-13.amzn202 10 MB/s | 49 kB 00:00 (233/656): perl-MIME-Lite-3.031-5.amzn2023.0.2. 19 MB/s | 95 kB 00:00 (234/656): perl-MIME-Types-2.18-2.amzn2023.0.2. 15 MB/s | 69 kB 00:00 (235/656): perl-MRO-Compat-0.13-13.amzn2023.0.2 4.8 MB/s | 20 kB 00:00 (236/656): perl-Mail-Sender-0.903-14.amzn2023.0 10 MB/s | 52 kB 00:00 (237/656): perl-Mail-Sendmail-0.80-11.amzn2023. 8.8 MB/s | 37 kB 00:00 (238/656): perl-MailTools-2.21-7.amzn2023.0.2.n 15 MB/s | 102 kB 00:00 (239/656): perl-Math-BigInt-1.9998.39-2.amzn202 29 MB/s | 202 kB 00:00 (240/656): perl-Math-BigRat-0.2614-458.amzn2023 8.3 MB/s | 39 kB 00:00 (241/656): perl-Math-Complex-1.59-477.amzn2023. 11 MB/s | 47 kB 00:00 (242/656): perl-Module-CoreList-5.20211020-1.am 16 MB/s | 82 kB 00:00 (243/656): perl-Module-Implementation-0.09-28.a 4.8 MB/s | 20 kB 00:00 (244/656): perl-Module-Load-0.36-2.amzn2023.0.2 3.0 MB/s | 18 kB 00:00 (245/656): perl-Module-Load-Conditional-0.74-2. 5.1 MB/s | 23 kB 00:00 (246/656): perl-Module-Metadata-1.000037-458.am 7.9 MB/s | 36 kB 00:00 (247/656): perl-Module-Runtime-0.016-11.amzn202 4.6 MB/s | 24 kB 00:00 (248/656): perl-Mozilla-CA-20200520-4.amzn2023. 3.8 MB/s | 13 kB 00:00 (249/656): perl-NTLM-1.09-28.amzn2023.0.2.noarc 5.1 MB/s | 22 kB 00:00 (250/656): perl-Net-HTTP-6.21-1.amzn2023.0.2.no 8.6 MB/s | 40 kB 00:00 (251/656): perl-Net-SMTP-SSL-1.04-14.amzn2023.0 2.4 MB/s | 12 kB 00:00 (252/656): perl-Net-SSLeay-1.92-2.amzn2023.0.2. 35 MB/s | 368 kB 00:00 (253/656): perl-Number-Compare-0.03-28.amzn2023 2.5 MB/s | 13 kB 00:00 (254/656): perl-Opcode-1.48-477.amzn2023.0.6.aa 5.6 MB/s | 37 kB 00:00 (255/656): perl-POSIX-1.94-477.amzn2023.0.6.aar 18 MB/s | 97 kB 00:00 (256/656): perl-Package-Generator-1.106-21.amzn 5.4 MB/s | 23 kB 00:00 (257/656): perl-Package-Stash-0.39-2.amzn2023.0 7.6 MB/s | 33 kB 00:00 (258/656): perl-Package-Stash-XS-0.29-9.amzn202 4.9 MB/s | 36 kB 00:00 (259/656): perl-I18N-Langinfo-0.19-477.amzn2023 82 kB/s | 23 kB 00:00 (260/656): perl-PadWalker-2.5-2.amzn2023.0.2.aa 3.4 MB/s | 27 kB 00:00 (261/656): perl-Params-Check-0.38-459.amzn2023. 5.6 MB/s | 22 kB 00:00 (262/656): perl-Params-Classify-0.015-12.amzn20 4.8 MB/s | 32 kB 00:00 (263/656): perl-Params-Util-1.102-3.amzn2023.0. 4.7 MB/s | 34 kB 00:00 (264/656): perl-Params-ValidationCompiler-0.30- 8.8 MB/s | 38 kB 00:00 (265/656): perl-Params-Validate-1.30-2.amzn2023 7.3 MB/s | 69 kB 00:00 (266/656): perl-Parse-RecDescent-1.967015-13.am 34 MB/s | 197 kB 00:00 (267/656): perl-PathTools-3.78-459.amzn2023.0.2 17 MB/s | 86 kB 00:00 (268/656): perl-Pod-Escapes-1.07-458.amzn2023.0 4.6 MB/s | 20 kB 00:00 (269/656): perl-Pod-Html-1.25-477.amzn2023.0.6. 6.0 MB/s | 27 kB 00:00 (270/656): perl-Pod-Perldoc-3.28.01-459.amzn202 23 MB/s | 84 kB 00:00 (271/656): perl-Pod-Simple-3.42-2.amzn2023.0.2. 49 MB/s | 215 kB 00:00 (272/656): perl-Pod-Usage-2.01-2.amzn2023.0.2.n 11 MB/s | 41 kB 00:00 (273/656): perl-Ref-Util-0.204-10.amzn2023.0.2. 5.9 MB/s | 24 kB 00:00 (274/656): perl-Ref-Util-XS-0.117-11.amzn2023.0 3.6 MB/s | 24 kB 00:00 (275/656): perl-Regexp-Common-2017060201-14.amz 32 MB/s | 181 kB 00:00 (276/656): perl-Role-Tiny-2.002004-2.amzn2023.0 8.3 MB/s | 33 kB 00:00 (277/656): perl-Safe-2.41-477.amzn2023.0.6.noar 6.1 MB/s | 25 kB 00:00 (278/656): perl-Scalar-List-Utils-1.56-459.amzn 17 MB/s | 71 kB 00:00 (279/656): perl-SelectSaver-1.02-477.amzn2023.0 3.6 MB/s | 12 kB 00:00 (280/656): perl-Socket-2.032-1.amzn2023.0.2.aar 13 MB/s | 55 kB 00:00 (281/656): perl-Specio-0.47-1.amzn2023.0.2.noar 30 MB/s | 154 kB 00:00 (282/656): perl-Sort-Key-1.33-20.amzn2023.0.2.a 5.0 MB/s | 47 kB 00:00 (283/656): perl-Storable-3.21-458.amzn2023.0.2. 19 MB/s | 94 kB 00:00 (284/656): perl-Sub-Exporter-0.987-25.amzn2023. 16 MB/s | 67 kB 00:00 (285/656): perl-Sub-Exporter-Progressive-0.0010 4.7 MB/s | 21 kB 00:00 (286/656): perl-Sub-Identify-0.14-15.amzn2023.0 3.8 MB/s | 24 kB 00:00 (287/656): perl-Symbol-1.08-477.amzn2023.0.6.no 2.4 MB/s | 15 kB 00:00 (288/656): perl-Sub-Install-0.928-26.amzn2023.0 2.4 MB/s | 23 kB 00:00 (289/656): perl-Sys-Hostname-1.23-477.amzn2023. 2.6 MB/s | 18 kB 00:00 (290/656): perl-Sys-Syslog-0.36-459.amzn2023.0. 5.6 MB/s | 48 kB 00:00 (291/656): perl-Term-ANSIColor-5.01-459.amzn202 13 MB/s | 48 kB 00:00 (292/656): perl-Term-Cap-1.17-458.amzn2023.0.2. 5.2 MB/s | 22 kB 00:00 (293/656): perl-Text-Balanced-2.04-2.amzn2023.0 7.9 MB/s | 48 kB 00:00 (294/656): perl-Text-CSV-2.00-6.amzn2023.0.2.no 22 MB/s | 109 kB 00:00 (295/656): perl-Text-BibTeX-0.88-7.amzn2023.0.2 27 MB/s | 265 kB 00:00 (296/656): perl-Text-ParseWords-3.30-458.amzn20 4.9 MB/s | 17 kB 00:00 (297/656): perl-Text-Glob-0.11-13.amzn2023.0.2. 3.1 MB/s | 14 kB 00:00 (298/656): perl-Text-Roman-3.5-18.amzn2023.0.2. 5.0 MB/s | 23 kB 00:00 (299/656): perl-Text-Soundex-3.05-18.amzn2023.0 3.8 MB/s | 31 kB 00:00 (300/656): perl-Text-Tabs+Wrap-2021.0726-1.amzn 5.4 MB/s | 22 kB 00:00 (301/656): perl-Text-Unidecode-1.30-14.amzn2023 26 MB/s | 139 kB 00:00 (302/656): perl-Thread-Queue-3.14-458.amzn2023. 3.9 MB/s | 22 kB 00:00 (303/656): perl-Tie-4.6-477.amzn2023.0.6.noarch 7.6 MB/s | 32 kB 00:00 (304/656): perl-Tie-Cycle-1.226-1.amzn2023.0.2. 4.6 MB/s | 19 kB 00:00 (305/656): perl-Time-Local-1.300-5.amzn2023.0.2 7.6 MB/s | 34 kB 00:00 (306/656): perl-TimeDate-2.33-4.amzn2023.0.2.no 11 MB/s | 51 kB 00:00 (307/656): perl-Time-HiRes-1.9764-460.amzn2023. 5.4 MB/s | 58 kB 00:00 (308/656): perl-Try-Tiny-0.30-11.amzn2023.0.2.n 7.7 MB/s | 37 kB 00:00 (309/656): perl-URI-5.09-1.amzn2023.0.2.noarch. 22 MB/s | 108 kB 00:00 (310/656): perl-Unicode-LineBreak-2019.001-9.am 15 MB/s | 121 kB 00:00 (311/656): perl-Unicode-Collate-1.29-2.amzn2023 53 MB/s | 720 kB 00:00 (312/656): perl-Unicode-Normalize-1.27-459.amzn 8.8 MB/s | 87 kB 00:00 (313/656): perl-Unicode-UCD-0.75-477.amzn2023.0 11 MB/s | 79 kB 00:00 (314/656): perl-WWW-RobotRules-6.02-28.amzn2023 4.4 MB/s | 21 kB 00:00 (315/656): perl-Variable-Magic-0.62-12.amzn2023 6.3 MB/s | 53 kB 00:00 (316/656): perl-XML-LibXML-Simple-1.01-5.amzn20 8.5 MB/s | 33 kB 00:00 (317/656): perl-XML-LibXML-2.0207-1.amzn2023.0. 28 MB/s | 352 kB 00:00 (318/656): perl-XML-LibXSLT-1.99-5.amzn2023.0.2 6.3 MB/s | 59 kB 00:00 (319/656): perl-XML-NamespaceSupport-1.12-13.am 5.9 MB/s | 26 kB 00:00 (320/656): perl-XML-Parser-2.46-7.amzn2023.0.2. 35 MB/s | 230 kB 00:00 (321/656): perl-XML-SAX-1.02-6.amzn2023.0.2.noa 11 MB/s | 59 kB 00:00 (322/656): perl-XML-SAX-Base-1.09-13.amzn2023.0 8.1 MB/s | 33 kB 00:00 (323/656): perl-XML-Writer-0.900-3.amzn2023.0.2 8.1 MB/s | 34 kB 00:00 (324/656): perl-XML-XPath-1.44-9.amzn2023.0.2.n 18 MB/s | 81 kB 00:00 (325/656): perl-XString-0.005-2.amzn2023.0.2.aa 3.0 MB/s | 24 kB 00:00 (326/656): perl-autovivification-0.18-12.amzn20 4.3 MB/s | 33 kB 00:00 (327/656): perl-base-2.27-477.amzn2023.0.6.noar 4.0 MB/s | 17 kB 00:00 (328/656): perl-constant-1.33-459.amzn2023.0.2. 6.7 MB/s | 23 kB 00:00 (329/656): perl-deprecate-0.04-477.amzn2023.0.6 3.2 MB/s | 15 kB 00:00 (330/656): perl-if-0.60.800-477.amzn2023.0.6.no 3.9 MB/s | 14 kB 00:00 (331/656): perl-interpreter-5.32.1-477.amzn2023 14 MB/s | 71 kB 00:00 (332/656): perl-encoding-3.00-462.amzn2023.0.2. 5.1 MB/s | 63 kB 00:00 (333/656): perl-libnet-3.13-2.amzn2023.0.2.noar 33 MB/s | 126 kB 00:00 (334/656): perl-lib-0.65-477.amzn2023.0.6.aarch 2.9 MB/s | 15 kB 00:00 (335/656): perl-libwww-perl-6.58-1.amzn2023.0.2 37 MB/s | 202 kB 00:00 (336/656): perl-libs-5.32.1-477.amzn2023.0.6.aa 170 MB/s | 2.0 MB 00:00 (337/656): perl-locale-1.09-477.amzn2023.0.6.no 2.7 MB/s | 14 kB 00:00 (338/656): perl-meta-notation-5.32.1-477.amzn20 2.4 MB/s | 10 kB 00:00 (339/656): perl-mro-1.23-477.amzn2023.0.6.aarch 6.6 MB/s | 28 kB 00:00 (340/656): perl-namespace-clean-0.27-16.amzn202 6.7 MB/s | 30 kB 00:00 (341/656): perl-namespace-autoclean-0.29-6.amzn 4.1 MB/s | 26 kB 00:00 (342/656): perl-open-1.12-477.amzn2023.0.6.noar 3.6 MB/s | 17 kB 00:00 (343/656): perl-overload-1.31-477.amzn2023.0.6. 12 MB/s | 46 kB 00:00 (344/656): perl-overloading-0.02-477.amzn2023.0 3.4 MB/s | 13 kB 00:00 (345/656): perl-parent-0.238-458.amzn2023.0.2.n 3.6 MB/s | 14 kB 00:00 (346/656): perl-podlators-4.14-458.amzn2023.0.2 23 MB/s | 112 kB 00:00 (347/656): perl-sigtrap-1.09-477.amzn2023.0.6.n 3.2 MB/s | 16 kB 00:00 (348/656): perl-subs-1.03-477.amzn2023.0.6.noar 3.4 MB/s | 12 kB 00:00 (349/656): perl-threads-2.25-458.amzn2023.0.3.a 14 MB/s | 57 kB 00:00 (350/656): perl-threads-shared-1.61-458.amzn202 9.6 MB/s | 44 kB 00:00 (351/656): perl-vars-1.05-477.amzn2023.0.6.noar 2.7 MB/s | 13 kB 00:00 (352/656): perl-version-0.99.29-1.amzn2023.0.2. 14 MB/s | 62 kB 00:00 (353/656): perltidy-20210402-1.amzn2023.0.3.noa 95 MB/s | 565 kB 00:00 (354/656): poppler-22.08.0-3.amzn2023.0.4.aarch 69 MB/s | 1.1 MB 00:00 (355/656): poppler-data-0.4.9-7.amzn2023.0.2.no 117 MB/s | 1.8 MB 00:00 (356/656): ruby3.2-3.2.2-180.amzn2023.0.2.aarch 6.4 MB/s | 45 kB 00:00 (357/656): sgml-common-0.6.3-56.amzn2023.0.2.no 9.6 MB/s | 55 kB 00:00 (358/656): sombok-2.4.0-14.amzn2023.0.2.aarch64 4.6 MB/s | 48 kB 00:00 (359/656): systemd-252.23-2.amzn2023.aarch64.rp 178 MB/s | 4.0 MB 00:00 (360/656): systemd-pam-252.23-2.amzn2023.aarch6 53 MB/s | 310 kB 00:00 (361/656): systemd-rpm-macros-252.23-2.amzn2023 4.2 MB/s | 19 kB 00:00 (362/656): ruby3.2-libs-3.2.2-180.amzn2023.0.2. 52 MB/s | 4.0 MB 00:00 (363/656): teckit-2.5.9-6.amzn2023.0.2.aarch64. 19 MB/s | 410 kB 00:00 (364/656): texlive-ae-svn15878.1.4-59.amzn2023. 24 MB/s | 97 kB 00:00 (365/656): texlive-algorithms-svn42428-59.amzn2 6.0 MB/s | 24 kB 00:00 (366/656): texlive-alphalph-svn53087-59.amzn202 61 MB/s | 361 kB 00:00 (367/656): texlive-amscls-svn55378-59.amzn2023. 115 MB/s | 1.1 MB 00:00 (368/656): texlive-amsfonts-svn29208.3.04-59.am 201 MB/s | 3.6 MB 00:00 (369/656): texlive-amsmath-svn56514-59.amzn2023 3.2 MB/s | 47 kB 00:00 (370/656): texlive-anysize-svn15878.0-59.amzn20 2.7 MB/s | 13 kB 00:00 (371/656): texlive-atbegshi-svn53051-59.amzn202 68 MB/s | 409 kB 00:00 (372/656): texlive-attachfile-svn42099-59.amzn2 5.4 MB/s | 23 kB 00:00 (373/656): texlive-attachfile2-20210325-52.amzn 73 MB/s | 447 kB 00:00 (374/656): texlive-atveryend-svn53108-59.amzn20 69 MB/s | 386 kB 00:00 (375/656): texlive-auto-pst-pdf-svn56596-59.amz 3.5 MB/s | 17 kB 00:00 (376/656): texlive-auxhook-svn53173-59.amzn2023 53 MB/s | 295 kB 00:00 (377/656): texlive-avantgar-svn31835.0-59.amzn2 46 MB/s | 296 kB 00:00 (378/656): texlive-babel-english-svn44495-59.am 5.0 MB/s | 21 kB 00:00 (379/656): texlive-babelbib-svn57349-59.amzn202 11 MB/s | 46 kB 00:00 (380/656): texlive-babel-svn58999-59.amzn2023.0 46 MB/s | 333 kB 00:00 (381/656): texlive-beamer-svn58537-59.amzn2023. 39 MB/s | 206 kB 00:00 (382/656): texlive-bera-svn20031.0-59.amzn2023. 59 MB/s | 339 kB 00:00 (383/656): texlive-beton-svn15878.0-59.amzn2023 3.9 MB/s | 16 kB 00:00 (384/656): texlive-biblatex-svn61868-59.amzn202 46 MB/s | 283 kB 00:00 (385/656): texlive-base-20210325-52.amzn2023.0. 83 MB/s | 2.3 MB 00:00 (386/656): texlive-bidi-svn55193-59.amzn2023.0. 35 MB/s | 153 kB 00:00 (387/656): texlive-bibtex-20210325-52.amzn2023. 33 MB/s | 444 kB 00:00 (388/656): texlive-bigintcalc-svn53172-59.amzn2 68 MB/s | 466 kB 00:00 (389/656): texlive-bookman-svn31835.0-59.amzn20 60 MB/s | 337 kB 00:00 (390/656): texlive-bitset-svn53837-59.amzn2023. 77 MB/s | 621 kB 00:00 (391/656): texlive-bookmark-svn56885-59.amzn202 76 MB/s | 480 kB 00:00 (392/656): texlive-booktabs-svn53402-59.amzn202 3.0 MB/s | 18 kB 00:00 (393/656): texlive-breakurl-svn29901.1.40-59.am 3.9 MB/s | 17 kB 00:00 (394/656): texlive-breqn-svn56422-59.amzn2023.0 8.9 MB/s | 43 kB 00:00 (395/656): texlive-caption-svn56771-59.amzn2023 12 MB/s | 49 kB 00:00 (396/656): texlive-carlisle-svn56753-59.amzn202 5.3 MB/s | 24 kB 00:00 (397/656): texlive-changepage-svn15878.1.0c-59. 4.7 MB/s | 20 kB 00:00 (398/656): texlive-catchfile-svn53084-59.amzn20 48 MB/s | 308 kB 00:00 (399/656): texlive-cite-svn36428.5.5-59.amzn202 7.8 MB/s | 32 kB 00:00 (400/656): texlive-charter-svn15878.0-59.amzn20 32 MB/s | 197 kB 00:00 (401/656): texlive-cm-svn57963-59.amzn2023.0.2. 40 MB/s | 289 kB 00:00 (402/656): texlive-cmap-svn57640-59.amzn2023.0. 1.9 MB/s | 22 kB 00:00 (403/656): texlive-cmextra-svn57866-59.amzn2023 3.6 MB/s | 41 kB 00:00 (404/656): texlive-collection-basic-svn59159-59 1.0 MB/s | 12 kB 00:00 (405/656): texlive-collection-fontsrecommended- 1.2 MB/s | 12 kB 00:00 (406/656): texlive-collection-latex-svn57048-59 1.0 MB/s | 12 kB 00:00 (407/656): texlive-collection-latexrecommended- 816 kB/s | 12 kB 00:00 (408/656): texlive-colorprofiles-svn49086-59.am 13 MB/s | 146 kB 00:00 (409/656): texlive-colortbl-svn53545-59.amzn202 1.2 MB/s | 18 kB 00:00 (410/656): texlive-courier-svn35058.0-59.amzn20 28 MB/s | 507 kB 00:00 (411/656): texlive-crop-svn55424-59.amzn2023.0. 2.2 MB/s | 19 kB 00:00 (412/656): texlive-csquotes-svn57844-59.amzn202 3.3 MB/s | 36 kB 00:00 (413/656): texlive-ctable-svn38672-59.amzn2023. 2.1 MB/s | 18 kB 00:00 (414/656): texlive-ctablestack-svn38514-59.amzn 1.7 MB/s | 19 kB 00:00 (415/656): texlive-currfile-svn56478-59.amzn202 1.8 MB/s | 21 kB 00:00 (416/656): texlive-dehyph-svn48599-59.amzn2023. 6.5 MB/s | 66 kB 00:00 (417/656): texlive-cm-super-svn15878.0-59.amzn2 219 MB/s | 62 MB 00:00 (418/656): texlive-dvipdfmx-20210325-52.amzn202 31 MB/s | 3.0 MB 00:00 (419/656): texlive-dvips-20210325-52.amzn2023.0 54 MB/s | 711 kB 00:00 (420/656): texlive-enctex-svn34957.0-59.amzn202 11 MB/s | 47 kB 00:00 (421/656): texlive-ec-svn25033.1.0-59.amzn2023. 66 MB/s | 488 kB 00:00 (422/656): texlive-enumitem-svn51423-59.amzn202 6.8 MB/s | 28 kB 00:00 (423/656): texlive-epstopdf-20210325-52.amzn202 6.6 MB/s | 29 kB 00:00 (424/656): texlive-epstopdf-pkg-svn53546-59.amz 66 MB/s | 365 kB 00:00 (425/656): texlive-eso-pic-svn56658-59.amzn2023 4.3 MB/s | 20 kB 00:00 (426/656): texlive-etex-pkg-svn41784-59.amzn202 4.2 MB/s | 17 kB 00:00 (427/656): texlive-etex-svn56291-59.amzn2023.0. 7.5 MB/s | 29 kB 00:00 (428/656): texlive-etexcmds-svn53171-59.amzn202 59 MB/s | 310 kB 00:00 (429/656): texlive-etoolbox-svn56554-59.amzn202 5.1 MB/s | 26 kB 00:00 (430/656): texlive-euler-svn42428-59.amzn2023.0 4.8 MB/s | 18 kB 00:00 (431/656): texlive-euenc-svn19795.0.1h-59.amzn2 4.8 MB/s | 23 kB 00:00 (432/656): texlive-euro-svn22191.1.1-59.amzn202 2.8 MB/s | 17 kB 00:00 (433/656): texlive-euro-ce-svn25714-59.amzn2023 2.2 MB/s | 27 kB 00:00 (434/656): texlive-eurosym-svn17265.1.4_subrfix 25 MB/s | 151 kB 00:00 (435/656): texlive-everyshi-svn57001-59.amzn202 33 MB/s | 147 kB 00:00 (436/656): texlive-everysel-svn57489-59.amzn202 64 MB/s | 449 kB 00:00 (437/656): texlive-extsizes-svn17263.1.4a-59.am 5.9 MB/s | 28 kB 00:00 (438/656): texlive-fancybox-svn18304.1.4-59.amz 5.3 MB/s | 23 kB 00:00 (439/656): texlive-fancyhdr-svn57672-59.amzn202 4.3 MB/s | 20 kB 00:00 (440/656): texlive-fancyref-svn15878.0.9c-59.am 4.5 MB/s | 19 kB 00:00 (441/656): texlive-fancyvrb-svn57488-59.amzn202 6.6 MB/s | 27 kB 00:00 (442/656): texlive-filecontents-svn52142-59.amz 4.2 MB/s | 17 kB 00:00 (443/656): texlive-filehook-svn56479-59.amzn202 5.3 MB/s | 23 kB 00:00 (444/656): texlive-finstrut-svn21719.0.5-59.amz 5.1 MB/s | 20 kB 00:00 (445/656): texlive-firstaid-svn58440-59.amzn202 48 MB/s | 218 kB 00:00 (446/656): texlive-fix2col-svn38770-59.amzn2023 3.8 MB/s | 17 kB 00:00 (447/656): texlive-float-svn15878.1.3d-59.amzn2 4.2 MB/s | 17 kB 00:00 (448/656): texlive-fontspec-svn56594-59.amzn202 10 MB/s | 45 kB 00:00 (449/656): texlive-footmisc-svn23330.5.5b-59.am 5.8 MB/s | 23 kB 00:00 (450/656): texlive-footnotehyper-svn57618-59.am 5.3 MB/s | 21 kB 00:00 (451/656): texlive-fp-svn49719-59.amzn2023.0.2. 9.0 MB/s | 36 kB 00:00 (452/656): texlive-fpl-svn54512-59.amzn2023.0.2 43 MB/s | 303 kB 00:00 (453/656): texlive-geometry-svn54080-59.amzn202 5.3 MB/s | 23 kB 00:00 (454/656): texlive-gettitlestring-svn53170-59.a 61 MB/s | 328 kB 00:00 (455/656): texlive-glyphlist-20210325-52.amzn20 7.0 MB/s | 38 kB 00:00 (456/656): texlive-graphics-cfg-svn41448-59.amz 2.9 MB/s | 13 kB 00:00 (457/656): texlive-graphics-def-svn58539-59.amz 6.3 MB/s | 29 kB 00:00 (458/656): texlive-grfext-svn53024-59.amzn2023. 47 MB/s | 318 kB 00:00 (459/656): texlive-graphics-svn56514-59.amzn202 4.4 MB/s | 35 kB 00:00 (460/656): texlive-grffile-svn52756-59.amzn2023 64 MB/s | 361 kB 00:00 (461/656): texlive-gsftopk-20210325-52.amzn2023 4.6 MB/s | 34 kB 00:00 (462/656): texlive-helvetic-svn31835.0-59.amzn2 89 MB/s | 615 kB 00:00 (463/656): texlive-hobsub-svn52810-59.amzn2023. 15 MB/s | 78 kB 00:00 (464/656): texlive-hologo-svn53048-59.amzn2023. 87 MB/s | 563 kB 00:00 (465/656): texlive-hopatch-svn56106-59.amzn2023 45 MB/s | 313 kB 00:00 (466/656): texlive-hyperref-svn58024-59.amzn202 26 MB/s | 114 kB 00:00 (467/656): texlive-hycolor-svn53584-59.amzn2023 64 MB/s | 384 kB 00:00 (468/656): texlive-hyph-utf8-svn58619-59.amzn20 7.3 MB/s | 30 kB 00:00 (469/656): texlive-hyphen-base-svn58630-59.amzn 6.3 MB/s | 34 kB 00:00 (470/656): texlive-hyphenex-svn57387-59.amzn202 4.7 MB/s | 20 kB 00:00 (471/656): texlive-ifmtarg-svn47544-59.amzn2023 3.6 MB/s | 15 kB 00:00 (472/656): texlive-ifplatform-svn45533-59.amzn2 4.0 MB/s | 17 kB 00:00 (473/656): texlive-iftex-svn56594-59.amzn2023.0 5.5 MB/s | 21 kB 00:00 (474/656): texlive-index-svn24099.4.1beta-59.am 5.8 MB/s | 23 kB 00:00 (475/656): texlive-infwarerr-svn53023-59.amzn20 62 MB/s | 295 kB 00:00 (476/656): texlive-intcalc-svn53168-59.amzn2023 78 MB/s | 432 kB 00:00 (477/656): texlive-jknapltx-svn19440.0-59.amzn2 7.2 MB/s | 27 kB 00:00 (478/656): texlive-kastrup-svn15878.0-59.amzn20 3.1 MB/s | 13 kB 00:00 (479/656): texlive-knuth-lib-svn57963-59.amzn20 11 MB/s | 47 kB 00:00 (480/656): texlive-knuth-local-svn57963-59.amzn 9.6 MB/s | 40 kB 00:00 (481/656): texlive-koma-script-svn58585-59.amzn 210 MB/s | 6.0 MB 00:00 (482/656): texlive-kpathsea-20210325-52.amzn202 41 MB/s | 1.1 MB 00:00 (483/656): texlive-kvdefinekeys-svn53193-59.amz 57 MB/s | 306 kB 00:00 (484/656): texlive-kvoptions-svn56609-59.amzn20 75 MB/s | 481 kB 00:00 (485/656): texlive-kvsetkeys-svn53166-59.amzn20 53 MB/s | 381 kB 00:00 (486/656): texlive-l3backend-svn59118-59.amzn20 95 MB/s | 852 kB 00:00 (487/656): texlive-l3experimental-svn57789-59.a 9.1 MB/s | 43 kB 00:00 (488/656): texlive-l3kernel-svn59118-59.amzn202 39 MB/s | 190 kB 00:00 (489/656): texlive-l3packages-svn59118-59.amzn2 9.1 MB/s | 41 kB 00:00 (490/656): texlive-latex-fonts-svn28888.0-59.am 5.4 MB/s | 41 kB 00:00 (491/656): texlive-latexbug-svn58151-59.amzn202 16 MB/s | 203 kB 00:00 (492/656): texlive-latexconfig-svn53525-59.amzn 2.8 MB/s | 16 kB 00:00 (493/656): texlive-letltxmacro-svn53022-59.amzn 54 MB/s | 300 kB 00:00 (494/656): texlive-lib-20210325-52.amzn2023.0.2 48 MB/s | 488 kB 00:00 (495/656): texlive-lineno-svn57866-59.amzn2023. 16 MB/s | 76 kB 00:00 (496/656): texlive-listings-svn55265-59.amzn202 35 MB/s | 167 kB 00:00 (497/656): texlive-lm-math-svn36915.1.959-59.am 65 MB/s | 448 kB 00:00 (498/656): texlive-lm-svn58637-59.amzn2023.0.2. 143 MB/s | 12 MB 00:00 (499/656): texlive-logreq-svn53003-59.amzn2023. 3.1 MB/s | 21 kB 00:00 (500/656): texlive-ltabptch-svn17533.1.74d-59.a 3.7 MB/s | 19 kB 00:00 (501/656): texlive-latex-20210325-52.amzn2023.0 121 MB/s | 22 MB 00:00 (502/656): texlive-ltxcmds-svn56421-59.amzn2023 17 MB/s | 400 kB 00:00 (503/656): texlive-ltxmisc-svn21927.0-59.amzn20 7.2 MB/s | 28 kB 00:00 (504/656): texlive-lua-alt-getopt-svn56414-59.a 3.3 MB/s | 13 kB 00:00 (505/656): texlive-luabidi-svn54512-59.amzn2023 4.3 MB/s | 20 kB 00:00 (506/656): texlive-lualatex-math-svn56541-59.am 4.6 MB/s | 21 kB 00:00 (507/656): texlive-lualibs-svn57277-59.amzn2023 29 MB/s | 144 kB 00:00 (508/656): texlive-luahbtex-20210325-52.amzn202 96 MB/s | 1.9 MB 00:00 (509/656): texlive-luaotfload-20210325-52.amzn2 82 MB/s | 1.2 MB 00:00 (510/656): texlive-luatexbase-svn52663-59.amzn2 3.5 MB/s | 16 kB 00:00 (511/656): texlive-lwarp-20210325-52.amzn2023.0 142 MB/s | 3.2 MB 00:00 (512/656): texlive-luatex-20210325-52.amzn2023. 90 MB/s | 3.7 MB 00:00 (513/656): texlive-makecmds-svn15878.0-59.amzn2 3.0 MB/s | 16 kB 00:00 (514/656): texlive-manfnt-font-svn54684-59.amzn 8.4 MB/s | 37 kB 00:00 (515/656): texlive-makeindex-20210325-52.amzn20 43 MB/s | 430 kB 00:00 (516/656): texlive-marginnote-svn48383-59.amzn2 3.9 MB/s | 18 kB 00:00 (517/656): texlive-marvosym-svn29349.2.2a-59.am 31 MB/s | 147 kB 00:00 (518/656): texlive-mathpazo-svn52663-59.amzn202 10 MB/s | 84 kB 00:00 (519/656): texlive-mathspec-svn42773-59.amzn202 5.8 MB/s | 24 kB 00:00 (520/656): texlive-mathtools-svn58856-59.amzn20 8.1 MB/s | 38 kB 00:00 (521/656): texlive-mdwtools-svn15878.1.05.4-59. 6.8 MB/s | 36 kB 00:00 (522/656): texlive-memoir-svn58666-59.amzn2023. 21 MB/s | 94 kB 00:00 (523/656): texlive-metalogo-svn18611.0.12-59.am 3.1 MB/s | 17 kB 00:00 (524/656): texlive-metafont-20210325-52.amzn202 23 MB/s | 242 kB 00:00 (525/656): texlive-mflogo-font-svn54512-59.amzn 7.0 MB/s | 32 kB 00:00 (526/656): texlive-mflogo-svn42428-59.amzn2023. 3.8 MB/s | 17 kB 00:00 (527/656): texlive-mfnfss-svn46036-59.amzn2023. 4.0 MB/s | 17 kB 00:00 (528/656): texlive-mfware-20210325-52.amzn2023. 13 MB/s | 94 kB 00:00 (529/656): texlive-microtype-svn58394-59.amzn20 16 MB/s | 66 kB 00:00 (530/656): texlive-minitoc-svn48196-59.amzn2023 22 MB/s | 86 kB 00:00 (531/656): texlive-modes-svn56303-59.amzn2023.0 34 MB/s | 306 kB 00:00 (532/656): texlive-mnsymbol-svn18651.1.4-59.amz 182 MB/s | 4.4 MB 00:00 (533/656): texlive-mparhack-svn59066-59.amzn202 1.6 MB/s | 18 kB 00:00 (534/656): texlive-mptopdf-20210325-52.amzn2023 12 MB/s | 52 kB 00:00 (535/656): texlive-ms-svn57473-59.amzn2023.0.2. 3.4 MB/s | 18 kB 00:00 (536/656): texlive-multido-svn18302.1.42-59.amz 4.5 MB/s | 18 kB 00:00 (537/656): texlive-natbib-svn20668.8.31b-59.amz 7.8 MB/s | 31 kB 00:00 (538/656): texlive-ncntrsbk-svn31835.0-59.amzn2 67 MB/s | 343 kB 00:00 (539/656): texlive-newfloat-svn52906-59.amzn202 25 MB/s | 120 kB 00:00 (540/656): texlive-notoccite-svn18129.0-59.amzn 3.3 MB/s | 13 kB 00:00 (541/656): texlive-ntgclass-svn56959-59.amzn202 8.1 MB/s | 35 kB 00:00 (542/656): texlive-pagesel-svn56105-59.amzn2023 52 MB/s | 341 kB 00:00 (543/656): texlive-palatino-svn31835.0-59.amzn2 56 MB/s | 392 kB 00:00 (544/656): texlive-paralist-svn43021-59.amzn202 2.7 MB/s | 18 kB 00:00 (545/656): texlive-parallel-svn15878.0-59.amzn2 2.1 MB/s | 18 kB 00:00 (546/656): texlive-oberdiek-20210325-52.amzn202 194 MB/s | 8.6 MB 00:00 (547/656): texlive-parskip-svn58358-59.amzn2023 1.2 MB/s | 17 kB 00:00 (548/656): texlive-pdfcolmk-svn52912-59.amzn202 3.3 MB/s | 19 kB 00:00 (549/656): texlive-pdfescape-svn53082-59.amzn20 51 MB/s | 353 kB 00:00 (550/656): texlive-pdflscape-svn53047-59.amzn20 46 MB/s | 308 kB 00:00 (551/656): texlive-pdfpages-svn58212-59.amzn202 2.4 MB/s | 32 kB 00:00 (552/656): texlive-pdfmanagement-testphase-svn5 179 MB/s | 6.4 MB 00:00 (553/656): texlive-pdftexcmds-svn55777-59.amzn2 58 MB/s | 391 kB 00:00 (554/656): texlive-pgf-svn57240-59.amzn2023.0.2 93 MB/s | 822 kB 00:00 (555/656): texlive-picture-svn54867-59.amzn2023 53 MB/s | 313 kB 00:00 (556/656): texlive-pdftex-20210325-52.amzn2023. 44 MB/s | 2.0 MB 00:00 (557/656): texlive-placeins-svn19848.2.2-59.amz 2.3 MB/s | 14 kB 00:00 (558/656): texlive-polyglossia-svn58869-59.amzn 34 MB/s | 169 kB 00:00 (559/656): texlive-psfrag-svn15878.3.04-59.amzn 3.4 MB/s | 16 kB 00:00 (560/656): texlive-plain-svn57963-59.amzn2023.0 3.4 MB/s | 44 kB 00:00 (561/656): texlive-pslatex-svn57434-59.amzn2023 4.4 MB/s | 23 kB 00:00 (562/656): texlive-psnfss-svn54694-59.amzn2023. 8.1 MB/s | 42 kB 00:00 (563/656): texlive-pspicture-svn15878.0-59.amzn 4.0 MB/s | 17 kB 00:00 (564/656): texlive-pst-3d-svn17257.1.10-59.amzn 4.6 MB/s | 18 kB 00:00 (565/656): texlive-pst-coil-svn37377.1.07-59.am 4.9 MB/s | 19 kB 00:00 (566/656): texlive-pst-eps-svn15878.1.0-59.amzn 4.0 MB/s | 18 kB 00:00 (567/656): texlive-pst-fill-svn15878.1.01-59.am 4.7 MB/s | 18 kB 00:00 (568/656): texlive-pst-grad-svn15878.1.06-59.am 4.6 MB/s | 19 kB 00:00 (569/656): texlive-pst-math-svn49425-59.amzn202 4.9 MB/s | 20 kB 00:00 (570/656): texlive-pst-node-svn54687-59.amzn202 10 MB/s | 41 kB 00:00 (571/656): texlive-pst-ovl-svn54963-59.amzn2023 4.3 MB/s | 17 kB 00:00 (572/656): texlive-pst-plot-svn54080-59.amzn202 9.1 MB/s | 37 kB 00:00 (573/656): texlive-pst-text-svn49542-59.amzn202 5.1 MB/s | 19 kB 00:00 (574/656): texlive-pst-tools-svn54518-59.amzn20 5.1 MB/s | 21 kB 00:00 (575/656): texlive-pst-tree-svn43272-59.amzn202 4.5 MB/s | 21 kB 00:00 (576/656): texlive-pstricks-add-svn53763-59.amz 8.5 MB/s | 36 kB 00:00 (577/656): texlive-pstricks-svn58371-59.amzn202 21 MB/s | 99 kB 00:00 (578/656): texlive-pxfonts-svn15878.0-59.amzn20 74 MB/s | 495 kB 00:00 (579/656): texlive-qstest-svn15878.0-59.amzn202 4.9 MB/s | 20 kB 00:00 (580/656): texlive-rcs-svn15878.0-59.amzn2023.0 7.6 MB/s | 28 kB 00:00 (581/656): texlive-ragged2e-svn57638-59.amzn202 101 MB/s | 664 kB 00:00 (582/656): texlive-realscripts-svn56594-59.amzn 4.5 MB/s | 19 kB 00:00 (583/656): texlive-refcount-svn53164-59.amzn202 51 MB/s | 335 kB 00:00 (584/656): texlive-rerunfilecheck-svn54841-59.a 53 MB/s | 324 kB 00:00 (585/656): texlive-rsfs-svn15878.0-59.amzn2023. 14 MB/s | 70 kB 00:00 (586/656): texlive-sansmath-svn17997.1.1-59.amz 3.6 MB/s | 15 kB 00:00 (587/656): texlive-sansmathaccent-svn53628-59.a 7.6 MB/s | 33 kB 00:00 (588/656): texlive-sauerj-svn15878.0-59.amzn202 4.4 MB/s | 20 kB 00:00 (589/656): texlive-section-svn20180.0-59.amzn20 3.2 MB/s | 24 kB 00:00 (590/656): texlive-seminar-svn34011.1.62-59.amz 6.5 MB/s | 48 kB 00:00 (591/656): texlive-sepnum-svn20186.2.0-59.amzn2 4.0 MB/s | 17 kB 00:00 (592/656): texlive-setspace-svn24881.6.7a-59.am 4.7 MB/s | 19 kB 00:00 (593/656): texlive-showexpl-svn57414-59.amzn202 3.6 MB/s | 19 kB 00:00 (594/656): texlive-soul-svn56495-59.amzn2023.0. 4.2 MB/s | 20 kB 00:00 (595/656): texlive-stringenc-svn52982-59.amzn20 115 MB/s | 695 kB 00:00 (596/656): texlive-subfig-svn15878.1.3-59.amzn2 3.5 MB/s | 22 kB 00:00 (597/656): texlive-symbol-svn31835.0-59.amzn202 9.5 MB/s | 55 kB 00:00 (598/656): texlive-tex-20210325-52.amzn2023.0.2 20 MB/s | 203 kB 00:00 (599/656): texlive-tex-gyre-math-svn41264-59.am 136 MB/s | 1.4 MB 00:00 (600/656): texlive-tex-ini-files-svn40533-59.am 3.9 MB/s | 16 kB 00:00 (601/656): texlive-texlive-common-doc-svn54176- 16 MB/s | 106 kB 00:00 (602/656): texlive-texlive-en-20210325-52.amzn2 95 MB/s | 1.9 MB 00:00 (603/656): texlive-texlive-msg-translations-svn 32 MB/s | 158 kB 00:00 (604/656): texlive-texlive-scripts-20210325-52. 17 MB/s | 106 kB 00:00 (605/656): texlive-tex-gyre-svn48058-59.amzn202 132 MB/s | 7.9 MB 00:00 (606/656): texlive-texlive-scripts-extra-202103 5.5 MB/s | 55 kB 00:00 (607/656): texlive-texlive.infra-20210325-52.am 57 MB/s | 281 kB 00:00 (608/656): texlive-textcase-svn52092-59.amzn202 3.1 MB/s | 16 kB 00:00 (609/656): texlive-thumbpdf-20210325-52.amzn202 9.6 MB/s | 40 kB 00:00 (610/656): texlive-times-svn35058.0-59.amzn2023 50 MB/s | 343 kB 00:00 (611/656): texlive-tipa-svn29349.1.3-59.amzn202 198 MB/s | 2.8 MB 00:00 (612/656): texlive-titlesec-svn52413-59.amzn202 2.9 MB/s | 34 kB 00:00 (613/656): texlive-translator-svn56052-59.amzn2 53 MB/s | 271 kB 00:00 (614/656): texlive-tools-svn56514-59.amzn2023.0 10 MB/s | 65 kB 00:00 (615/656): texlive-transparent-svn52981-59.amzn 49 MB/s | 277 kB 00:00 (616/656): texlive-txfonts-svn15878.0-59.amzn20 81 MB/s | 765 kB 00:00 (617/656): texlive-typehtml-svn17134.0-59.amzn2 4.9 MB/s | 21 kB 00:00 (618/656): texlive-ucharcat-svn38907-59.amzn202 3.6 MB/s | 16 kB 00:00 (619/656): texlive-ucs-svn35853.2.2-59.amzn2023 61 MB/s | 346 kB 00:00 (620/656): texlive-underscore-svn18261.0-59.amz 4.4 MB/s | 19 kB 00:00 (621/656): texlive-unicode-data-svn56768-59.amz 60 MB/s | 356 kB 00:00 (622/656): texlive-unicode-math-svn56594-59.amz 10 MB/s | 64 kB 00:00 (623/656): texlive-uniquecounter-svn53162-59.am 52 MB/s | 301 kB 00:00 (624/656): texlive-url-svn32528.3.4-59.amzn2023 4.8 MB/s | 20 kB 00:00 (625/656): texlive-varwidth-svn24104.0.92-59.am 5.1 MB/s | 18 kB 00:00 (626/656): texlive-utopia-svn15878.0-59.amzn202 40 MB/s | 229 kB 00:00 (627/656): texlive-wasy-svn53533-59.amzn2023.0. 10 MB/s | 40 kB 00:00 (628/656): texlive-wasy-type1-svn53534-59.amzn2 56 MB/s | 268 kB 00:00 (629/656): texlive-wasysym-svn54080-59.amzn2023 4.4 MB/s | 18 kB 00:00 (630/656): texlive-xcolor-svn41044-59.amzn2023. 8.6 MB/s | 33 kB 00:00 (631/656): texlive-xdvi-20210325-52.amzn2023.0. 26 MB/s | 347 kB 00:00 (632/656): texlive-xetexconfig-svn45845-59.amzn 2.8 MB/s | 12 kB 00:00 (633/656): texlive-xetex-20210325-52.amzn2023.0 56 MB/s | 1.2 MB 00:00 (634/656): texlive-xifthen-svn38929-59.amzn2023 2.8 MB/s | 17 kB 00:00 (635/656): texlive-xkeyval-svn57006-59.amzn2023 6.0 MB/s | 27 kB 00:00 (636/656): texlive-xltxtra-svn56594-59.amzn2023 3.6 MB/s | 17 kB 00:00 (637/656): texlive-xpatch-svn54563-59.amzn2023. 4.6 MB/s | 19 kB 00:00 (638/656): texlive-xstring-svn49946-59.amzn2023 6.2 MB/s | 26 kB 00:00 (639/656): texlive-xunicode-svn30466.0.981-59.a 11 MB/s | 45 kB 00:00 (640/656): texlive-zapfchan-svn31835.0-59.amzn2 23 MB/s | 105 kB 00:00 (641/656): texlive-zapfding-svn31835.0-59.amzn2 13 MB/s | 65 kB 00:00 (642/656): texlive-zref-svn56611-59.amzn2023.0. 99 MB/s | 666 kB 00:00 (643/656): urw-base35-bookman-fonts-20200910-6. 96 MB/s | 848 kB 00:00 (644/656): urw-base35-c059-fonts-20200910-6.amz 97 MB/s | 875 kB 00:00 (645/656): urw-base35-d050000l-fonts-20200910-6 16 MB/s | 76 kB 00:00 (646/656): urw-base35-fonts-20200910-6.amzn2023 2.6 MB/s | 11 kB 00:00 (647/656): urw-base35-fonts-common-20200910-6.a 5.5 MB/s | 21 kB 00:00 (648/656): urw-base35-gothic-fonts-20200910-6.a 76 MB/s | 643 kB 00:00 (649/656): urw-base35-nimbus-mono-ps-fonts-2020 110 MB/s | 795 kB 00:00 (650/656): urw-base35-nimbus-roman-fonts-202009 114 MB/s | 857 kB 00:00 (651/656): urw-base35-nimbus-sans-fonts-2020091 104 MB/s | 1.3 MB 00:00 (652/656): urw-base35-p052-fonts-20200910-6.amz 83 MB/s | 974 kB 00:00 (653/656): urw-base35-standard-symbols-ps-fonts 8.3 MB/s | 42 kB 00:00 (654/656): urw-base35-z003-fonts-20200910-6.amz 55 MB/s | 276 kB 00:00 (655/656): zziplib-0.13.72-1.amzn2023.0.3.aarch 13 MB/s | 88 kB 00:00 (656/656): libnsl2-2.0.1-1.amzn2023.aarch64.rpm 6.3 kB/s | 30 kB 00:04 -------------------------------------------------------------------------------- Total 54 MB/s | 279 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: texlive-base-9:20210325-52.amzn2023.0.2.aarch64 1/1 Preparing : 1/1 Running scriptlet: texlive-base-9:20210325-52.amzn2023.0.2.aarch64 1/656 Installing : texlive-base-9:20210325-52.amzn2023.0.2.aarch64 1/656 Installing : texlive-lib-9:20210325-52.amzn2023.0.2.aarch64 2/656 Installing : libpng-2:1.6.37-10.amzn2023.0.6.aarch64 3/656 Installing : nspr-4.35.0-6.amzn2023.0.1.aarch64 4/656 Installing : expat-2.6.2-1.amzn2023.aarch64 5/656 Installing : nss-util-3.90.0-6.amzn2023.0.1.aarch64 6/656 Installing : m4-1.4.19-2.amzn2023.0.2.aarch64 7/656 Installing : fonts-filesystem-1:2.0.5-12.amzn2023.0.2.noarch 8/656 Installing : urw-base35-fonts-common-20200910-6.amzn2023.0.2. 9/656 Running scriptlet: xml-common-0.6.3-56.amzn2023.0.2.noarch 10/656 Installing : xml-common-0.6.3-56.amzn2023.0.2.noarch 10/656 Installing : libjpeg-turbo-2.1.4-2.amzn2023.0.5.aarch64 11/656 Installing : zziplib-0.13.72-1.amzn2023.0.3.aarch64 12/656 Installing : sgml-common-0.6.3-56.amzn2023.0.2.noarch 13/656 Installing : openjpeg2-2.4.0-11.amzn2023.0.3.aarch64 14/656 Installing : libtirpc-1.3.3-0.amzn2023.aarch64 15/656 Installing : libtextstyle-0.21-4.amzn2023.0.2.aarch64 16/656 Installing : gettext-libs-0.21-4.amzn2023.0.2.aarch64 17/656 Installing : libpaper-1.1.28-2.amzn2023.0.2.aarch64 18/656 Installing : libmpc-1.2.1-2.amzn2023.0.2.aarch64 19/656 Installing : libICE-1.0.10-6.amzn2023.0.2.aarch64 20/656 Installing : kernel-headers-6.1.94-99.176.amzn2023.aarch64 21/656 Installing : libxcrypt-devel-4.4.33-7.amzn2023.aarch64 22/656 Installing : glibc-devel-2.34-52.amzn2023.0.10.aarch64 23/656 Installing : jbig2dec-libs-0.19-4.amzn2023.0.2.aarch64 24/656 Running scriptlet: groff-base-1.22.4-7.amzn2023.0.2.aarch64 25/656 Installing : groff-base-1.22.4-7.amzn2023.0.2.aarch64 25/656 Running scriptlet: groff-base-1.22.4-7.amzn2023.0.2.aarch64 25/656 Installing : graphite2-1.3.14-7.amzn2023.0.2.aarch64 26/656 Installing : adobe-mappings-cmap-20190730-1.amzn2023.0.2.noar 27/656 Installing : lcms2-2.16-3.amzn2023.aarch64 28/656 Installing : adobe-mappings-cmap-deprecated-20190730-1.amzn20 29/656 Running scriptlet: groff-1.22.4-7.amzn2023.0.2.aarch64 30/656 Installing : groff-1.22.4-7.amzn2023.0.2.aarch64 30/656 Running scriptlet: groff-1.22.4-7.amzn2023.0.2.aarch64 30/656 Installing : libSM-1.2.3-8.amzn2023.0.2.aarch64 31/656 Installing : cpp-11.4.1-2.amzn2023.0.2.aarch64 32/656 Installing : gettext-0.21-4.amzn2023.0.2.aarch64 33/656 Installing : libnsl2-2.0.1-1.amzn2023.aarch64 34/656 Installing : libtirpc-devel-1.3.3-0.amzn2023.aarch64 35/656 Installing : opensp-1.5.2-36.amzn2023.0.3.aarch64 36/656 Installing : openjade-1.3.2-66.amzn2023.0.3.aarch64 37/656 Running scriptlet: openjade-1.3.2-66.amzn2023.0.3.aarch64 37/656 Installing : nss-softokn-freebl-3.90.0-6.amzn2023.0.1.aarch64 38/656 Installing : nss-softokn-3.90.0-6.amzn2023.0.1.aarch64 39/656 Installing : teckit-2.5.9-6.amzn2023.0.2.aarch64 40/656 Installing : tzdata-2024a-1.amzn2023.0.1.noarch 41/656 Installing : texlive-texlive-common-doc-9:svn54176-59.amzn202 42/656 Installing : ruby3.2-libs-3.2.2-180.amzn2023.0.2.aarch64 43/656 Installing : ruby3.2-3.2.2-180.amzn2023.0.2.aarch64 44/656 Running scriptlet: ruby3.2-3.2.2-180.amzn2023.0.2.aarch64 44/656 Installing : python3-setuptools-wheel-59.6.0-2.amzn2023.0.4.n 45/656 Installing : python3-pip-wheel-21.3.1-2.amzn2023.0.7.noarch 46/656 Installing : python3-3.9.16-1.amzn2023.0.8.aarch64 47/656 Installing : python3-libs-3.9.16-1.amzn2023.0.8.aarch64 48/656 Installing : crypto-policies-scripts-20220428-1.gitdfb10ea.am 49/656 Installing : nss-sysinit-3.90.0-6.amzn2023.0.1.aarch64 50/656 Installing : nss-3.90.0-6.amzn2023.0.1.aarch64 51/656 Running scriptlet: nss-3.90.0-6.amzn2023.0.1.aarch64 51/656 Installing : poppler-data-0.4.9-7.amzn2023.0.2.noarch 52/656 Installing : pcre2-utf32-10.40-1.amzn2023.0.3.aarch64 53/656 Installing : pcre2-utf16-10.40-1.amzn2023.0.3.aarch64 54/656 Installing : pcre2-devel-10.40-1.amzn2023.0.3.aarch64 55/656 Installing : nettle-3.8-1.amzn2023.0.2.aarch64 56/656 Installing : gnutls-3.8.0-380.amzn2023.0.6.aarch64 57/656 Installing : glib2-2.80.3-1.amzn2023.aarch64 58/656 Installing : ncurses-6.2-4.20200222.amzn2023.0.6.aarch64 59/656 Installing : perl-Digest-SHA-1:6.02-459.amzn2023.0.2.aarch64 60/656 Installing : perl-Digest-1.20-1.amzn2023.0.2.noarch 61/656 Installing : perl-Tie-4.6-477.amzn2023.0.6.noarch 62/656 Installing : perl-FindBin-1.51-477.amzn2023.0.6.noarch 63/656 Installing : perl-lib-0.65-477.amzn2023.0.6.aarch64 64/656 Installing : perl-GSSAPI-0.28-35.amzn2023.0.2.aarch64 65/656 Installing : perl-Digest-HMAC-1.03-27.amzn2023.0.2.noarch 66/656 Installing : perl-Digest-MD5-2.58-2.amzn2023.0.2.aarch64 67/656 Installing : perl-Business-ISBN-Data-20210112.006-1.amzn2023. 68/656 Installing : perl-B-1.80-477.amzn2023.0.6.aarch64 69/656 Installing : perl-FileHandle-2.03-477.amzn2023.0.6.noarch 70/656 Installing : perl-Authen-SASL-2.16-23.amzn2023.0.2.noarch 71/656 Installing : perl-AutoLoader-5.74-477.amzn2023.0.6.noarch 72/656 Installing : perl-Data-Dumper-2.174-460.amzn2023.0.2.aarch64 73/656 Installing : perl-Business-ISBN-3.006-2.amzn2023.0.2.noarch 74/656 Installing : perl-libnet-3.13-2.amzn2023.0.2.noarch 75/656 Installing : perl-base-2.27-477.amzn2023.0.6.noarch 76/656 Installing : perl-URI-5.09-1.amzn2023.0.2.noarch 77/656 Installing : perl-Net-SSLeay-1.92-2.amzn2023.0.2.aarch64 78/656 Installing : perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noa 79/656 Installing : perl-Mozilla-CA-20200520-4.amzn2023.0.2.noarch 80/656 Installing : perl-if-0.60.800-477.amzn2023.0.6.noarch 81/656 Installing : perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch 82/656 Installing : perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch 83/656 Installing : perl-File-Path-2.18-2.amzn2023.0.2.noarch 84/656 Installing : perl-IO-Socket-SSL-2.075-1.amzn2023.0.2.noarch 85/656 Installing : perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch 86/656 Installing : perl-Class-Struct-0.66-477.amzn2023.0.6.noarch 87/656 Installing : perl-POSIX-1.94-477.amzn2023.0.6.aarch64 88/656 Installing : perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch 89/656 Installing : perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch 90/656 Installing : perl-subs-1.03-477.amzn2023.0.6.noarch 91/656 Installing : perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch 92/656 Installing : perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch 93/656 Installing : perl-Term-Cap-1.17-458.amzn2023.0.2.noarch 94/656 Installing : perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch 95/656 Installing : perl-Socket-4:2.032-1.amzn2023.0.2.aarch64 96/656 Installing : perl-SelectSaver-1.02-477.amzn2023.0.6.noarch 97/656 Installing : perl-Symbol-1.08-477.amzn2023.0.6.noarch 98/656 Installing : perl-File-stat-1.09-477.amzn2023.0.6.noarch 99/656 Installing : perl-podlators-1:4.14-458.amzn2023.0.2.noarch 100/656 Installing : perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch 101/656 Installing : perl-Fcntl-1.13-477.amzn2023.0.6.aarch64 102/656 Installing : perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarc 103/656 Installing : perl-mro-1.23-477.amzn2023.0.6.aarch64 104/656 Installing : perl-IO-1.43-477.amzn2023.0.6.aarch64 105/656 Installing : perl-overloading-0.02-477.amzn2023.0.6.noarch 106/656 Installing : perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch 107/656 Installing : perl-Errno-1.30-477.amzn2023.0.6.aarch64 108/656 Installing : perl-File-Basename-2.85-477.amzn2023.0.6.noarch 109/656 Installing : perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch 110/656 Installing : perl-MIME-Base64-3.16-2.amzn2023.0.2.aarch64 111/656 Installing : perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.a 112/656 Installing : perl-constant-1.33-459.amzn2023.0.2.noarch 113/656 Installing : perl-Storable-1:3.21-458.amzn2023.0.2.aarch64 114/656 Installing : perl-overload-1.31-477.amzn2023.0.6.noarch 115/656 Installing : perl-parent-1:0.238-458.amzn2023.0.2.noarch 116/656 Installing : perl-vars-1.05-477.amzn2023.0.6.noarch 117/656 Installing : perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch 118/656 Installing : perl-DynaLoader-1.47-477.amzn2023.0.6.aarch64 119/656 Installing : perl-Carp-1.50-458.amzn2023.0.2.noarch 120/656 Installing : perl-Exporter-5.74-459.amzn2023.0.2.noarch 121/656 Installing : perl-PathTools-3.78-459.amzn2023.0.2.aarch64 122/656 Installing : perl-Encode-4:3.15-462.amzn2023.0.2.aarch64 123/656 Installing : perl-libs-4:5.32.1-477.amzn2023.0.6.aarch64 124/656 Installing : perl-interpreter-4:5.32.1-477.amzn2023.0.6.aarch 125/656 Installing : perl-File-Find-1.37-477.amzn2023.0.6.noarch 126/656 Installing : perl-Try-Tiny-0.30-11.amzn2023.0.2.noarch 127/656 Installing : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 128/656 Installing : perl-Module-Runtime-0.016-11.amzn2023.0.2.noarch 129/656 Installing : perl-locale-1.09-477.amzn2023.0.6.noarch 130/656 Installing : perl-version-7:0.99.29-1.amzn2023.0.2.aarch64 131/656 Installing : perl-Dist-CheckConflicts-0.11-21.amzn2023.0.2.no 132/656 Installing : perl-Module-Implementation-0.09-28.amzn2023.0.2. 133/656 Installing : perl-Unicode-Normalize-1.27-459.amzn2023.0.2.aar 134/656 Installing : perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.aarc 135/656 Installing : perl-Params-Util-1.102-3.amzn2023.0.2.aarch64 136/656 Installing : perl-Sys-Hostname-1.23-477.amzn2023.0.6.aarch64 137/656 Installing : perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.aarch6 138/656 Installing : perl-Clone-0.45-4.amzn2023.0.2.aarch64 139/656 Installing : perl-Data-Dump-1.23-16.amzn2023.0.2.noarch 140/656 Installing : perl-Date-ISO8601-0.005-11.amzn2023.0.2.noarch 141/656 Installing : perl-Devel-StackTrace-1:2.04-8.amzn2023.0.2.noar 142/656 Installing : perl-File-Compare-1.100.600-477.amzn2023.0.6.noa 143/656 Installing : perl-Sub-Install-0.928-26.amzn2023.0.2.noarch 144/656 Installing : perl-Text-Unidecode-1.30-14.amzn2023.0.2.noarch 145/656 Installing : perl-TimeDate-1:2.33-4.amzn2023.0.2.noarch 146/656 Installing : perl-HTTP-Date-6.05-5.amzn2023.0.2.noarch 147/656 Installing : perl-XML-NamespaceSupport-1.12-13.amzn2023.0.2.n 148/656 Installing : perl-XML-Parser-2.46-7.amzn2023.0.2.aarch64 149/656 Installing : perl-XML-SAX-Base-1.09-13.amzn2023.0.2.noarch 150/656 Installing : perl-threads-1:2.25-458.amzn2023.0.3.aarch64 151/656 Installing : perl-threads-shared-1.61-458.amzn2023.0.2.aarch6 152/656 Installing : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 153/656 Installing : perl-File-Listing-6.14-2.amzn2023.0.2.noarch 154/656 Installing : perl-Data-OptList-0.110-15.amzn2023.0.2.noarch 155/656 Installing : perl-Mail-Sendmail-0.80-11.amzn2023.0.2.noarch 156/656 Installing : perl-Text-BibTeX-0.88-7.amzn2023.0.2.aarch64 157/656 Installing : perl-Unicode-Collate-1.29-2.amzn2023.0.2.aarch64 158/656 Installing : perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch 159/656 Installing : perl-List-SomeUtils-0.58-5.amzn2023.0.2.noarch 160/656 Installing : perl-Params-Validate-1.30-2.amzn2023.0.2.aarch64 161/656 Installing : perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2 162/656 Installing : perl-Module-Metadata-1.000037-458.amzn2023.0.2.n 163/656 Installing : perl-Pod-Html-1.25-477.amzn2023.0.6.noarch 164/656 Installing : perl-Sort-Key-1.33-20.amzn2023.0.2.aarch64 165/656 Installing : perl-Date-Manip-6.85-1.amzn2023.0.2.noarch 166/656 Installing : perl-Lingua-Translit-0.28-11.amzn2023.0.2.noarch 167/656 Installing : perl-Business-ISSN-1.004-4.amzn2023.0.2.noarch 168/656 Installing : perl-Class-Accessor-0.51-11.amzn2023.0.2.noarch 169/656 Installing : perl-Class-Data-Inheritable-0.08-37.amzn2023.0.2 170/656 Installing : perl-Exception-Class-1.44-11.amzn2023.0.2.noarch 171/656 Installing : perl-Class-Inspector-1.36-5.amzn2023.0.2.noarch 172/656 Installing : perl-File-ShareDir-1.118-2.amzn2023.0.2.noarch 173/656 Installing : perl-Class-Method-Modifiers-2.13-6.amzn2023.0.2. 174/656 Installing : perl-Role-Tiny-2.002004-2.amzn2023.0.2.noarch 175/656 Installing : perl-Class-Singleton-1.6-2.amzn2023.0.2.noarch 176/656 Installing : perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.aar 177/656 Installing : perl-IO-Compress-2.102-2.amzn2023.0.2.noarch 178/656 Installing : perl-Net-HTTP-6.21-1.amzn2023.0.2.noarch 179/656 Installing : perl-Convert-ASN1-0.27-22.amzn2023.0.2.noarch 180/656 Installing : perl-DirHandle-1.05-477.amzn2023.0.6.noarch 181/656 Installing : perl-DynaLoader-Functions-0.003-11.amzn2023.0.2. 182/656 Installing : perl-Devel-CallChecker-0.008-12.amzn2023.0.2.aar 183/656 Installing : perl-Params-Classify-0.015-12.amzn2023.0.2.aarch 184/656 Installing : perl-DateTime-TimeZone-SystemV-0.010-12.amzn2023 185/656 Installing : perl-DateTime-TimeZone-Tzfile-0.011-12.amzn2023. 186/656 Installing : perl-Email-Date-Format-1.005-18.amzn2023.0.2.noa 187/656 Installing : perl-English-1.11-477.amzn2023.0.6.noarch 188/656 Installing : perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noa 189/656 Installing : perl-File-Slurper-0.012-10.amzn2023.0.2.noarch 190/656 Installing : perl-HTML-Tagset-3.20-45.amzn2023.0.2.noarch 191/656 Installing : perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.a 192/656 Installing : perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch 193/656 Installing : perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarc 194/656 Installing : perl-Locale-Maketext-Simple-1:0.21-477.amzn2023. 195/656 Installing : perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch 196/656 Installing : perl-I18N-Langinfo-0.19-477.amzn2023.0.6.aarch64 197/656 Installing : perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch 198/656 Installing : perl-IO-HTML-1.004-2.amzn2023.0.2.noarch 199/656 Installing : perl-IO-String-1.08-41.amzn2023.0.2.noarch 200/656 Installing : perl-IPC-Run3-0.048-21.amzn2023.0.2.noarch 201/656 Installing : perl-IPC-SysV-2.09-2.amzn2023.0.2.aarch64 202/656 Installing : perl-List-UtilsBy-0.11-11.amzn2023.0.2.noarch 203/656 Installing : perl-List-AllUtils-0.18-2.amzn2023.0.2.noarch 204/656 Installing : perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch 205/656 Installing : perl-MIME-Types-2.18-2.amzn2023.0.2.noarch 206/656 Installing : perl-MIME-Lite-3.031-5.amzn2023.0.2.noarch 207/656 Installing : perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch 208/656 Installing : perl-Mail-Sender-1:0.903-14.amzn2023.0.3.noarch 209/656 Installing : perl-Math-Complex-1.59-477.amzn2023.0.6.noarch 210/656 Installing : perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch 211/656 Installing : perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noar 212/656 Installing : perl-Data-Uniqid-0.12-24.amzn2023.0.2.noarch 213/656 Installing : perl-JSON-4.03-3.amzn2023.0.2.noarch 214/656 Installing : perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch 215/656 Installing : perl-Module-Load-Conditional-0.74-2.amzn2023.0.2 216/656 Installing : perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch 217/656 Installing : perl-NTLM-1.09-28.amzn2023.0.2.noarch 218/656 Installing : perl-Net-SMTP-SSL-1.04-14.amzn2023.0.2.noarch 219/656 Installing : perl-MailTools-2.21-7.amzn2023.0.2.noarch 220/656 Installing : perl-Number-Compare-0.03-28.amzn2023.0.2.noarch 221/656 Installing : perl-Opcode-1.48-477.amzn2023.0.6.aarch64 222/656 Installing : perl-Safe-2.41-477.amzn2023.0.6.noarch 223/656 Installing : perl-Package-Generator-1.106-21.amzn2023.0.2.noa 224/656 Installing : perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch 225/656 Installing : perl-Sub-Exporter-Progressive-0.001013-14.amzn20 226/656 Installing : perl-Devel-GlobalDestruction-0.14-14.amzn2023.0. 227/656 Installing : perl-Package-Stash-XS-0.29-9.amzn2023.0.2.aarch6 228/656 Installing : perl-Package-Stash-0.39-2.amzn2023.0.2.noarch 229/656 Installing : perl-PadWalker-2.5-2.amzn2023.0.2.aarch64 230/656 Installing : perl-Devel-Caller-2.06-24.amzn2023.0.2.aarch64 231/656 Installing : perl-Devel-LexAlias-0.05-25.amzn2023.0.2.aarch64 232/656 Installing : perl-Ref-Util-XS-0.117-11.amzn2023.0.2.aarch64 233/656 Installing : perl-Ref-Util-0.204-10.amzn2023.0.2.noarch 234/656 Installing : perl-Regexp-Common-2017060201-14.amzn2023.0.2.no 235/656 Installing : perl-Sub-Identify-0.14-15.amzn2023.0.2.aarch64 236/656 Installing : perl-Sys-Syslog-0.36-459.amzn2023.0.2.aarch64 237/656 Installing : perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch 238/656 Installing : perl-Parse-RecDescent-1.967015-13.amzn2023.0.2.n 239/656 Installing : perl-Text-CSV-2.00-6.amzn2023.0.2.noarch 240/656 Installing : perl-Text-Glob-0.11-13.amzn2023.0.2.noarch 241/656 Installing : perl-File-Find-Rule-0.34-17.amzn2023.0.2.noarch 242/656 Installing : perl-Data-Compare-1.27-5.amzn2023.0.2.noarch 243/656 Installing : perl-Text-Roman-3.5-18.amzn2023.0.2.noarch 244/656 Installing : perl-Tie-Cycle-1.226-1.amzn2023.0.2.noarch 245/656 Installing : perl-Business-ISMN-1.202-1.amzn2023.0.2.noarch 246/656 Installing : perl-Variable-Magic-0.62-12.amzn2023.0.2.aarch64 247/656 Installing : perl-B-Hooks-EndOfScope-0.24-13.amzn2023.0.2.noa 248/656 Installing : perl-namespace-clean-0.27-16.amzn2023.0.2.noarch 249/656 Installing : perl-namespace-autoclean-0.29-6.amzn2023.0.2.noa 250/656 Installing : perl-WWW-RobotRules-6.02-28.amzn2023.0.2.noarch 251/656 Installing : perl-XML-Writer-0.900-3.amzn2023.0.2.noarch 252/656 Installing : perl-XString-0.005-2.amzn2023.0.2.aarch64 253/656 Installing : perl-autovivification-0.18-12.amzn2023.0.2.aarch 254/656 Installing : perl-deprecate-0.04-477.amzn2023.0.6.noarch 255/656 Installing : perl-Text-Soundex-3.05-18.amzn2023.0.2.aarch64 256/656 Installing : perl-meta-notation-5.32.1-477.amzn2023.0.6.noarc 257/656 Installing : perl-sigtrap-1.09-477.amzn2023.0.6.noarch 258/656 Installing : mailcap-2.1.49-3.amzn2023.0.3.noarch 259/656 Installing : perl-LWP-MediaTypes-6.04-7.amzn2023.0.2.noarch 260/656 Installing : perl-HTTP-Message-6.34-1.amzn2023.0.2.noarch 261/656 Installing : perl-HTML-Parser-3.76-1.amzn2023.0.2.aarch64 262/656 Installing : perl-HTTP-Negotiate-6.01-28.amzn2023.0.2.noarch 263/656 Installing : perltidy-20210402-1.amzn2023.0.3.noarch 264/656 Installing : perl-Eval-Closure-0.14-14.amzn2023.0.2.noarch 265/656 Installing : perl-Params-ValidationCompiler-0.30-10.amzn2023. 266/656 Installing : perl-Specio-0.47-1.amzn2023.0.2.noarch 267/656 Installing : perl-DateTime-Locale-1.32-1.amzn2023.0.2.noarch 268/656 Installing : perl-DateTime-2:1.54-2.amzn2023.0.2.aarch64 269/656 Installing : perl-DateTime-TimeZone-2.51-1.amzn2023.0.2.noarc 270/656 Installing : perl-Log-Dispatch-2.70-3.amzn2023.0.2.noarch 271/656 Installing : perl-Log-Dispatch-FileRotate-1.36-8.amzn2023.0.2 272/656 Installing : perl-DateTime-Format-Strptime-1:1.78-2.amzn2023. 273/656 Installing : perl-DateTime-Format-Builder-0.8300-3.amzn2023.0 274/656 Installing : perl-DateTime-Calendar-Julian-0.103-2.amzn2023.0 275/656 Installing : perl-HTTP-Cookies-6.10-2.amzn2023.0.2.noarch 276/656 Installing : perl-LWP-Protocol-https-6.10-2.amzn2023.0.2.noar 277/656 Installing : perl-libwww-perl-6.58-1.amzn2023.0.2.noarch 278/656 Installing : perl-LDAP-1:0.68-3.amzn2023.0.2.noarch 279/656 Installing : perl-Log-Log4perl-1.54-1.amzn2023.0.2.noarch 280/656 Installing : perl-XML-SAX-1.02-6.amzn2023.0.2.noarch 281/656 Running scriptlet: perl-XML-SAX-1.02-6.amzn2023.0.2.noarch 281/656 Installing : perl-XML-LibXML-1:2.0207-1.amzn2023.0.2.aarch64 282/656 Running scriptlet: perl-XML-LibXML-1:2.0207-1.amzn2023.0.2.aarch64 282/656 Installing : perl-XML-LibXML-Simple-1.01-5.amzn2023.0.2.noarc 283/656 Installing : libxslt-1.1.34-5.amzn2023.0.2.aarch64 284/656 Installing : perl-XML-LibXSLT-1.99-5.amzn2023.0.2.aarch64 285/656 Installing : libubsan-11.4.1-2.amzn2023.0.2.aarch64 286/656 Installing : libtool-ltdl-2.4.7-1.amzn2023.0.3.aarch64 287/656 Installing : libsepol-devel-3.4-3.amzn2023.0.3.aarch64 288/656 Installing : libseccomp-2.5.3-1.amzn2023.0.2.aarch64 289/656 Installing : libijs-0.35-13.amzn2023.0.2.aarch64 290/656 Installing : libicu-67.1-7.amzn2023.0.3.aarch64 291/656 Installing : libevent-2.1.12-3.amzn2023.0.3.aarch64 292/656 Installing : libdatrie-0.2.13-1.amzn2023.0.2.aarch64 293/656 Installing : libthai-0.1.28-6.amzn2023.0.2.aarch64 294/656 Installing : sombok-2.4.0-14.amzn2023.0.2.aarch64 295/656 Installing : perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.a 296/656 Installing : biber-2.17-5.amzn2023.0.2.noarch 297/656 Installing : libatomic-11.4.1-2.amzn2023.0.2.aarch64 298/656 Installing : libasan-11.4.1-2.amzn2023.0.2.aarch64 299/656 Installing : libXau-1.0.9-6.amzn2023.0.2.aarch64 300/656 Installing : libxcb-1.17.0-1.amzn2023.aarch64 301/656 Installing : libX11-common-1.7.2-3.amzn2023.0.4.noarch 302/656 Installing : libX11-1.7.2-3.amzn2023.0.4.aarch64 303/656 Installing : libXext-1.3.4-6.amzn2023.0.2.aarch64 304/656 Installing : libXt-1.2.0-4.amzn2023.0.2.aarch64 305/656 Installing : libXmu-1.1.3-6.amzn2023.0.2.aarch64 306/656 Installing : libXpm-3.5.15-2.amzn2023.0.3.aarch64 307/656 Installing : libXaw-1.0.13-17.amzn2023.0.2.aarch64 308/656 Installing : libXi-1.7.10-6.amzn2023.0.2.aarch64 309/656 Installing : libXrender-0.9.10-14.amzn2023.0.2.aarch64 310/656 Installing : kmod-libs-29-2.amzn2023.0.5.aarch64 311/656 Installing : jbigkit-libs-2.1-21.amzn2023.0.2.aarch64 312/656 Installing : gpm-libs-1.20.7-26.amzn2023.amzn2023.0.3.aarch64 313/656 Installing : gettext-common-devel-0.21-4.amzn2023.0.2.noarch 314/656 Installing : gdbm-1:1.19-2.amzn2023.0.2.aarch64 315/656 Installing : gc-8.0.4-5.amzn2023.0.2.aarch64 316/656 Installing : guile22-2.2.7-2.amzn2023.0.3.aarch64 317/656 Installing : make-1:4.3-5.amzn2023.0.2.aarch64 318/656 Installing : gcc-11.4.1-2.amzn2023.0.2.aarch64 319/656 Running scriptlet: gcc-11.4.1-2.amzn2023.0.2.aarch64 319/656 Installing : perl-Filter-2:1.60-2.amzn2023.0.2.aarch64 320/656 Installing : perl-encoding-4:3.00-462.amzn2023.0.2.aarch64 321/656 Installing : perl-open-1.12-477.amzn2023.0.6.noarch 322/656 Installing : perl-XML-XPath-1.44-9.amzn2023.0.2.noarch 323/656 Installing : texlive-epstopdf-9:20210325-52.amzn2023.0.2.noar 324/656 Installing : texlive-epstopdf-pkg-9:svn53546-59.amzn2023.0.2. 325/656 Installing : texlive-cm-9:svn57963-59.amzn2023.0.2.noarch 326/656 Installing : texlive-etex-9:svn56291-59.amzn2023.0.2.noarch 327/656 Installing : texlive-graphics-def-9:svn58539-59.amzn2023.0.2. 328/656 Installing : texlive-hyph-utf8-9:svn58619-59.amzn2023.0.2.noa 329/656 Installing : texlive-hyphen-base-9:svn58630-59.amzn2023.0.2.n 330/656 Installing : texlive-knuth-lib-9:svn57963-59.amzn2023.0.2.noa 331/656 Installing : texlive-plain-9:svn57963-59.amzn2023.0.2.noarch 332/656 Installing : texlive-tex-ini-files-9:svn40533-59.amzn2023.0.2 333/656 Installing : texlive-unicode-data-9:svn56768-59.amzn2023.0.2. 334/656 Installing : texlive-gsftopk-9:20210325-52.amzn2023.0.2.aarch 335/656 Installing : texlive-luatex-9:20210325-52.amzn2023.0.2.aarch6 336/656 Installing : texlive-texlive.infra-9:20210325-52.amzn2023.0.2 337/656 Installing : texlive-texlive-scripts-9:20210325-52.amzn2023.0 338/656 Installing : texlive-kpathsea-9:20210325-52.amzn2023.0.2.aarc 339/656 Installing : texlive-iftex-9:svn56594-59.amzn2023.0.2.noarch 340/656 Installing : texlive-amsmath-9:svn56514-59.amzn2023.0.2.noarc 341/656 Installing : texlive-kvoptions-9:svn56609-59.amzn2023.0.2.noa 342/656 Installing : texlive-url-9:svn32528.3.4-59.amzn2023.0.2.noarc 343/656 Installing : texlive-amsfonts-9:svn29208.3.04-59.amzn2023.0.2 344/656 Installing : texlive-etex-pkg-9:svn41784-59.amzn2023.0.2.noar 345/656 Installing : texlive-etoolbox-9:svn56554-59.amzn2023.0.2.noar 346/656 Installing : texlive-pdftexcmds-9:svn55777-59.amzn2023.0.2.no 347/656 Installing : texlive-atbegshi-9:svn53051-59.amzn2023.0.2.noar 348/656 Installing : texlive-babel-9:svn58999-59.amzn2023.0.2.noarch 349/656 Installing : texlive-booktabs-9:svn53402-59.amzn2023.0.2.noar 350/656 Installing : texlive-ltxcmds-9:svn56421-59.amzn2023.0.2.noarc 351/656 Installing : texlive-auxhook-9:svn53173-59.amzn2023.0.2.noarc 352/656 Installing : texlive-etexcmds-9:svn53171-59.amzn2023.0.2.noar 353/656 Installing : texlive-fp-9:svn49719-59.amzn2023.0.2.noarch 354/656 Installing : texlive-infwarerr-9:svn53023-59.amzn2023.0.2.noa 355/656 Installing : texlive-latex-fonts-9:svn28888.0-59.amzn2023.0.2 356/656 Installing : texlive-lm-9:svn58637-59.amzn2023.0.2.noarch 357/656 Installing : texlive-atveryend-9:svn53108-59.amzn2023.0.2.noa 358/656 Installing : texlive-graphics-cfg-9:svn41448-59.amzn2023.0.2. 359/656 Installing : texlive-graphics-9:svn56514-59.amzn2023.0.2.noar 360/656 Installing : texlive-tools-9:svn56514-59.amzn2023.0.2.noarch 361/656 Installing : texlive-xkeyval-9:svn57006-59.amzn2023.0.2.noarc 362/656 Installing : texlive-geometry-9:svn54080-59.amzn2023.0.2.noar 363/656 Installing : texlive-caption-9:svn56771-59.amzn2023.0.2.noarc 364/656 Installing : texlive-colortbl-9:svn53545-59.amzn2023.0.2.noar 365/656 Installing : texlive-intcalc-9:svn53168-59.amzn2023.0.2.noarc 366/656 Installing : texlive-marvosym-9:svn29349.2.2a-59.amzn2023.0.2 367/656 Installing : texlive-multido-9:svn18302.1.42-59.amzn2023.0.2. 368/656 Installing : texlive-natbib-9:svn20668.8.31b-59.amzn2023.0.2. 369/656 Installing : texlive-ragged2e-9:svn57638-59.amzn2023.0.2.noar 370/656 Installing : texlive-setspace-9:svn24881.6.7a-59.amzn2023.0.2 371/656 Installing : texlive-zapfding-9:svn31835.0-59.amzn2023.0.2.no 372/656 Installing : texlive-subfig-9:svn15878.1.3-59.amzn2023.0.2.no 373/656 Installing : texlive-carlisle-9:svn56753-59.amzn2023.0.2.noar 374/656 Installing : texlive-csquotes-9:svn57844-59.amzn2023.0.2.noar 375/656 Installing : texlive-sauerj-9:svn15878.0-59.amzn2023.0.2.noar 376/656 Installing : texlive-translator-9:svn56052-59.amzn2023.0.2.no 377/656 Installing : texlive-catchfile-9:svn53084-59.amzn2023.0.2.noa 378/656 Installing : texlive-ifplatform-9:svn45533-59.amzn2023.0.2.no 379/656 Installing : texlive-babelbib-9:svn57349-59.amzn2023.0.2.noar 380/656 Installing : texlive-memoir-9:svn58666-59.amzn2023.0.2.noarch 381/656 Installing : texlive-bigintcalc-9:svn53172-59.amzn2023.0.2.no 382/656 Installing : texlive-bitset-9:svn53837-59.amzn2023.0.2.noarch 383/656 Installing : texlive-bookmark-9:svn56885-59.amzn2023.0.2.noar 384/656 Installing : texlive-euenc-9:svn19795.0.1h-59.amzn2023.0.2.no 385/656 Installing : texlive-euler-9:svn42428-59.amzn2023.0.2.noarch 386/656 Installing : texlive-everyshi-9:svn57001-59.amzn2023.0.2.noar 387/656 Installing : texlive-fancybox-9:svn18304.1.4-59.amzn2023.0.2. 388/656 Installing : texlive-fancyhdr-9:svn57672-59.amzn2023.0.2.noar 389/656 Installing : texlive-float-9:svn15878.1.3d-59.amzn2023.0.2.no 390/656 Installing : texlive-footmisc-9:svn23330.5.5b-59.amzn2023.0.2 391/656 Installing : texlive-fpl-9:svn54512-59.amzn2023.0.2.noarch 392/656 Installing : texlive-gettitlestring-9:svn53170-59.amzn2023.0. 393/656 Installing : texlive-glyphlist-9:20210325-52.amzn2023.0.2.noa 394/656 Installing : texlive-grfext-9:svn53024-59.amzn2023.0.2.noarch 395/656 Installing : texlive-grffile-9:svn52756-59.amzn2023.0.2.noarc 396/656 Installing : texlive-hologo-9:svn53048-59.amzn2023.0.2.noarch 397/656 Installing : texlive-hycolor-9:svn53584-59.amzn2023.0.2.noarc 398/656 Installing : texlive-index-9:svn24099.4.1beta-59.amzn2023.0.2 399/656 Installing : texlive-kvdefinekeys-9:svn53193-59.amzn2023.0.2. 400/656 Installing : texlive-kvsetkeys-9:svn53166-59.amzn2023.0.2.noa 401/656 Installing : texlive-l3backend-9:svn59118-59.amzn2023.0.2.noa 402/656 Installing : texlive-latexconfig-9:svn53525-59.amzn2023.0.2.n 403/656 Installing : texlive-letltxmacro-9:svn53022-59.amzn2023.0.2.n 404/656 Installing : texlive-lm-math-9:svn36915.1.959-59.amzn2023.0.2 405/656 Installing : texlive-lua-alt-getopt-9:svn56414-59.amzn2023.0. 406/656 Installing : texlive-modes-9:svn56303-59.amzn2023.0.2.noarch 407/656 Installing : texlive-palatino-9:svn31835.0-59.amzn2023.0.2.no 408/656 Installing : texlive-paralist-9:svn43021-59.amzn2023.0.2.noar 409/656 Installing : texlive-pdfescape-9:svn53082-59.amzn2023.0.2.noa 410/656 Installing : texlive-pdflscape-9:svn53047-59.amzn2023.0.2.noa 411/656 Installing : texlive-placeins-9:svn19848.2.2-59.amzn2023.0.2. 412/656 Installing : texlive-refcount-9:svn53164-59.amzn2023.0.2.noar 413/656 Installing : texlive-stringenc-9:svn52982-59.amzn2023.0.2.noa 414/656 Installing : texlive-symbol-9:svn31835.0-59.amzn2023.0.2.noar 415/656 Installing : texlive-psnfss-9:svn54694-59.amzn2023.0.2.noarch 416/656 Installing : texlive-ucharcat-9:svn38907-59.amzn2023.0.2.noar 417/656 Installing : texlive-underscore-9:svn18261.0-59.amzn2023.0.2. 418/656 Installing : texlive-uniquecounter-9:svn53162-59.amzn2023.0.2 419/656 Installing : texlive-rerunfilecheck-9:svn54841-59.amzn2023.0. 420/656 Installing : texlive-wasy-9:svn53533-59.amzn2023.0.2.noarch 421/656 Installing : texlive-zref-9:svn56611-59.amzn2023.0.2.noarch 422/656 Installing : texlive-wasy-type1-9:svn53534-59.amzn2023.0.2.no 423/656 Installing : texlive-mathpazo-9:svn52663-59.amzn2023.0.2.noar 424/656 Installing : texlive-metafont-9:20210325-52.amzn2023.0.2.aarc 425/656 Installing : texlive-auto-pst-pdf-9:svn56596-59.amzn2023.0.2. 426/656 Installing : texlive-breakurl-9:svn29901.1.40-59.amzn2023.0.2 427/656 Installing : texlive-fancyref-9:svn15878.0.9c-59.amzn2023.0.2 428/656 Installing : texlive-ltabptch-9:svn17533.1.74d-59.amzn2023.0. 429/656 Installing : texlive-mathtools-9:svn58856-59.amzn2023.0.2.noa 430/656 Installing : texlive-qstest-9:svn15878.0-59.amzn2023.0.2.noar 431/656 Installing : texlive-crop-9:svn55424-59.amzn2023.0.2.noarch 432/656 Installing : texlive-logreq-9:svn53003-59.amzn2023.0.2.noarch 433/656 Installing : texlive-microtype-9:svn58394-59.amzn2023.0.2.noa 434/656 Installing : texlive-pdfmanagement-testphase-9:svn59194-59.am 435/656 Installing : texlive-psfrag-9:svn15878.3.04-59.amzn2023.0.2.n 436/656 Installing : texlive-dvips-9:20210325-52.amzn2023.0.2.aarch64 437/656 Installing : texlive-euro-9:svn22191.1.1-59.amzn2023.0.2.noar 438/656 Installing : texlive-hopatch-9:svn56106-59.amzn2023.0.2.noarc 439/656 Installing : texlive-tex-gyre-9:svn48058-59.amzn2023.0.2.noar 440/656 Installing : texlive-alphalph-9:svn53087-59.amzn2023.0.2.noar 441/656 Installing : texlive-anysize-9:svn15878.0-59.amzn2023.0.2.noa 442/656 Installing : texlive-attachfile2-9:20210325-52.amzn2023.0.2.n 443/656 Installing : texlive-avantgar-9:svn31835.0-59.amzn2023.0.2.no 444/656 Installing : texlive-babel-english-9:svn44495-59.amzn2023.0.2 445/656 Installing : texlive-beton-9:svn15878.0-59.amzn2023.0.2.noarc 446/656 Installing : texlive-bibtex-9:20210325-52.amzn2023.0.2.aarch6 447/656 Installing : texlive-bookman-9:svn31835.0-59.amzn2023.0.2.noa 448/656 Installing : texlive-changepage-9:svn15878.1.0c-59.amzn2023.0 449/656 Installing : texlive-charter-9:svn15878.0-59.amzn2023.0.2.noa 450/656 Installing : texlive-cite-9:svn36428.5.5-59.amzn2023.0.2.noar 451/656 Installing : texlive-cmap-9:svn57640-59.amzn2023.0.2.noarch 452/656 Installing : texlive-cmextra-9:svn57866-59.amzn2023.0.2.noarc 453/656 Installing : texlive-colorprofiles-9:svn49086-59.amzn2023.0.2 454/656 Installing : texlive-courier-9:svn35058.0-59.amzn2023.0.2.noa 455/656 Installing : texlive-ctablestack-9:svn38514-59.amzn2023.0.2.n 456/656 Installing : texlive-luatexbase-9:svn52663-59.amzn2023.0.2.no 457/656 Installing : texlive-dehyph-9:svn48599-59.amzn2023.0.2.noarch 458/656 Installing : texlive-ec-9:svn25033.1.0-59.amzn2023.0.2.noarch 459/656 Installing : texlive-enctex-9:svn34957.0-59.amzn2023.0.2.noar 460/656 Installing : texlive-enumitem-9:svn51423-59.amzn2023.0.2.noar 461/656 Installing : texlive-euro-ce-9:svn25714-59.amzn2023.0.2.noarc 462/656 Installing : texlive-eurosym-9:svn17265.1.4_subrfix-59.amzn20 463/656 Installing : texlive-everysel-9:svn57489-59.amzn2023.0.2.noar 464/656 Installing : texlive-filecontents-9:svn52142-59.amzn2023.0.2. 465/656 Installing : texlive-finstrut-9:svn21719.0.5-59.amzn2023.0.2. 466/656 Installing : texlive-lineno-9:svn57866-59.amzn2023.0.2.noarch 467/656 Installing : texlive-firstaid-9:svn58440-59.amzn2023.0.2.noar 468/656 Installing : texlive-fix2col-9:svn38770-59.amzn2023.0.2.noarc 469/656 Installing : texlive-footnotehyper-9:svn57618-59.amzn2023.0.2 470/656 Installing : texlive-helvetic-9:svn31835.0-59.amzn2023.0.2.no 471/656 Installing : texlive-hobsub-9:svn52810-59.amzn2023.0.2.noarch 472/656 Installing : texlive-hyperref-9:svn58024-59.amzn2023.0.2.noar 473/656 Installing : texlive-attachfile-9:svn42099-59.amzn2023.0.2.no 474/656 Installing : texlive-hyphenex-9:svn57387-59.amzn2023.0.2.noar 475/656 Installing : texlive-ifmtarg-9:svn47544-59.amzn2023.0.2.noarc 476/656 Installing : texlive-kastrup-9:svn15878.0-59.amzn2023.0.2.noa 477/656 Installing : texlive-knuth-local-9:svn57963-59.amzn2023.0.2.n 478/656 Installing : texlive-latexbug-9:svn58151-59.amzn2023.0.2.noar 479/656 Installing : texlive-luabidi-9:svn54512-59.amzn2023.0.2.noarc 480/656 Installing : texlive-lualibs-9:svn57277-59.amzn2023.0.2.noarc 481/656 Installing : texlive-luaotfload-9:20210325-52.amzn2023.0.2.no 482/656 Installing : texlive-lwarp-9:20210325-52.amzn2023.0.2.noarch 483/656 Installing : texlive-makecmds-9:svn15878.0-59.amzn2023.0.2.no 484/656 Installing : texlive-makeindex-9:20210325-52.amzn2023.0.2.aar 485/656 Installing : texlive-manfnt-font-9:svn54684-59.amzn2023.0.2.n 486/656 Installing : texlive-marginnote-9:svn48383-59.amzn2023.0.2.no 487/656 Installing : texlive-mdwtools-9:svn15878.1.05.4-59.amzn2023.0 488/656 Installing : texlive-mflogo-font-9:svn54512-59.amzn2023.0.2.n 489/656 Installing : texlive-mflogo-9:svn42428-59.amzn2023.0.2.noarch 490/656 Installing : texlive-mfnfss-9:svn46036-59.amzn2023.0.2.noarch 491/656 Installing : texlive-mfware-9:20210325-52.amzn2023.0.2.aarch6 492/656 Installing : texlive-mparhack-9:svn59066-59.amzn2023.0.2.noar 493/656 Installing : texlive-mptopdf-9:20210325-52.amzn2023.0.2.noarc 494/656 Installing : texlive-ncntrsbk-9:svn31835.0-59.amzn2023.0.2.no 495/656 Installing : texlive-newfloat-9:svn52906-59.amzn2023.0.2.noar 496/656 Installing : texlive-notoccite-9:svn18129.0-59.amzn2023.0.2.n 497/656 Installing : texlive-ntgclass-9:svn56959-59.amzn2023.0.2.noar 498/656 Installing : texlive-pagesel-9:svn56105-59.amzn2023.0.2.noarc 499/656 Installing : texlive-parallel-9:svn15878.0-59.amzn2023.0.2.no 500/656 Installing : texlive-parskip-9:svn58358-59.amzn2023.0.2.noarc 501/656 Installing : texlive-pdfcolmk-9:svn52912-59.amzn2023.0.2.noar 502/656 Installing : texlive-xcolor-9:svn41044-59.amzn2023.0.2.noarch 503/656 Installing : texlive-eso-pic-9:svn56658-59.amzn2023.0.2.noarc 504/656 Installing : texlive-picture-9:svn54867-59.amzn2023.0.2.noarc 505/656 Installing : texlive-pslatex-9:svn57434-59.amzn2023.0.2.noarc 506/656 Installing : texlive-pspicture-9:svn15878.0-59.amzn2023.0.2.n 507/656 Installing : texlive-pst-math-9:svn49425-59.amzn2023.0.2.noar 508/656 Installing : texlive-pxfonts-9:svn15878.0-59.amzn2023.0.2.noa 509/656 Installing : texlive-rcs-9:svn15878.0-59.amzn2023.0.2.noarch 510/656 Installing : texlive-rsfs-9:svn15878.0-59.amzn2023.0.2.noarch 511/656 Installing : texlive-sansmath-9:svn17997.1.1-59.amzn2023.0.2. 512/656 Installing : texlive-section-9:svn20180.0-59.amzn2023.0.2.noa 513/656 Installing : texlive-sepnum-9:svn20186.2.0-59.amzn2023.0.2.no 514/656 Installing : texlive-soul-9:svn56495-59.amzn2023.0.2.noarch 515/656 Installing : texlive-tex-9:20210325-52.amzn2023.0.2.aarch64 516/656 Installing : texlive-tex-gyre-math-9:svn41264-59.amzn2023.0.2 517/656 Installing : texlive-texlive-en-9:20210325-52.amzn2023.0.2.no 518/656 Installing : texlive-texlive-msg-translations-9:svn59096-59.a 519/656 Installing : texlive-texlive-scripts-extra-9:20210325-52.amzn 520/656 Installing : texlive-textcase-9:svn52092-59.amzn2023.0.2.noar 521/656 Installing : texlive-times-9:svn35058.0-59.amzn2023.0.2.noarc 522/656 Installing : texlive-titlesec-9:svn52413-59.amzn2023.0.2.noar 523/656 Installing : texlive-transparent-9:svn52981-59.amzn2023.0.2.n 524/656 Installing : texlive-ctable-9:svn38672-59.amzn2023.0.2.noarch 525/656 Installing : texlive-txfonts-9:svn15878.0-59.amzn2023.0.2.noa 526/656 Installing : texlive-utopia-9:svn15878.0-59.amzn2023.0.2.noar 527/656 Installing : texlive-varwidth-9:svn24104.0.92-59.amzn2023.0.2 528/656 Installing : texlive-wasysym-9:svn54080-59.amzn2023.0.2.noarc 529/656 Installing : texlive-xetexconfig-9:svn45845-59.amzn2023.0.2.n 530/656 Installing : texlive-xstring-9:svn49946-59.amzn2023.0.2.noarc 531/656 Installing : texlive-zapfchan-9:svn31835.0-59.amzn2023.0.2.no 532/656 Installing : dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 533/656 Installing : avahi-libs-0.8-14.amzn2023.0.12.aarch64 534/656 Installing : cups-libs-1:2.3.3op2-18.amzn2023.0.7.aarch64 535/656 Installing : dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 536/656 Running scriptlet: dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 536/656 Running scriptlet: dbus-broker-32-1.amzn2023.0.2.aarch64 537/656 Installing : dbus-broker-32-1.amzn2023.0.2.aarch64 537/656 Running scriptlet: dbus-broker-32-1.amzn2023.0.2.aarch64 537/656 Installing : dbus-1:1.12.28-1.amzn2023.0.1.aarch64 538/656 Installing : systemd-pam-252.23-2.amzn2023.aarch64 539/656 Installing : systemd-252.23-2.amzn2023.aarch64 540/656 Running scriptlet: systemd-252.23-2.amzn2023.aarch64 540/656 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Installing : cmake-filesystem-3.22.2-1.amzn2023.0.4.aarch64 541/656 Installing : annobin-docs-10.93-1.amzn2023.0.1.noarch 542/656 Installing : adobe-mappings-pdf-20180407-8.amzn2023.0.2.noarc 543/656 Installing : pixman-0.43.4-1.amzn2023.aarch64 544/656 Installing : libwebp-1.4.0-1.amzn2023.aarch64 545/656 Installing : libtiff-4.4.0-4.amzn2023.0.18.aarch64 546/656 Installing : google-noto-fonts-common-20240301-2.amzn2023.noa 547/656 Installing : google-noto-sans-vf-fonts-20240301-2.amzn2023.no 548/656 Installing : google-droid-sans-fonts-20200215-9.amzn2023.0.2. 549/656 Installing : langpacks-core-font-en-3.0-21.amzn2023.0.4.noarc 550/656 Installing : cairo-1.18.0-3.amzn2023.aarch64 551/656 Installing : harfbuzz-7.0.0-2.amzn2023.0.1.aarch64 552/656 Installing : freetype-2.13.0-2.amzn2023.0.1.aarch64 553/656 Installing : fontconfig-2.13.94-2.amzn2023.0.2.aarch64 554/656 Running scriptlet: fontconfig-2.13.94-2.amzn2023.0.2.aarch64 554/656 Installing : poppler-22.08.0-3.amzn2023.0.4.aarch64 555/656 Installing : texlive-pdftex-9:20210325-52.amzn2023.0.2.aarch6 556/656 Installing : urw-base35-bookman-fonts-20200910-6.amzn2023.0.2 557/656 Running scriptlet: urw-base35-bookman-fonts-20200910-6.amzn2023.0.2 557/656 Installing : urw-base35-c059-fonts-20200910-6.amzn2023.0.2.no 558/656 Running scriptlet: urw-base35-c059-fonts-20200910-6.amzn2023.0.2.no 558/656 Installing : urw-base35-d050000l-fonts-20200910-6.amzn2023.0. 559/656 Running scriptlet: urw-base35-d050000l-fonts-20200910-6.amzn2023.0. 559/656 Installing : urw-base35-gothic-fonts-20200910-6.amzn2023.0.2. 560/656 Running scriptlet: urw-base35-gothic-fonts-20200910-6.amzn2023.0.2. 560/656 Installing : urw-base35-nimbus-mono-ps-fonts-20200910-6.amzn2 561/656 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-6.amzn2 561/656 Installing : urw-base35-nimbus-roman-fonts-20200910-6.amzn202 562/656 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-6.amzn202 562/656 Installing : urw-base35-nimbus-sans-fonts-20200910-6.amzn2023 563/656 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-6.amzn2023 563/656 Installing : urw-base35-p052-fonts-20200910-6.amzn2023.0.2.no 564/656 Running scriptlet: urw-base35-p052-fonts-20200910-6.amzn2023.0.2.no 564/656 Installing : urw-base35-standard-symbols-ps-fonts-20200910-6. 565/656 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-6. 565/656 Installing : urw-base35-z003-fonts-20200910-6.amzn2023.0.2.no 566/656 Running scriptlet: urw-base35-z003-fonts-20200910-6.amzn2023.0.2.no 566/656 Installing : urw-base35-fonts-20200910-6.amzn2023.0.2.noarch 567/656 Installing : libgs-9.56.1-7.amzn2023.0.7.aarch64 568/656 Installing : ghostscript-tools-fonts-9.56.1-7.amzn2023.0.7.aa 569/656 Installing : ghostscript-tools-printing-9.56.1-7.amzn2023.0.7 570/656 Installing : ghostscript-9.56.1-7.amzn2023.0.7.aarch64 571/656 Installing : texlive-thumbpdf-9:20210325-52.amzn2023.0.2.noar 572/656 Installing : texlive-algorithms-9:svn42428-59.amzn2023.0.2.no 573/656 Installing : texlive-bera-9:svn20031.0-59.amzn2023.0.2.noarch 574/656 Installing : texlive-cm-super-9:svn15878.0-59.amzn2023.0.2.no 575/656 Installing : texlive-xunicode-9:svn30466.0.981-59.amzn2023.0. 576/656 Installing : texlive-tipa-9:svn29349.1.3-59.amzn2023.0.2.noar 577/656 Installing : texlive-currfile-9:svn56478-59.amzn2023.0.2.noar 578/656 Installing : texlive-filehook-9:svn56479-59.amzn2023.0.2.noar 579/656 Installing : texlive-pgf-9:svn57240-59.amzn2023.0.2.noarch 580/656 Installing : texlive-ms-9:svn57473-59.amzn2023.0.2.noarch 581/656 Installing : texlive-koma-script-9:svn58585-59.amzn2023.0.2.n 582/656 Installing : texlive-fontspec-9:svn56594-59.amzn2023.0.2.noar 583/656 Installing : texlive-l3packages-9:svn59118-59.amzn2023.0.2.no 584/656 Installing : texlive-lualatex-math-9:svn56541-59.amzn2023.0.2 585/656 Installing : texlive-unicode-math-9:svn56594-59.amzn2023.0.2. 586/656 Installing : texlive-xpatch-9:svn54563-59.amzn2023.0.2.noarch 587/656 Installing : texlive-l3kernel-9:svn59118-59.amzn2023.0.2.noar 588/656 Installing : texlive-latex-9:20210325-52.amzn2023.0.2.noarch 589/656 Installing : texlive-xifthen-9:svn38929-59.amzn2023.0.2.noarc 590/656 Installing : texlive-oberdiek-9:20210325-52.amzn2023.0.2.noar 591/656 Installing : texlive-showexpl-9:svn57414-59.amzn2023.0.2.noar 592/656 Installing : texlive-bidi-9:svn55193-59.amzn2023.0.2.noarch 593/656 Installing : texlive-polyglossia-9:svn58869-59.amzn2023.0.2.n 594/656 Installing : texlive-biblatex-9:svn61868-59.amzn2023.0.2.noar 595/656 Installing : texlive-listings-9:svn55265-59.amzn2023.0.2.noar 596/656 Installing : texlive-fancyvrb-9:svn57488-59.amzn2023.0.2.noar 597/656 Installing : texlive-pst-3d-9:svn17257.1.10-59.amzn2023.0.2.n 598/656 Installing : texlive-pst-coil-9:svn37377.1.07-59.amzn2023.0.2 599/656 Installing : texlive-pst-eps-9:svn15878.1.0-59.amzn2023.0.2.n 600/656 Installing : texlive-pst-fill-9:svn15878.1.01-59.amzn2023.0.2 601/656 Installing : texlive-pst-grad-9:svn15878.1.06-59.amzn2023.0.2 602/656 Installing : texlive-pst-node-9:svn54687-59.amzn2023.0.2.noar 603/656 Installing : texlive-pst-ovl-9:svn54963-59.amzn2023.0.2.noarc 604/656 Installing : texlive-pst-plot-9:svn54080-59.amzn2023.0.2.noar 605/656 Installing : texlive-pst-text-9:svn49542-59.amzn2023.0.2.noar 606/656 Installing : texlive-pst-tools-9:svn54518-59.amzn2023.0.2.noa 607/656 Installing : texlive-pst-tree-9:svn43272-59.amzn2023.0.2.noar 608/656 Installing : texlive-pstricks-add-9:svn53763-59.amzn2023.0.2. 609/656 Installing : texlive-pstricks-9:svn58371-59.amzn2023.0.2.noar 610/656 Installing : texlive-amscls-9:svn55378-59.amzn2023.0.2.noarch 611/656 Installing : texlive-metalogo-9:svn18611.0.12-59.amzn2023.0.2 612/656 Installing : texlive-seminar-9:svn34011.1.62-59.amzn2023.0.2. 613/656 Installing : texlive-pdfpages-9:svn58212-59.amzn2023.0.2.noar 614/656 Installing : texlive-ae-9:svn15878.1.4-59.amzn2023.0.2.noarch 615/656 Installing : texlive-extsizes-9:svn17263.1.4a-59.amzn2023.0.2 616/656 Installing : texlive-jknapltx-9:svn19440.0-59.amzn2023.0.2.no 617/656 Installing : texlive-minitoc-9:svn48196-59.amzn2023.0.2.noarc 618/656 Installing : texlive-ltxmisc-9:svn21927.0-59.amzn2023.0.2.noa 619/656 Installing : texlive-mnsymbol-9:svn18651.1.4-59.amzn2023.0.2. 620/656 Installing : texlive-mathspec-9:svn42773-59.amzn2023.0.2.noar 621/656 Installing : texlive-typehtml-9:svn17134.0-59.amzn2023.0.2.no 622/656 Installing : texlive-ucs-9:svn35853.2.2-59.amzn2023.0.2.noarc 623/656 Installing : texlive-breqn-9:svn56422-59.amzn2023.0.2.noarch 624/656 Installing : texlive-l3experimental-9:svn57789-59.amzn2023.0. 625/656 Installing : texlive-realscripts-9:svn56594-59.amzn2023.0.2.n 626/656 Installing : texlive-xltxtra-9:svn56594-59.amzn2023.0.2.noarc 627/656 Installing : texlive-sansmathaccent-9:svn53628-59.amzn2023.0. 628/656 Installing : texlive-beamer-9:svn58537-59.amzn2023.0.2.noarch 629/656 Installing : texlive-xdvi-9:20210325-52.amzn2023.0.2.aarch64 630/656 Installing : texlive-luahbtex-9:20210325-52.amzn2023.0.2.aarc 631/656 Installing : texlive-collection-fontsrecommended-9:svn54074-5 632/656 Installing : texlive-collection-latexrecommended-9:svn57862-5 633/656 Installing : texlive-collection-latex-9:svn57048-59.amzn2023. 634/656 Installing : texlive-collection-basic-9:svn59159-59.amzn2023. 635/656 Installing : texlive-dvipdfmx-9:20210325-52.amzn2023.0.2.aarc 636/656 Installing : texlive-xetex-9:20210325-52.amzn2023.0.2.aarch64 637/656 Installing : emacs-filesystem-1:29.4-3.amzn2023.noarch 638/656 Installing : autoconf-2.69-36.amzn2023.0.3.noarch 639/656 Installing : automake-1.16.5-9.amzn2023.0.3.noarch 640/656 Installing : libtool-2.4.7-1.amzn2023.0.3.aarch64 641/656 Installing : linuxdoc-tools-0.9.72-11.amzn2023.0.3.aarch64 642/656 Running scriptlet: linuxdoc-tools-0.9.72-11.amzn2023.0.3.aarch64 642/656 Installing : annobin-plugin-gcc-10.93-1.amzn2023.0.1.aarch64 643/656 Running scriptlet: annobin-plugin-gcc-10.93-1.amzn2023.0.1.aarch64 643/656 Installing : libeconf-devel-0.4.0-1.amzn2023.0.3.aarch64 644/656 Installing : gdbm-devel-1:1.19-2.amzn2023.0.2.aarch64 645/656 Installing : gettext-devel-0.21-4.amzn2023.0.2.aarch64 646/656 Installing : elinks-0.12-0.65.pre6.amzn2023.0.2.aarch64 647/656 Running scriptlet: elinks-0.12-0.65.pre6.amzn2023.0.2.aarch64 647/656 Installing : libselinux-devel-3.4-5.amzn2023.0.2.aarch64 648/656 Installing : docbook5-schemas-5.1-3.amzn2023.0.2.noarch 649/656 Running scriptlet: docbook5-schemas-5.1-3.amzn2023.0.2.noarch 649/656 Installing : docbook5-style-xsl-1.79.2-11.amzn2023.0.2.noarch 650/656 Running scriptlet: docbook5-style-xsl-1.79.2-11.amzn2023.0.2.noarch 650/656 Installing : libnsl2-devel-2.0.1-1.amzn2023.aarch64 651/656 Installing : audit-libs-devel-3.0.6-1.amzn2023.0.2.aarch64 652/656 Installing : flex-2.6.4-17.amzn2023.aarch64 653/656 Installing : bison-3.7.4-2.amzn2023.0.2.aarch64 654/656 Installing : systemd-rpm-macros-252.23-2.amzn2023.noarch 655/656 Installing : openssl-devel-1:3.0.8-1.amzn2023.0.12.aarch64 656/656 Running scriptlet: texlive-base-9:20210325-52.amzn2023.0.2.aarch64 656/656 Running scriptlet: crypto-policies-scripts-20220428-1.gitdfb10ea.am 656/656 Running scriptlet: nss-3.90.0-6.amzn2023.0.1.aarch64 656/656 Running scriptlet: fontconfig-2.13.94-2.amzn2023.0.2.aarch64 656/656 Running scriptlet: urw-base35-bookman-fonts-20200910-6.amzn2023.0.2 656/656 Running scriptlet: urw-base35-c059-fonts-20200910-6.amzn2023.0.2.no 656/656 Running scriptlet: urw-base35-d050000l-fonts-20200910-6.amzn2023.0. 656/656 Running scriptlet: urw-base35-gothic-fonts-20200910-6.amzn2023.0.2. 656/656 Running scriptlet: urw-base35-nimbus-mono-ps-fonts-20200910-6.amzn2 656/656 Running scriptlet: urw-base35-nimbus-roman-fonts-20200910-6.amzn202 656/656 Running scriptlet: urw-base35-nimbus-sans-fonts-20200910-6.amzn2023 656/656 Running scriptlet: urw-base35-p052-fonts-20200910-6.amzn2023.0.2.no 656/656 Running scriptlet: urw-base35-standard-symbols-ps-fonts-20200910-6. 656/656 Running scriptlet: urw-base35-z003-fonts-20200910-6.amzn2023.0.2.no 656/656 Running scriptlet: openssl-devel-1:3.0.8-1.amzn2023.0.12.aarch64 656/656 Verifying : cairo-1.18.0-3.amzn2023.aarch64 1/656 Verifying : emacs-filesystem-1:29.4-3.amzn2023.noarch 2/656 Verifying : expat-2.6.2-1.amzn2023.aarch64 3/656 Verifying : flex-2.6.4-17.amzn2023.aarch64 4/656 Verifying : glib2-2.80.3-1.amzn2023.aarch64 5/656 Verifying : google-noto-fonts-common-20240301-2.amzn2023.noa 6/656 Verifying : google-noto-sans-vf-fonts-20240301-2.amzn2023.no 7/656 Verifying : lcms2-2.16-3.amzn2023.aarch64 8/656 Verifying : libnsl2-2.0.1-1.amzn2023.aarch64 9/656 Verifying : libnsl2-devel-2.0.1-1.amzn2023.aarch64 10/656 Verifying : libwebp-1.4.0-1.amzn2023.aarch64 11/656 Verifying : libxcb-1.17.0-1.amzn2023.aarch64 12/656 Verifying : pixman-0.43.4-1.amzn2023.aarch64 13/656 Verifying : adobe-mappings-cmap-20190730-1.amzn2023.0.2.noar 14/656 Verifying : adobe-mappings-cmap-deprecated-20190730-1.amzn20 15/656 Verifying : adobe-mappings-pdf-20180407-8.amzn2023.0.2.noarc 16/656 Verifying : annobin-docs-10.93-1.amzn2023.0.1.noarch 17/656 Verifying : annobin-plugin-gcc-10.93-1.amzn2023.0.1.aarch64 18/656 Verifying : audit-libs-devel-3.0.6-1.amzn2023.0.2.aarch64 19/656 Verifying : autoconf-2.69-36.amzn2023.0.3.noarch 20/656 Verifying : automake-1.16.5-9.amzn2023.0.3.noarch 21/656 Verifying : avahi-libs-0.8-14.amzn2023.0.12.aarch64 22/656 Verifying : biber-2.17-5.amzn2023.0.2.noarch 23/656 Verifying : bison-3.7.4-2.amzn2023.0.2.aarch64 24/656 Verifying : cmake-filesystem-3.22.2-1.amzn2023.0.4.aarch64 25/656 Verifying : cpp-11.4.1-2.amzn2023.0.2.aarch64 26/656 Verifying : crypto-policies-scripts-20220428-1.gitdfb10ea.am 27/656 Verifying : cups-libs-1:2.3.3op2-18.amzn2023.0.7.aarch64 28/656 Verifying : dbus-1:1.12.28-1.amzn2023.0.1.aarch64 29/656 Verifying : dbus-broker-32-1.amzn2023.0.2.aarch64 30/656 Verifying : dbus-common-1:1.12.28-1.amzn2023.0.1.noarch 31/656 Verifying : dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 32/656 Verifying : docbook5-schemas-5.1-3.amzn2023.0.2.noarch 33/656 Verifying : docbook5-style-xsl-1.79.2-11.amzn2023.0.2.noarch 34/656 Verifying : elinks-0.12-0.65.pre6.amzn2023.0.2.aarch64 35/656 Verifying : fontconfig-2.13.94-2.amzn2023.0.2.aarch64 36/656 Verifying : fonts-filesystem-1:2.0.5-12.amzn2023.0.2.noarch 37/656 Verifying : freetype-2.13.0-2.amzn2023.0.1.aarch64 38/656 Verifying : gc-8.0.4-5.amzn2023.0.2.aarch64 39/656 Verifying : gcc-11.4.1-2.amzn2023.0.2.aarch64 40/656 Verifying : gdbm-1:1.19-2.amzn2023.0.2.aarch64 41/656 Verifying : gdbm-devel-1:1.19-2.amzn2023.0.2.aarch64 42/656 Verifying : gettext-0.21-4.amzn2023.0.2.aarch64 43/656 Verifying : gettext-common-devel-0.21-4.amzn2023.0.2.noarch 44/656 Verifying : gettext-devel-0.21-4.amzn2023.0.2.aarch64 45/656 Verifying : gettext-libs-0.21-4.amzn2023.0.2.aarch64 46/656 Verifying : ghostscript-9.56.1-7.amzn2023.0.7.aarch64 47/656 Verifying : ghostscript-tools-fonts-9.56.1-7.amzn2023.0.7.aa 48/656 Verifying : ghostscript-tools-printing-9.56.1-7.amzn2023.0.7 49/656 Verifying : glibc-devel-2.34-52.amzn2023.0.10.aarch64 50/656 Verifying : gnutls-3.8.0-380.amzn2023.0.6.aarch64 51/656 Verifying : google-droid-sans-fonts-20200215-9.amzn2023.0.2. 52/656 Verifying : gpm-libs-1.20.7-26.amzn2023.amzn2023.0.3.aarch64 53/656 Verifying : graphite2-1.3.14-7.amzn2023.0.2.aarch64 54/656 Verifying : groff-1.22.4-7.amzn2023.0.2.aarch64 55/656 Verifying : groff-base-1.22.4-7.amzn2023.0.2.aarch64 56/656 Verifying : guile22-2.2.7-2.amzn2023.0.3.aarch64 57/656 Verifying : harfbuzz-7.0.0-2.amzn2023.0.1.aarch64 58/656 Verifying : jbig2dec-libs-0.19-4.amzn2023.0.2.aarch64 59/656 Verifying : jbigkit-libs-2.1-21.amzn2023.0.2.aarch64 60/656 Verifying : kernel-headers-6.1.94-99.176.amzn2023.aarch64 61/656 Verifying : kmod-libs-29-2.amzn2023.0.5.aarch64 62/656 Verifying : langpacks-core-font-en-3.0-21.amzn2023.0.4.noarc 63/656 Verifying : libICE-1.0.10-6.amzn2023.0.2.aarch64 64/656 Verifying : libSM-1.2.3-8.amzn2023.0.2.aarch64 65/656 Verifying : libX11-1.7.2-3.amzn2023.0.4.aarch64 66/656 Verifying : libX11-common-1.7.2-3.amzn2023.0.4.noarch 67/656 Verifying : libXau-1.0.9-6.amzn2023.0.2.aarch64 68/656 Verifying : libXaw-1.0.13-17.amzn2023.0.2.aarch64 69/656 Verifying : libXext-1.3.4-6.amzn2023.0.2.aarch64 70/656 Verifying : libXi-1.7.10-6.amzn2023.0.2.aarch64 71/656 Verifying : libXmu-1.1.3-6.amzn2023.0.2.aarch64 72/656 Verifying : libXpm-3.5.15-2.amzn2023.0.3.aarch64 73/656 Verifying : libXrender-0.9.10-14.amzn2023.0.2.aarch64 74/656 Verifying : libXt-1.2.0-4.amzn2023.0.2.aarch64 75/656 Verifying : libasan-11.4.1-2.amzn2023.0.2.aarch64 76/656 Verifying : libatomic-11.4.1-2.amzn2023.0.2.aarch64 77/656 Verifying : libdatrie-0.2.13-1.amzn2023.0.2.aarch64 78/656 Verifying : libeconf-devel-0.4.0-1.amzn2023.0.3.aarch64 79/656 Verifying : libevent-2.1.12-3.amzn2023.0.3.aarch64 80/656 Verifying : libgs-9.56.1-7.amzn2023.0.7.aarch64 81/656 Verifying : libicu-67.1-7.amzn2023.0.3.aarch64 82/656 Verifying : libijs-0.35-13.amzn2023.0.2.aarch64 83/656 Verifying : libjpeg-turbo-2.1.4-2.amzn2023.0.5.aarch64 84/656 Verifying : libmpc-1.2.1-2.amzn2023.0.2.aarch64 85/656 Verifying : libpaper-1.1.28-2.amzn2023.0.2.aarch64 86/656 Verifying : libpng-2:1.6.37-10.amzn2023.0.6.aarch64 87/656 Verifying : libseccomp-2.5.3-1.amzn2023.0.2.aarch64 88/656 Verifying : libselinux-devel-3.4-5.amzn2023.0.2.aarch64 89/656 Verifying : libsepol-devel-3.4-3.amzn2023.0.3.aarch64 90/656 Verifying : libtextstyle-0.21-4.amzn2023.0.2.aarch64 91/656 Verifying : libthai-0.1.28-6.amzn2023.0.2.aarch64 92/656 Verifying : libtiff-4.4.0-4.amzn2023.0.18.aarch64 93/656 Verifying : libtirpc-1.3.3-0.amzn2023.aarch64 94/656 Verifying : libtirpc-devel-1.3.3-0.amzn2023.aarch64 95/656 Verifying : libtool-2.4.7-1.amzn2023.0.3.aarch64 96/656 Verifying : libtool-ltdl-2.4.7-1.amzn2023.0.3.aarch64 97/656 Verifying : libubsan-11.4.1-2.amzn2023.0.2.aarch64 98/656 Verifying : libxcrypt-devel-4.4.33-7.amzn2023.aarch64 99/656 Verifying : libxslt-1.1.34-5.amzn2023.0.2.aarch64 100/656 Verifying : linuxdoc-tools-0.9.72-11.amzn2023.0.3.aarch64 101/656 Verifying : m4-1.4.19-2.amzn2023.0.2.aarch64 102/656 Verifying : mailcap-2.1.49-3.amzn2023.0.3.noarch 103/656 Verifying : make-1:4.3-5.amzn2023.0.2.aarch64 104/656 Verifying : ncurses-6.2-4.20200222.amzn2023.0.6.aarch64 105/656 Verifying : nettle-3.8-1.amzn2023.0.2.aarch64 106/656 Verifying : nspr-4.35.0-6.amzn2023.0.1.aarch64 107/656 Verifying : nss-3.90.0-6.amzn2023.0.1.aarch64 108/656 Verifying : nss-softokn-3.90.0-6.amzn2023.0.1.aarch64 109/656 Verifying : nss-softokn-freebl-3.90.0-6.amzn2023.0.1.aarch64 110/656 Verifying : nss-sysinit-3.90.0-6.amzn2023.0.1.aarch64 111/656 Verifying : nss-util-3.90.0-6.amzn2023.0.1.aarch64 112/656 Verifying : openjade-1.3.2-66.amzn2023.0.3.aarch64 113/656 Verifying : openjpeg2-2.4.0-11.amzn2023.0.3.aarch64 114/656 Verifying : opensp-1.5.2-36.amzn2023.0.3.aarch64 115/656 Verifying : openssl-devel-1:3.0.8-1.amzn2023.0.12.aarch64 116/656 Verifying : pcre2-devel-10.40-1.amzn2023.0.3.aarch64 117/656 Verifying : pcre2-utf16-10.40-1.amzn2023.0.3.aarch64 118/656 Verifying : pcre2-utf32-10.40-1.amzn2023.0.3.aarch64 119/656 Verifying : perl-Authen-SASL-2.16-23.amzn2023.0.2.noarch 120/656 Verifying : perl-AutoLoader-5.74-477.amzn2023.0.6.noarch 121/656 Verifying : perl-B-1.80-477.amzn2023.0.6.aarch64 122/656 Verifying : perl-B-Hooks-EndOfScope-0.24-13.amzn2023.0.2.noa 123/656 Verifying : perl-Business-ISBN-3.006-2.amzn2023.0.2.noarch 124/656 Verifying : perl-Business-ISBN-Data-20210112.006-1.amzn2023. 125/656 Verifying : perl-Business-ISMN-1.202-1.amzn2023.0.2.noarch 126/656 Verifying : perl-Business-ISSN-1.004-4.amzn2023.0.2.noarch 127/656 Verifying : perl-Carp-1.50-458.amzn2023.0.2.noarch 128/656 Verifying : perl-Class-Accessor-0.51-11.amzn2023.0.2.noarch 129/656 Verifying : perl-Class-Data-Inheritable-0.08-37.amzn2023.0.2 130/656 Verifying : perl-Class-Inspector-1.36-5.amzn2023.0.2.noarch 131/656 Verifying : perl-Class-Method-Modifiers-2.13-6.amzn2023.0.2. 132/656 Verifying : perl-Class-Singleton-1.6-2.amzn2023.0.2.noarch 133/656 Verifying : perl-Class-Struct-0.66-477.amzn2023.0.6.noarch 134/656 Verifying : perl-Clone-0.45-4.amzn2023.0.2.aarch64 135/656 Verifying : perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.aar 136/656 Verifying : perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.aarc 137/656 Verifying : perl-Convert-ASN1-0.27-22.amzn2023.0.2.noarch 138/656 Verifying : perl-Data-Compare-1.27-5.amzn2023.0.2.noarch 139/656 Verifying : perl-Data-Dump-1.23-16.amzn2023.0.2.noarch 140/656 Verifying : perl-Data-Dumper-2.174-460.amzn2023.0.2.aarch64 141/656 Verifying : perl-Data-OptList-0.110-15.amzn2023.0.2.noarch 142/656 Verifying : perl-Data-Uniqid-0.12-24.amzn2023.0.2.noarch 143/656 Verifying : perl-Date-ISO8601-0.005-11.amzn2023.0.2.noarch 144/656 Verifying : perl-Date-Manip-6.85-1.amzn2023.0.2.noarch 145/656 Verifying : perl-DateTime-2:1.54-2.amzn2023.0.2.aarch64 146/656 Verifying : perl-DateTime-Calendar-Julian-0.103-2.amzn2023.0 147/656 Verifying : perl-DateTime-Format-Builder-0.8300-3.amzn2023.0 148/656 Verifying : perl-DateTime-Format-Strptime-1:1.78-2.amzn2023. 149/656 Verifying : perl-DateTime-Locale-1.32-1.amzn2023.0.2.noarch 150/656 Verifying : perl-DateTime-TimeZone-2.51-1.amzn2023.0.2.noarc 151/656 Verifying : perl-DateTime-TimeZone-SystemV-0.010-12.amzn2023 152/656 Verifying : perl-DateTime-TimeZone-Tzfile-0.011-12.amzn2023. 153/656 Verifying : perl-Devel-CallChecker-0.008-12.amzn2023.0.2.aar 154/656 Verifying : perl-Devel-Caller-2.06-24.amzn2023.0.2.aarch64 155/656 Verifying : perl-Devel-GlobalDestruction-0.14-14.amzn2023.0. 156/656 Verifying : perl-Devel-LexAlias-0.05-25.amzn2023.0.2.aarch64 157/656 Verifying : perl-Devel-StackTrace-1:2.04-8.amzn2023.0.2.noar 158/656 Verifying : perl-Digest-1.20-1.amzn2023.0.2.noarch 159/656 Verifying : perl-Digest-HMAC-1.03-27.amzn2023.0.2.noarch 160/656 Verifying : perl-Digest-MD5-2.58-2.amzn2023.0.2.aarch64 161/656 Verifying : perl-Digest-SHA-1:6.02-459.amzn2023.0.2.aarch64 162/656 Verifying : perl-DirHandle-1.05-477.amzn2023.0.6.noarch 163/656 Verifying : perl-Dist-CheckConflicts-0.11-21.amzn2023.0.2.no 164/656 Verifying : perl-DynaLoader-1.47-477.amzn2023.0.6.aarch64 165/656 Verifying : perl-DynaLoader-Functions-0.003-11.amzn2023.0.2. 166/656 Verifying : perl-Email-Date-Format-1.005-18.amzn2023.0.2.noa 167/656 Verifying : perl-Encode-4:3.15-462.amzn2023.0.2.aarch64 168/656 Verifying : perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch 169/656 Verifying : perl-English-1.11-477.amzn2023.0.6.noarch 170/656 Verifying : perl-Errno-1.30-477.amzn2023.0.6.aarch64 171/656 Verifying : perl-Eval-Closure-0.14-14.amzn2023.0.2.noarch 172/656 Verifying : perl-Exception-Class-1.44-11.amzn2023.0.2.noarch 173/656 Verifying : perl-Exporter-5.74-459.amzn2023.0.2.noarch 174/656 Verifying : perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noa 175/656 Verifying : perl-Fcntl-1.13-477.amzn2023.0.6.aarch64 176/656 Verifying : perl-File-Basename-2.85-477.amzn2023.0.6.noarch 177/656 Verifying : perl-File-Compare-1.100.600-477.amzn2023.0.6.noa 178/656 Verifying : perl-File-Copy-2.34-477.amzn2023.0.6.noarch 179/656 Verifying : perl-File-Find-1.37-477.amzn2023.0.6.noarch 180/656 Verifying : perl-File-Find-Rule-0.34-17.amzn2023.0.2.noarch 181/656 Verifying : perl-File-Listing-6.14-2.amzn2023.0.2.noarch 182/656 Verifying : perl-File-Path-2.18-2.amzn2023.0.2.noarch 183/656 Verifying : perl-File-ShareDir-1.118-2.amzn2023.0.2.noarch 184/656 Verifying : perl-File-Slurper-0.012-10.amzn2023.0.2.noarch 185/656 Verifying : perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch 186/656 Verifying : perl-File-stat-1.09-477.amzn2023.0.6.noarch 187/656 Verifying : perl-FileHandle-2.03-477.amzn2023.0.6.noarch 188/656 Verifying : perl-Filter-2:1.60-2.amzn2023.0.2.aarch64 189/656 Verifying : perl-FindBin-1.51-477.amzn2023.0.6.noarch 190/656 Verifying : perl-GSSAPI-0.28-35.amzn2023.0.2.aarch64 191/656 Verifying : perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch 192/656 Verifying : perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch 193/656 Verifying : perl-HTML-Parser-3.76-1.amzn2023.0.2.aarch64 194/656 Verifying : perl-HTML-Tagset-3.20-45.amzn2023.0.2.noarch 195/656 Verifying : perl-HTTP-Cookies-6.10-2.amzn2023.0.2.noarch 196/656 Verifying : perl-HTTP-Date-6.05-5.amzn2023.0.2.noarch 197/656 Verifying : perl-HTTP-Message-6.34-1.amzn2023.0.2.noarch 198/656 Verifying : perl-HTTP-Negotiate-6.01-28.amzn2023.0.2.noarch 199/656 Verifying : perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch 200/656 Verifying : perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.a 201/656 Verifying : perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch 202/656 Verifying : perl-I18N-Langinfo-0.19-477.amzn2023.0.6.aarch64 203/656 Verifying : perl-IO-1.43-477.amzn2023.0.6.aarch64 204/656 Verifying : perl-IO-Compress-2.102-2.amzn2023.0.2.noarch 205/656 Verifying : perl-IO-HTML-1.004-2.amzn2023.0.2.noarch 206/656 Verifying : perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch 207/656 Verifying : perl-IO-Socket-SSL-2.075-1.amzn2023.0.2.noarch 208/656 Verifying : perl-IO-String-1.08-41.amzn2023.0.2.noarch 209/656 Verifying : perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch 210/656 Verifying : perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch 211/656 Verifying : perl-IPC-Run3-0.048-21.amzn2023.0.2.noarch 212/656 Verifying : perl-IPC-SysV-2.09-2.amzn2023.0.2.aarch64 213/656 Verifying : perl-JSON-4.03-3.amzn2023.0.2.noarch 214/656 Verifying : perl-LDAP-1:0.68-3.amzn2023.0.2.noarch 215/656 Verifying : perl-LWP-MediaTypes-6.04-7.amzn2023.0.2.noarch 216/656 Verifying : perl-LWP-Protocol-https-6.10-2.amzn2023.0.2.noar 217/656 Verifying : perl-Lingua-Translit-0.28-11.amzn2023.0.2.noarch 218/656 Verifying : perl-List-AllUtils-0.18-2.amzn2023.0.2.noarch 219/656 Verifying : perl-List-SomeUtils-0.58-5.amzn2023.0.2.noarch 220/656 Verifying : perl-List-UtilsBy-0.11-11.amzn2023.0.2.noarch 221/656 Verifying : perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarc 222/656 Verifying : perl-Locale-Maketext-Simple-1:0.21-477.amzn2023. 223/656 Verifying : perl-Log-Dispatch-2.70-3.amzn2023.0.2.noarch 224/656 Verifying : perl-Log-Dispatch-FileRotate-1.36-8.amzn2023.0.2 225/656 Verifying : perl-Log-Log4perl-1.54-1.amzn2023.0.2.noarch 226/656 Verifying : perl-MIME-Base64-3.16-2.amzn2023.0.2.aarch64 227/656 Verifying : perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch 228/656 Verifying : perl-MIME-Lite-3.031-5.amzn2023.0.2.noarch 229/656 Verifying : perl-MIME-Types-2.18-2.amzn2023.0.2.noarch 230/656 Verifying : perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch 231/656 Verifying : perl-Mail-Sender-1:0.903-14.amzn2023.0.3.noarch 232/656 Verifying : perl-Mail-Sendmail-0.80-11.amzn2023.0.2.noarch 233/656 Verifying : perl-MailTools-2.21-7.amzn2023.0.2.noarch 234/656 Verifying : perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noar 235/656 Verifying : perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch 236/656 Verifying : perl-Math-Complex-1.59-477.amzn2023.0.6.noarch 237/656 Verifying : perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2 238/656 Verifying : perl-Module-Implementation-0.09-28.amzn2023.0.2. 239/656 Verifying : perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch 240/656 Verifying : perl-Module-Load-Conditional-0.74-2.amzn2023.0.2 241/656 Verifying : perl-Module-Metadata-1.000037-458.amzn2023.0.2.n 242/656 Verifying : perl-Module-Runtime-0.016-11.amzn2023.0.2.noarch 243/656 Verifying : perl-Mozilla-CA-20200520-4.amzn2023.0.2.noarch 244/656 Verifying : perl-NTLM-1.09-28.amzn2023.0.2.noarch 245/656 Verifying : perl-Net-HTTP-6.21-1.amzn2023.0.2.noarch 246/656 Verifying : perl-Net-SMTP-SSL-1.04-14.amzn2023.0.2.noarch 247/656 Verifying : perl-Net-SSLeay-1.92-2.amzn2023.0.2.aarch64 248/656 Verifying : perl-Number-Compare-0.03-28.amzn2023.0.2.noarch 249/656 Verifying : perl-Opcode-1.48-477.amzn2023.0.6.aarch64 250/656 Verifying : perl-POSIX-1.94-477.amzn2023.0.6.aarch64 251/656 Verifying : perl-Package-Generator-1.106-21.amzn2023.0.2.noa 252/656 Verifying : perl-Package-Stash-0.39-2.amzn2023.0.2.noarch 253/656 Verifying : perl-Package-Stash-XS-0.29-9.amzn2023.0.2.aarch6 254/656 Verifying : perl-PadWalker-2.5-2.amzn2023.0.2.aarch64 255/656 Verifying : perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch 256/656 Verifying : perl-Params-Classify-0.015-12.amzn2023.0.2.aarch 257/656 Verifying : perl-Params-Util-1.102-3.amzn2023.0.2.aarch64 258/656 Verifying : perl-Params-Validate-1.30-2.amzn2023.0.2.aarch64 259/656 Verifying : perl-Params-ValidationCompiler-0.30-10.amzn2023. 260/656 Verifying : perl-Parse-RecDescent-1.967015-13.amzn2023.0.2.n 261/656 Verifying : perl-PathTools-3.78-459.amzn2023.0.2.aarch64 262/656 Verifying : perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch 263/656 Verifying : perl-Pod-Html-1.25-477.amzn2023.0.6.noarch 264/656 Verifying : perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch 265/656 Verifying : perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch 266/656 Verifying : perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch 267/656 Verifying : perl-Ref-Util-0.204-10.amzn2023.0.2.noarch 268/656 Verifying : perl-Ref-Util-XS-0.117-11.amzn2023.0.2.aarch64 269/656 Verifying : perl-Regexp-Common-2017060201-14.amzn2023.0.2.no 270/656 Verifying : perl-Role-Tiny-2.002004-2.amzn2023.0.2.noarch 271/656 Verifying : perl-Safe-2.41-477.amzn2023.0.6.noarch 272/656 Verifying : perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.a 273/656 Verifying : perl-SelectSaver-1.02-477.amzn2023.0.6.noarch 274/656 Verifying : perl-Socket-4:2.032-1.amzn2023.0.2.aarch64 275/656 Verifying : perl-Sort-Key-1.33-20.amzn2023.0.2.aarch64 276/656 Verifying : perl-Specio-0.47-1.amzn2023.0.2.noarch 277/656 Verifying : perl-Storable-1:3.21-458.amzn2023.0.2.aarch64 278/656 Verifying : perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch 279/656 Verifying : perl-Sub-Exporter-Progressive-0.001013-14.amzn20 280/656 Verifying : perl-Sub-Identify-0.14-15.amzn2023.0.2.aarch64 281/656 Verifying : perl-Sub-Install-0.928-26.amzn2023.0.2.noarch 282/656 Verifying : perl-Symbol-1.08-477.amzn2023.0.6.noarch 283/656 Verifying : perl-Sys-Hostname-1.23-477.amzn2023.0.6.aarch64 284/656 Verifying : perl-Sys-Syslog-0.36-459.amzn2023.0.2.aarch64 285/656 Verifying : perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch 286/656 Verifying : perl-Term-Cap-1.17-458.amzn2023.0.2.noarch 287/656 Verifying : perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch 288/656 Verifying : perl-Text-BibTeX-0.88-7.amzn2023.0.2.aarch64 289/656 Verifying : perl-Text-CSV-2.00-6.amzn2023.0.2.noarch 290/656 Verifying : perl-Text-Glob-0.11-13.amzn2023.0.2.noarch 291/656 Verifying : perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarc 292/656 Verifying : perl-Text-Roman-3.5-18.amzn2023.0.2.noarch 293/656 Verifying : perl-Text-Soundex-3.05-18.amzn2023.0.2.aarch64 294/656 Verifying : perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noa 295/656 Verifying : perl-Text-Unidecode-1.30-14.amzn2023.0.2.noarch 296/656 Verifying : perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch 297/656 Verifying : perl-Tie-4.6-477.amzn2023.0.6.noarch 298/656 Verifying : perl-Tie-Cycle-1.226-1.amzn2023.0.2.noarch 299/656 Verifying : perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.aarch6 300/656 Verifying : perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch 301/656 Verifying : perl-TimeDate-1:2.33-4.amzn2023.0.2.noarch 302/656 Verifying : perl-Try-Tiny-0.30-11.amzn2023.0.2.noarch 303/656 Verifying : perl-URI-5.09-1.amzn2023.0.2.noarch 304/656 Verifying : perl-Unicode-Collate-1.29-2.amzn2023.0.2.aarch64 305/656 Verifying : perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.a 306/656 Verifying : perl-Unicode-Normalize-1.27-459.amzn2023.0.2.aar 307/656 Verifying : perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch 308/656 Verifying : perl-Variable-Magic-0.62-12.amzn2023.0.2.aarch64 309/656 Verifying : perl-WWW-RobotRules-6.02-28.amzn2023.0.2.noarch 310/656 Verifying : perl-XML-LibXML-1:2.0207-1.amzn2023.0.2.aarch64 311/656 Verifying : perl-XML-LibXML-Simple-1.01-5.amzn2023.0.2.noarc 312/656 Verifying : perl-XML-LibXSLT-1.99-5.amzn2023.0.2.aarch64 313/656 Verifying : perl-XML-NamespaceSupport-1.12-13.amzn2023.0.2.n 314/656 Verifying : perl-XML-Parser-2.46-7.amzn2023.0.2.aarch64 315/656 Verifying : perl-XML-SAX-1.02-6.amzn2023.0.2.noarch 316/656 Verifying : perl-XML-SAX-Base-1.09-13.amzn2023.0.2.noarch 317/656 Verifying : perl-XML-Writer-0.900-3.amzn2023.0.2.noarch 318/656 Verifying : perl-XML-XPath-1.44-9.amzn2023.0.2.noarch 319/656 Verifying : perl-XString-0.005-2.amzn2023.0.2.aarch64 320/656 Verifying : perl-autovivification-0.18-12.amzn2023.0.2.aarch 321/656 Verifying : perl-base-2.27-477.amzn2023.0.6.noarch 322/656 Verifying : perl-constant-1.33-459.amzn2023.0.2.noarch 323/656 Verifying : perl-deprecate-0.04-477.amzn2023.0.6.noarch 324/656 Verifying : perl-encoding-4:3.00-462.amzn2023.0.2.aarch64 325/656 Verifying : perl-if-0.60.800-477.amzn2023.0.6.noarch 326/656 Verifying : perl-interpreter-4:5.32.1-477.amzn2023.0.6.aarch 327/656 Verifying : perl-lib-0.65-477.amzn2023.0.6.aarch64 328/656 Verifying : perl-libnet-3.13-2.amzn2023.0.2.noarch 329/656 Verifying : perl-libs-4:5.32.1-477.amzn2023.0.6.aarch64 330/656 Verifying : perl-libwww-perl-6.58-1.amzn2023.0.2.noarch 331/656 Verifying : perl-locale-1.09-477.amzn2023.0.6.noarch 332/656 Verifying : perl-meta-notation-5.32.1-477.amzn2023.0.6.noarc 333/656 Verifying : perl-mro-1.23-477.amzn2023.0.6.aarch64 334/656 Verifying : perl-namespace-autoclean-0.29-6.amzn2023.0.2.noa 335/656 Verifying : perl-namespace-clean-0.27-16.amzn2023.0.2.noarch 336/656 Verifying : perl-open-1.12-477.amzn2023.0.6.noarch 337/656 Verifying : perl-overload-1.31-477.amzn2023.0.6.noarch 338/656 Verifying : perl-overloading-0.02-477.amzn2023.0.6.noarch 339/656 Verifying : perl-parent-1:0.238-458.amzn2023.0.2.noarch 340/656 Verifying : perl-podlators-1:4.14-458.amzn2023.0.2.noarch 341/656 Verifying : perl-sigtrap-1.09-477.amzn2023.0.6.noarch 342/656 Verifying : perl-subs-1.03-477.amzn2023.0.6.noarch 343/656 Verifying : perl-threads-1:2.25-458.amzn2023.0.3.aarch64 344/656 Verifying : perl-threads-shared-1.61-458.amzn2023.0.2.aarch6 345/656 Verifying : perl-vars-1.05-477.amzn2023.0.6.noarch 346/656 Verifying : perl-version-7:0.99.29-1.amzn2023.0.2.aarch64 347/656 Verifying : perltidy-20210402-1.amzn2023.0.3.noarch 348/656 Verifying : poppler-22.08.0-3.amzn2023.0.4.aarch64 349/656 Verifying : poppler-data-0.4.9-7.amzn2023.0.2.noarch 350/656 Verifying : python3-3.9.16-1.amzn2023.0.8.aarch64 351/656 Verifying : python3-libs-3.9.16-1.amzn2023.0.8.aarch64 352/656 Verifying : python3-pip-wheel-21.3.1-2.amzn2023.0.7.noarch 353/656 Verifying : python3-setuptools-wheel-59.6.0-2.amzn2023.0.4.n 354/656 Verifying : ruby3.2-3.2.2-180.amzn2023.0.2.aarch64 355/656 Verifying : ruby3.2-libs-3.2.2-180.amzn2023.0.2.aarch64 356/656 Verifying : sgml-common-0.6.3-56.amzn2023.0.2.noarch 357/656 Verifying : sombok-2.4.0-14.amzn2023.0.2.aarch64 358/656 Verifying : systemd-252.23-2.amzn2023.aarch64 359/656 Verifying : systemd-pam-252.23-2.amzn2023.aarch64 360/656 Verifying : systemd-rpm-macros-252.23-2.amzn2023.noarch 361/656 Verifying : teckit-2.5.9-6.amzn2023.0.2.aarch64 362/656 Verifying : texlive-ae-9:svn15878.1.4-59.amzn2023.0.2.noarch 363/656 Verifying : texlive-algorithms-9:svn42428-59.amzn2023.0.2.no 364/656 Verifying : texlive-alphalph-9:svn53087-59.amzn2023.0.2.noar 365/656 Verifying : texlive-amscls-9:svn55378-59.amzn2023.0.2.noarch 366/656 Verifying : texlive-amsfonts-9:svn29208.3.04-59.amzn2023.0.2 367/656 Verifying : texlive-amsmath-9:svn56514-59.amzn2023.0.2.noarc 368/656 Verifying : texlive-anysize-9:svn15878.0-59.amzn2023.0.2.noa 369/656 Verifying : texlive-atbegshi-9:svn53051-59.amzn2023.0.2.noar 370/656 Verifying : texlive-attachfile-9:svn42099-59.amzn2023.0.2.no 371/656 Verifying : texlive-attachfile2-9:20210325-52.amzn2023.0.2.n 372/656 Verifying : texlive-atveryend-9:svn53108-59.amzn2023.0.2.noa 373/656 Verifying : texlive-auto-pst-pdf-9:svn56596-59.amzn2023.0.2. 374/656 Verifying : texlive-auxhook-9:svn53173-59.amzn2023.0.2.noarc 375/656 Verifying : texlive-avantgar-9:svn31835.0-59.amzn2023.0.2.no 376/656 Verifying : texlive-babel-english-9:svn44495-59.amzn2023.0.2 377/656 Verifying : texlive-babel-9:svn58999-59.amzn2023.0.2.noarch 378/656 Verifying : texlive-babelbib-9:svn57349-59.amzn2023.0.2.noar 379/656 Verifying : texlive-base-9:20210325-52.amzn2023.0.2.aarch64 380/656 Verifying : texlive-beamer-9:svn58537-59.amzn2023.0.2.noarch 381/656 Verifying : texlive-bera-9:svn20031.0-59.amzn2023.0.2.noarch 382/656 Verifying : texlive-beton-9:svn15878.0-59.amzn2023.0.2.noarc 383/656 Verifying : texlive-biblatex-9:svn61868-59.amzn2023.0.2.noar 384/656 Verifying : texlive-bibtex-9:20210325-52.amzn2023.0.2.aarch6 385/656 Verifying : texlive-bidi-9:svn55193-59.amzn2023.0.2.noarch 386/656 Verifying : texlive-bigintcalc-9:svn53172-59.amzn2023.0.2.no 387/656 Verifying : texlive-bitset-9:svn53837-59.amzn2023.0.2.noarch 388/656 Verifying : texlive-bookman-9:svn31835.0-59.amzn2023.0.2.noa 389/656 Verifying : texlive-bookmark-9:svn56885-59.amzn2023.0.2.noar 390/656 Verifying : texlive-booktabs-9:svn53402-59.amzn2023.0.2.noar 391/656 Verifying : texlive-breakurl-9:svn29901.1.40-59.amzn2023.0.2 392/656 Verifying : texlive-breqn-9:svn56422-59.amzn2023.0.2.noarch 393/656 Verifying : texlive-caption-9:svn56771-59.amzn2023.0.2.noarc 394/656 Verifying : texlive-carlisle-9:svn56753-59.amzn2023.0.2.noar 395/656 Verifying : texlive-catchfile-9:svn53084-59.amzn2023.0.2.noa 396/656 Verifying : texlive-changepage-9:svn15878.1.0c-59.amzn2023.0 397/656 Verifying : texlive-charter-9:svn15878.0-59.amzn2023.0.2.noa 398/656 Verifying : texlive-cite-9:svn36428.5.5-59.amzn2023.0.2.noar 399/656 Verifying : texlive-cm-super-9:svn15878.0-59.amzn2023.0.2.no 400/656 Verifying : texlive-cm-9:svn57963-59.amzn2023.0.2.noarch 401/656 Verifying : texlive-cmap-9:svn57640-59.amzn2023.0.2.noarch 402/656 Verifying : texlive-cmextra-9:svn57866-59.amzn2023.0.2.noarc 403/656 Verifying : texlive-collection-basic-9:svn59159-59.amzn2023. 404/656 Verifying : texlive-collection-fontsrecommended-9:svn54074-5 405/656 Verifying : texlive-collection-latex-9:svn57048-59.amzn2023. 406/656 Verifying : texlive-collection-latexrecommended-9:svn57862-5 407/656 Verifying : texlive-colorprofiles-9:svn49086-59.amzn2023.0.2 408/656 Verifying : texlive-colortbl-9:svn53545-59.amzn2023.0.2.noar 409/656 Verifying : texlive-courier-9:svn35058.0-59.amzn2023.0.2.noa 410/656 Verifying : texlive-crop-9:svn55424-59.amzn2023.0.2.noarch 411/656 Verifying : texlive-csquotes-9:svn57844-59.amzn2023.0.2.noar 412/656 Verifying : texlive-ctable-9:svn38672-59.amzn2023.0.2.noarch 413/656 Verifying : texlive-ctablestack-9:svn38514-59.amzn2023.0.2.n 414/656 Verifying : texlive-currfile-9:svn56478-59.amzn2023.0.2.noar 415/656 Verifying : texlive-dehyph-9:svn48599-59.amzn2023.0.2.noarch 416/656 Verifying : texlive-dvipdfmx-9:20210325-52.amzn2023.0.2.aarc 417/656 Verifying : texlive-dvips-9:20210325-52.amzn2023.0.2.aarch64 418/656 Verifying : texlive-ec-9:svn25033.1.0-59.amzn2023.0.2.noarch 419/656 Verifying : texlive-enctex-9:svn34957.0-59.amzn2023.0.2.noar 420/656 Verifying : texlive-enumitem-9:svn51423-59.amzn2023.0.2.noar 421/656 Verifying : texlive-epstopdf-9:20210325-52.amzn2023.0.2.noar 422/656 Verifying : texlive-epstopdf-pkg-9:svn53546-59.amzn2023.0.2. 423/656 Verifying : texlive-eso-pic-9:svn56658-59.amzn2023.0.2.noarc 424/656 Verifying : texlive-etex-pkg-9:svn41784-59.amzn2023.0.2.noar 425/656 Verifying : texlive-etex-9:svn56291-59.amzn2023.0.2.noarch 426/656 Verifying : texlive-etexcmds-9:svn53171-59.amzn2023.0.2.noar 427/656 Verifying : texlive-etoolbox-9:svn56554-59.amzn2023.0.2.noar 428/656 Verifying : texlive-euenc-9:svn19795.0.1h-59.amzn2023.0.2.no 429/656 Verifying : texlive-euler-9:svn42428-59.amzn2023.0.2.noarch 430/656 Verifying : texlive-euro-ce-9:svn25714-59.amzn2023.0.2.noarc 431/656 Verifying : texlive-euro-9:svn22191.1.1-59.amzn2023.0.2.noar 432/656 Verifying : texlive-eurosym-9:svn17265.1.4_subrfix-59.amzn20 433/656 Verifying : texlive-everysel-9:svn57489-59.amzn2023.0.2.noar 434/656 Verifying : texlive-everyshi-9:svn57001-59.amzn2023.0.2.noar 435/656 Verifying : texlive-extsizes-9:svn17263.1.4a-59.amzn2023.0.2 436/656 Verifying : texlive-fancybox-9:svn18304.1.4-59.amzn2023.0.2. 437/656 Verifying : texlive-fancyhdr-9:svn57672-59.amzn2023.0.2.noar 438/656 Verifying : texlive-fancyref-9:svn15878.0.9c-59.amzn2023.0.2 439/656 Verifying : texlive-fancyvrb-9:svn57488-59.amzn2023.0.2.noar 440/656 Verifying : texlive-filecontents-9:svn52142-59.amzn2023.0.2. 441/656 Verifying : texlive-filehook-9:svn56479-59.amzn2023.0.2.noar 442/656 Verifying : texlive-finstrut-9:svn21719.0.5-59.amzn2023.0.2. 443/656 Verifying : texlive-firstaid-9:svn58440-59.amzn2023.0.2.noar 444/656 Verifying : texlive-fix2col-9:svn38770-59.amzn2023.0.2.noarc 445/656 Verifying : texlive-float-9:svn15878.1.3d-59.amzn2023.0.2.no 446/656 Verifying : texlive-fontspec-9:svn56594-59.amzn2023.0.2.noar 447/656 Verifying : texlive-footmisc-9:svn23330.5.5b-59.amzn2023.0.2 448/656 Verifying : texlive-footnotehyper-9:svn57618-59.amzn2023.0.2 449/656 Verifying : texlive-fp-9:svn49719-59.amzn2023.0.2.noarch 450/656 Verifying : texlive-fpl-9:svn54512-59.amzn2023.0.2.noarch 451/656 Verifying : texlive-geometry-9:svn54080-59.amzn2023.0.2.noar 452/656 Verifying : texlive-gettitlestring-9:svn53170-59.amzn2023.0. 453/656 Verifying : texlive-glyphlist-9:20210325-52.amzn2023.0.2.noa 454/656 Verifying : texlive-graphics-cfg-9:svn41448-59.amzn2023.0.2. 455/656 Verifying : texlive-graphics-def-9:svn58539-59.amzn2023.0.2. 456/656 Verifying : texlive-graphics-9:svn56514-59.amzn2023.0.2.noar 457/656 Verifying : texlive-grfext-9:svn53024-59.amzn2023.0.2.noarch 458/656 Verifying : texlive-grffile-9:svn52756-59.amzn2023.0.2.noarc 459/656 Verifying : texlive-gsftopk-9:20210325-52.amzn2023.0.2.aarch 460/656 Verifying : texlive-helvetic-9:svn31835.0-59.amzn2023.0.2.no 461/656 Verifying : texlive-hobsub-9:svn52810-59.amzn2023.0.2.noarch 462/656 Verifying : texlive-hologo-9:svn53048-59.amzn2023.0.2.noarch 463/656 Verifying : texlive-hopatch-9:svn56106-59.amzn2023.0.2.noarc 464/656 Verifying : texlive-hycolor-9:svn53584-59.amzn2023.0.2.noarc 465/656 Verifying : texlive-hyperref-9:svn58024-59.amzn2023.0.2.noar 466/656 Verifying : texlive-hyph-utf8-9:svn58619-59.amzn2023.0.2.noa 467/656 Verifying : texlive-hyphen-base-9:svn58630-59.amzn2023.0.2.n 468/656 Verifying : texlive-hyphenex-9:svn57387-59.amzn2023.0.2.noar 469/656 Verifying : texlive-ifmtarg-9:svn47544-59.amzn2023.0.2.noarc 470/656 Verifying : texlive-ifplatform-9:svn45533-59.amzn2023.0.2.no 471/656 Verifying : texlive-iftex-9:svn56594-59.amzn2023.0.2.noarch 472/656 Verifying : texlive-index-9:svn24099.4.1beta-59.amzn2023.0.2 473/656 Verifying : texlive-infwarerr-9:svn53023-59.amzn2023.0.2.noa 474/656 Verifying : texlive-intcalc-9:svn53168-59.amzn2023.0.2.noarc 475/656 Verifying : texlive-jknapltx-9:svn19440.0-59.amzn2023.0.2.no 476/656 Verifying : texlive-kastrup-9:svn15878.0-59.amzn2023.0.2.noa 477/656 Verifying : texlive-knuth-lib-9:svn57963-59.amzn2023.0.2.noa 478/656 Verifying : texlive-knuth-local-9:svn57963-59.amzn2023.0.2.n 479/656 Verifying : texlive-koma-script-9:svn58585-59.amzn2023.0.2.n 480/656 Verifying : texlive-kpathsea-9:20210325-52.amzn2023.0.2.aarc 481/656 Verifying : texlive-kvdefinekeys-9:svn53193-59.amzn2023.0.2. 482/656 Verifying : texlive-kvoptions-9:svn56609-59.amzn2023.0.2.noa 483/656 Verifying : texlive-kvsetkeys-9:svn53166-59.amzn2023.0.2.noa 484/656 Verifying : texlive-l3backend-9:svn59118-59.amzn2023.0.2.noa 485/656 Verifying : texlive-l3experimental-9:svn57789-59.amzn2023.0. 486/656 Verifying : texlive-l3kernel-9:svn59118-59.amzn2023.0.2.noar 487/656 Verifying : texlive-l3packages-9:svn59118-59.amzn2023.0.2.no 488/656 Verifying : texlive-latex-9:20210325-52.amzn2023.0.2.noarch 489/656 Verifying : texlive-latex-fonts-9:svn28888.0-59.amzn2023.0.2 490/656 Verifying : texlive-latexbug-9:svn58151-59.amzn2023.0.2.noar 491/656 Verifying : texlive-latexconfig-9:svn53525-59.amzn2023.0.2.n 492/656 Verifying : texlive-letltxmacro-9:svn53022-59.amzn2023.0.2.n 493/656 Verifying : texlive-lib-9:20210325-52.amzn2023.0.2.aarch64 494/656 Verifying : texlive-lineno-9:svn57866-59.amzn2023.0.2.noarch 495/656 Verifying : texlive-listings-9:svn55265-59.amzn2023.0.2.noar 496/656 Verifying : texlive-lm-math-9:svn36915.1.959-59.amzn2023.0.2 497/656 Verifying : texlive-lm-9:svn58637-59.amzn2023.0.2.noarch 498/656 Verifying : texlive-logreq-9:svn53003-59.amzn2023.0.2.noarch 499/656 Verifying : texlive-ltabptch-9:svn17533.1.74d-59.amzn2023.0. 500/656 Verifying : texlive-ltxcmds-9:svn56421-59.amzn2023.0.2.noarc 501/656 Verifying : texlive-ltxmisc-9:svn21927.0-59.amzn2023.0.2.noa 502/656 Verifying : texlive-lua-alt-getopt-9:svn56414-59.amzn2023.0. 503/656 Verifying : texlive-luabidi-9:svn54512-59.amzn2023.0.2.noarc 504/656 Verifying : texlive-luahbtex-9:20210325-52.amzn2023.0.2.aarc 505/656 Verifying : texlive-lualatex-math-9:svn56541-59.amzn2023.0.2 506/656 Verifying : texlive-lualibs-9:svn57277-59.amzn2023.0.2.noarc 507/656 Verifying : texlive-luaotfload-9:20210325-52.amzn2023.0.2.no 508/656 Verifying : texlive-luatex-9:20210325-52.amzn2023.0.2.aarch6 509/656 Verifying : texlive-luatexbase-9:svn52663-59.amzn2023.0.2.no 510/656 Verifying : texlive-lwarp-9:20210325-52.amzn2023.0.2.noarch 511/656 Verifying : texlive-makecmds-9:svn15878.0-59.amzn2023.0.2.no 512/656 Verifying : texlive-makeindex-9:20210325-52.amzn2023.0.2.aar 513/656 Verifying : texlive-manfnt-font-9:svn54684-59.amzn2023.0.2.n 514/656 Verifying : texlive-marginnote-9:svn48383-59.amzn2023.0.2.no 515/656 Verifying : texlive-marvosym-9:svn29349.2.2a-59.amzn2023.0.2 516/656 Verifying : texlive-mathpazo-9:svn52663-59.amzn2023.0.2.noar 517/656 Verifying : texlive-mathspec-9:svn42773-59.amzn2023.0.2.noar 518/656 Verifying : texlive-mathtools-9:svn58856-59.amzn2023.0.2.noa 519/656 Verifying : texlive-mdwtools-9:svn15878.1.05.4-59.amzn2023.0 520/656 Verifying : texlive-memoir-9:svn58666-59.amzn2023.0.2.noarch 521/656 Verifying : texlive-metafont-9:20210325-52.amzn2023.0.2.aarc 522/656 Verifying : texlive-metalogo-9:svn18611.0.12-59.amzn2023.0.2 523/656 Verifying : texlive-mflogo-font-9:svn54512-59.amzn2023.0.2.n 524/656 Verifying : texlive-mflogo-9:svn42428-59.amzn2023.0.2.noarch 525/656 Verifying : texlive-mfnfss-9:svn46036-59.amzn2023.0.2.noarch 526/656 Verifying : texlive-mfware-9:20210325-52.amzn2023.0.2.aarch6 527/656 Verifying : texlive-microtype-9:svn58394-59.amzn2023.0.2.noa 528/656 Verifying : texlive-minitoc-9:svn48196-59.amzn2023.0.2.noarc 529/656 Verifying : texlive-mnsymbol-9:svn18651.1.4-59.amzn2023.0.2. 530/656 Verifying : texlive-modes-9:svn56303-59.amzn2023.0.2.noarch 531/656 Verifying : texlive-mparhack-9:svn59066-59.amzn2023.0.2.noar 532/656 Verifying : texlive-mptopdf-9:20210325-52.amzn2023.0.2.noarc 533/656 Verifying : texlive-ms-9:svn57473-59.amzn2023.0.2.noarch 534/656 Verifying : texlive-multido-9:svn18302.1.42-59.amzn2023.0.2. 535/656 Verifying : texlive-natbib-9:svn20668.8.31b-59.amzn2023.0.2. 536/656 Verifying : texlive-ncntrsbk-9:svn31835.0-59.amzn2023.0.2.no 537/656 Verifying : texlive-newfloat-9:svn52906-59.amzn2023.0.2.noar 538/656 Verifying : texlive-notoccite-9:svn18129.0-59.amzn2023.0.2.n 539/656 Verifying : texlive-ntgclass-9:svn56959-59.amzn2023.0.2.noar 540/656 Verifying : texlive-oberdiek-9:20210325-52.amzn2023.0.2.noar 541/656 Verifying : texlive-pagesel-9:svn56105-59.amzn2023.0.2.noarc 542/656 Verifying : texlive-palatino-9:svn31835.0-59.amzn2023.0.2.no 543/656 Verifying : texlive-paralist-9:svn43021-59.amzn2023.0.2.noar 544/656 Verifying : texlive-parallel-9:svn15878.0-59.amzn2023.0.2.no 545/656 Verifying : texlive-parskip-9:svn58358-59.amzn2023.0.2.noarc 546/656 Verifying : texlive-pdfcolmk-9:svn52912-59.amzn2023.0.2.noar 547/656 Verifying : texlive-pdfescape-9:svn53082-59.amzn2023.0.2.noa 548/656 Verifying : texlive-pdflscape-9:svn53047-59.amzn2023.0.2.noa 549/656 Verifying : texlive-pdfmanagement-testphase-9:svn59194-59.am 550/656 Verifying : texlive-pdfpages-9:svn58212-59.amzn2023.0.2.noar 551/656 Verifying : texlive-pdftex-9:20210325-52.amzn2023.0.2.aarch6 552/656 Verifying : texlive-pdftexcmds-9:svn55777-59.amzn2023.0.2.no 553/656 Verifying : texlive-pgf-9:svn57240-59.amzn2023.0.2.noarch 554/656 Verifying : texlive-picture-9:svn54867-59.amzn2023.0.2.noarc 555/656 Verifying : texlive-placeins-9:svn19848.2.2-59.amzn2023.0.2. 556/656 Verifying : texlive-plain-9:svn57963-59.amzn2023.0.2.noarch 557/656 Verifying : texlive-polyglossia-9:svn58869-59.amzn2023.0.2.n 558/656 Verifying : texlive-psfrag-9:svn15878.3.04-59.amzn2023.0.2.n 559/656 Verifying : texlive-pslatex-9:svn57434-59.amzn2023.0.2.noarc 560/656 Verifying : texlive-psnfss-9:svn54694-59.amzn2023.0.2.noarch 561/656 Verifying : texlive-pspicture-9:svn15878.0-59.amzn2023.0.2.n 562/656 Verifying : texlive-pst-3d-9:svn17257.1.10-59.amzn2023.0.2.n 563/656 Verifying : texlive-pst-coil-9:svn37377.1.07-59.amzn2023.0.2 564/656 Verifying : texlive-pst-eps-9:svn15878.1.0-59.amzn2023.0.2.n 565/656 Verifying : texlive-pst-fill-9:svn15878.1.01-59.amzn2023.0.2 566/656 Verifying : texlive-pst-grad-9:svn15878.1.06-59.amzn2023.0.2 567/656 Verifying : texlive-pst-math-9:svn49425-59.amzn2023.0.2.noar 568/656 Verifying : texlive-pst-node-9:svn54687-59.amzn2023.0.2.noar 569/656 Verifying : texlive-pst-ovl-9:svn54963-59.amzn2023.0.2.noarc 570/656 Verifying : texlive-pst-plot-9:svn54080-59.amzn2023.0.2.noar 571/656 Verifying : texlive-pst-text-9:svn49542-59.amzn2023.0.2.noar 572/656 Verifying : texlive-pst-tools-9:svn54518-59.amzn2023.0.2.noa 573/656 Verifying : texlive-pst-tree-9:svn43272-59.amzn2023.0.2.noar 574/656 Verifying : texlive-pstricks-add-9:svn53763-59.amzn2023.0.2. 575/656 Verifying : texlive-pstricks-9:svn58371-59.amzn2023.0.2.noar 576/656 Verifying : texlive-pxfonts-9:svn15878.0-59.amzn2023.0.2.noa 577/656 Verifying : texlive-qstest-9:svn15878.0-59.amzn2023.0.2.noar 578/656 Verifying : texlive-ragged2e-9:svn57638-59.amzn2023.0.2.noar 579/656 Verifying : texlive-rcs-9:svn15878.0-59.amzn2023.0.2.noarch 580/656 Verifying : texlive-realscripts-9:svn56594-59.amzn2023.0.2.n 581/656 Verifying : texlive-refcount-9:svn53164-59.amzn2023.0.2.noar 582/656 Verifying : texlive-rerunfilecheck-9:svn54841-59.amzn2023.0. 583/656 Verifying : texlive-rsfs-9:svn15878.0-59.amzn2023.0.2.noarch 584/656 Verifying : texlive-sansmath-9:svn17997.1.1-59.amzn2023.0.2. 585/656 Verifying : texlive-sansmathaccent-9:svn53628-59.amzn2023.0. 586/656 Verifying : texlive-sauerj-9:svn15878.0-59.amzn2023.0.2.noar 587/656 Verifying : texlive-section-9:svn20180.0-59.amzn2023.0.2.noa 588/656 Verifying : texlive-seminar-9:svn34011.1.62-59.amzn2023.0.2. 589/656 Verifying : texlive-sepnum-9:svn20186.2.0-59.amzn2023.0.2.no 590/656 Verifying : texlive-setspace-9:svn24881.6.7a-59.amzn2023.0.2 591/656 Verifying : texlive-showexpl-9:svn57414-59.amzn2023.0.2.noar 592/656 Verifying : texlive-soul-9:svn56495-59.amzn2023.0.2.noarch 593/656 Verifying : texlive-stringenc-9:svn52982-59.amzn2023.0.2.noa 594/656 Verifying : texlive-subfig-9:svn15878.1.3-59.amzn2023.0.2.no 595/656 Verifying : texlive-symbol-9:svn31835.0-59.amzn2023.0.2.noar 596/656 Verifying : texlive-tex-9:20210325-52.amzn2023.0.2.aarch64 597/656 Verifying : texlive-tex-gyre-math-9:svn41264-59.amzn2023.0.2 598/656 Verifying : texlive-tex-gyre-9:svn48058-59.amzn2023.0.2.noar 599/656 Verifying : texlive-tex-ini-files-9:svn40533-59.amzn2023.0.2 600/656 Verifying : texlive-texlive-common-doc-9:svn54176-59.amzn202 601/656 Verifying : texlive-texlive-en-9:20210325-52.amzn2023.0.2.no 602/656 Verifying : texlive-texlive-msg-translations-9:svn59096-59.a 603/656 Verifying : texlive-texlive-scripts-9:20210325-52.amzn2023.0 604/656 Verifying : texlive-texlive-scripts-extra-9:20210325-52.amzn 605/656 Verifying : texlive-texlive.infra-9:20210325-52.amzn2023.0.2 606/656 Verifying : texlive-textcase-9:svn52092-59.amzn2023.0.2.noar 607/656 Verifying : texlive-thumbpdf-9:20210325-52.amzn2023.0.2.noar 608/656 Verifying : texlive-times-9:svn35058.0-59.amzn2023.0.2.noarc 609/656 Verifying : texlive-tipa-9:svn29349.1.3-59.amzn2023.0.2.noar 610/656 Verifying : texlive-titlesec-9:svn52413-59.amzn2023.0.2.noar 611/656 Verifying : texlive-tools-9:svn56514-59.amzn2023.0.2.noarch 612/656 Verifying : texlive-translator-9:svn56052-59.amzn2023.0.2.no 613/656 Verifying : texlive-transparent-9:svn52981-59.amzn2023.0.2.n 614/656 Verifying : texlive-txfonts-9:svn15878.0-59.amzn2023.0.2.noa 615/656 Verifying : texlive-typehtml-9:svn17134.0-59.amzn2023.0.2.no 616/656 Verifying : texlive-ucharcat-9:svn38907-59.amzn2023.0.2.noar 617/656 Verifying : texlive-ucs-9:svn35853.2.2-59.amzn2023.0.2.noarc 618/656 Verifying : texlive-underscore-9:svn18261.0-59.amzn2023.0.2. 619/656 Verifying : texlive-unicode-data-9:svn56768-59.amzn2023.0.2. 620/656 Verifying : texlive-unicode-math-9:svn56594-59.amzn2023.0.2. 621/656 Verifying : texlive-uniquecounter-9:svn53162-59.amzn2023.0.2 622/656 Verifying : texlive-url-9:svn32528.3.4-59.amzn2023.0.2.noarc 623/656 Verifying : texlive-utopia-9:svn15878.0-59.amzn2023.0.2.noar 624/656 Verifying : texlive-varwidth-9:svn24104.0.92-59.amzn2023.0.2 625/656 Verifying : texlive-wasy-9:svn53533-59.amzn2023.0.2.noarch 626/656 Verifying : texlive-wasy-type1-9:svn53534-59.amzn2023.0.2.no 627/656 Verifying : texlive-wasysym-9:svn54080-59.amzn2023.0.2.noarc 628/656 Verifying : texlive-xcolor-9:svn41044-59.amzn2023.0.2.noarch 629/656 Verifying : texlive-xdvi-9:20210325-52.amzn2023.0.2.aarch64 630/656 Verifying : texlive-xetex-9:20210325-52.amzn2023.0.2.aarch64 631/656 Verifying : texlive-xetexconfig-9:svn45845-59.amzn2023.0.2.n 632/656 Verifying : texlive-xifthen-9:svn38929-59.amzn2023.0.2.noarc 633/656 Verifying : texlive-xkeyval-9:svn57006-59.amzn2023.0.2.noarc 634/656 Verifying : texlive-xltxtra-9:svn56594-59.amzn2023.0.2.noarc 635/656 Verifying : texlive-xpatch-9:svn54563-59.amzn2023.0.2.noarch 636/656 Verifying : texlive-xstring-9:svn49946-59.amzn2023.0.2.noarc 637/656 Verifying : texlive-xunicode-9:svn30466.0.981-59.amzn2023.0. 638/656 Verifying : texlive-zapfchan-9:svn31835.0-59.amzn2023.0.2.no 639/656 Verifying : texlive-zapfding-9:svn31835.0-59.amzn2023.0.2.no 640/656 Verifying : texlive-zref-9:svn56611-59.amzn2023.0.2.noarch 641/656 Verifying : tzdata-2024a-1.amzn2023.0.1.noarch 642/656 Verifying : urw-base35-bookman-fonts-20200910-6.amzn2023.0.2 643/656 Verifying : urw-base35-c059-fonts-20200910-6.amzn2023.0.2.no 644/656 Verifying : urw-base35-d050000l-fonts-20200910-6.amzn2023.0. 645/656 Verifying : urw-base35-fonts-20200910-6.amzn2023.0.2.noarch 646/656 Verifying : urw-base35-fonts-common-20200910-6.amzn2023.0.2. 647/656 Verifying : urw-base35-gothic-fonts-20200910-6.amzn2023.0.2. 648/656 Verifying : urw-base35-nimbus-mono-ps-fonts-20200910-6.amzn2 649/656 Verifying : urw-base35-nimbus-roman-fonts-20200910-6.amzn202 650/656 Verifying : urw-base35-nimbus-sans-fonts-20200910-6.amzn2023 651/656 Verifying : urw-base35-p052-fonts-20200910-6.amzn2023.0.2.no 652/656 Verifying : urw-base35-standard-symbols-ps-fonts-20200910-6. 653/656 Verifying : urw-base35-z003-fonts-20200910-6.amzn2023.0.2.no 654/656 Verifying : xml-common-0.6.3-56.amzn2023.0.2.noarch 655/656 Verifying : zziplib-0.13.72-1.amzn2023.0.3.aarch64 656/656 Installed: adobe-mappings-cmap-20190730-1.amzn2023.0.2.noarch adobe-mappings-cmap-deprecated-20190730-1.amzn2023.0.2.noarch adobe-mappings-pdf-20180407-8.amzn2023.0.2.noarch annobin-docs-10.93-1.amzn2023.0.1.noarch annobin-plugin-gcc-10.93-1.amzn2023.0.1.aarch64 audit-libs-devel-3.0.6-1.amzn2023.0.2.aarch64 autoconf-2.69-36.amzn2023.0.3.noarch automake-1.16.5-9.amzn2023.0.3.noarch avahi-libs-0.8-14.amzn2023.0.12.aarch64 biber-2.17-5.amzn2023.0.2.noarch bison-3.7.4-2.amzn2023.0.2.aarch64 cairo-1.18.0-3.amzn2023.aarch64 cmake-filesystem-3.22.2-1.amzn2023.0.4.aarch64 cpp-11.4.1-2.amzn2023.0.2.aarch64 crypto-policies-scripts-20220428-1.gitdfb10ea.amzn2023.0.2.noarch cups-libs-1:2.3.3op2-18.amzn2023.0.7.aarch64 dbus-1:1.12.28-1.amzn2023.0.1.aarch64 dbus-broker-32-1.amzn2023.0.2.aarch64 dbus-common-1:1.12.28-1.amzn2023.0.1.noarch dbus-libs-1:1.12.28-1.amzn2023.0.1.aarch64 docbook5-schemas-5.1-3.amzn2023.0.2.noarch docbook5-style-xsl-1.79.2-11.amzn2023.0.2.noarch elinks-0.12-0.65.pre6.amzn2023.0.2.aarch64 emacs-filesystem-1:29.4-3.amzn2023.noarch expat-2.6.2-1.amzn2023.aarch64 flex-2.6.4-17.amzn2023.aarch64 fontconfig-2.13.94-2.amzn2023.0.2.aarch64 fonts-filesystem-1:2.0.5-12.amzn2023.0.2.noarch freetype-2.13.0-2.amzn2023.0.1.aarch64 gc-8.0.4-5.amzn2023.0.2.aarch64 gcc-11.4.1-2.amzn2023.0.2.aarch64 gdbm-1:1.19-2.amzn2023.0.2.aarch64 gdbm-devel-1:1.19-2.amzn2023.0.2.aarch64 gettext-0.21-4.amzn2023.0.2.aarch64 gettext-common-devel-0.21-4.amzn2023.0.2.noarch gettext-devel-0.21-4.amzn2023.0.2.aarch64 gettext-libs-0.21-4.amzn2023.0.2.aarch64 ghostscript-9.56.1-7.amzn2023.0.7.aarch64 ghostscript-tools-fonts-9.56.1-7.amzn2023.0.7.aarch64 ghostscript-tools-printing-9.56.1-7.amzn2023.0.7.aarch64 glib2-2.80.3-1.amzn2023.aarch64 glibc-devel-2.34-52.amzn2023.0.10.aarch64 gnutls-3.8.0-380.amzn2023.0.6.aarch64 google-droid-sans-fonts-20200215-9.amzn2023.0.2.noarch google-noto-fonts-common-20240301-2.amzn2023.noarch google-noto-sans-vf-fonts-20240301-2.amzn2023.noarch gpm-libs-1.20.7-26.amzn2023.amzn2023.0.3.aarch64 graphite2-1.3.14-7.amzn2023.0.2.aarch64 groff-1.22.4-7.amzn2023.0.2.aarch64 groff-base-1.22.4-7.amzn2023.0.2.aarch64 guile22-2.2.7-2.amzn2023.0.3.aarch64 harfbuzz-7.0.0-2.amzn2023.0.1.aarch64 jbig2dec-libs-0.19-4.amzn2023.0.2.aarch64 jbigkit-libs-2.1-21.amzn2023.0.2.aarch64 kernel-headers-6.1.94-99.176.amzn2023.aarch64 kmod-libs-29-2.amzn2023.0.5.aarch64 langpacks-core-font-en-3.0-21.amzn2023.0.4.noarch lcms2-2.16-3.amzn2023.aarch64 libICE-1.0.10-6.amzn2023.0.2.aarch64 libSM-1.2.3-8.amzn2023.0.2.aarch64 libX11-1.7.2-3.amzn2023.0.4.aarch64 libX11-common-1.7.2-3.amzn2023.0.4.noarch libXau-1.0.9-6.amzn2023.0.2.aarch64 libXaw-1.0.13-17.amzn2023.0.2.aarch64 libXext-1.3.4-6.amzn2023.0.2.aarch64 libXi-1.7.10-6.amzn2023.0.2.aarch64 libXmu-1.1.3-6.amzn2023.0.2.aarch64 libXpm-3.5.15-2.amzn2023.0.3.aarch64 libXrender-0.9.10-14.amzn2023.0.2.aarch64 libXt-1.2.0-4.amzn2023.0.2.aarch64 libasan-11.4.1-2.amzn2023.0.2.aarch64 libatomic-11.4.1-2.amzn2023.0.2.aarch64 libdatrie-0.2.13-1.amzn2023.0.2.aarch64 libeconf-devel-0.4.0-1.amzn2023.0.3.aarch64 libevent-2.1.12-3.amzn2023.0.3.aarch64 libgs-9.56.1-7.amzn2023.0.7.aarch64 libicu-67.1-7.amzn2023.0.3.aarch64 libijs-0.35-13.amzn2023.0.2.aarch64 libjpeg-turbo-2.1.4-2.amzn2023.0.5.aarch64 libmpc-1.2.1-2.amzn2023.0.2.aarch64 libnsl2-2.0.1-1.amzn2023.aarch64 libnsl2-devel-2.0.1-1.amzn2023.aarch64 libpaper-1.1.28-2.amzn2023.0.2.aarch64 libpng-2:1.6.37-10.amzn2023.0.6.aarch64 libseccomp-2.5.3-1.amzn2023.0.2.aarch64 libselinux-devel-3.4-5.amzn2023.0.2.aarch64 libsepol-devel-3.4-3.amzn2023.0.3.aarch64 libtextstyle-0.21-4.amzn2023.0.2.aarch64 libthai-0.1.28-6.amzn2023.0.2.aarch64 libtiff-4.4.0-4.amzn2023.0.18.aarch64 libtirpc-1.3.3-0.amzn2023.aarch64 libtirpc-devel-1.3.3-0.amzn2023.aarch64 libtool-2.4.7-1.amzn2023.0.3.aarch64 libtool-ltdl-2.4.7-1.amzn2023.0.3.aarch64 libubsan-11.4.1-2.amzn2023.0.2.aarch64 libwebp-1.4.0-1.amzn2023.aarch64 libxcb-1.17.0-1.amzn2023.aarch64 libxcrypt-devel-4.4.33-7.amzn2023.aarch64 libxslt-1.1.34-5.amzn2023.0.2.aarch64 linuxdoc-tools-0.9.72-11.amzn2023.0.3.aarch64 m4-1.4.19-2.amzn2023.0.2.aarch64 mailcap-2.1.49-3.amzn2023.0.3.noarch make-1:4.3-5.amzn2023.0.2.aarch64 ncurses-6.2-4.20200222.amzn2023.0.6.aarch64 nettle-3.8-1.amzn2023.0.2.aarch64 nspr-4.35.0-6.amzn2023.0.1.aarch64 nss-3.90.0-6.amzn2023.0.1.aarch64 nss-softokn-3.90.0-6.amzn2023.0.1.aarch64 nss-softokn-freebl-3.90.0-6.amzn2023.0.1.aarch64 nss-sysinit-3.90.0-6.amzn2023.0.1.aarch64 nss-util-3.90.0-6.amzn2023.0.1.aarch64 openjade-1.3.2-66.amzn2023.0.3.aarch64 openjpeg2-2.4.0-11.amzn2023.0.3.aarch64 opensp-1.5.2-36.amzn2023.0.3.aarch64 openssl-devel-1:3.0.8-1.amzn2023.0.12.aarch64 pcre2-devel-10.40-1.amzn2023.0.3.aarch64 pcre2-utf16-10.40-1.amzn2023.0.3.aarch64 pcre2-utf32-10.40-1.amzn2023.0.3.aarch64 perl-Authen-SASL-2.16-23.amzn2023.0.2.noarch perl-AutoLoader-5.74-477.amzn2023.0.6.noarch perl-B-1.80-477.amzn2023.0.6.aarch64 perl-B-Hooks-EndOfScope-0.24-13.amzn2023.0.2.noarch perl-Business-ISBN-3.006-2.amzn2023.0.2.noarch perl-Business-ISBN-Data-20210112.006-1.amzn2023.0.2.noarch perl-Business-ISMN-1.202-1.amzn2023.0.2.noarch perl-Business-ISSN-1.004-4.amzn2023.0.2.noarch perl-Carp-1.50-458.amzn2023.0.2.noarch perl-Class-Accessor-0.51-11.amzn2023.0.2.noarch perl-Class-Data-Inheritable-0.08-37.amzn2023.0.2.noarch perl-Class-Inspector-1.36-5.amzn2023.0.2.noarch perl-Class-Method-Modifiers-2.13-6.amzn2023.0.2.noarch perl-Class-Singleton-1.6-2.amzn2023.0.2.noarch perl-Class-Struct-0.66-477.amzn2023.0.6.noarch perl-Clone-0.45-4.amzn2023.0.2.aarch64 perl-Compress-Raw-Bzip2-2.101-3.amzn2023.0.2.aarch64 perl-Compress-Raw-Zlib-2.101-3.amzn2023.0.2.aarch64 perl-Convert-ASN1-0.27-22.amzn2023.0.2.noarch perl-Data-Compare-1.27-5.amzn2023.0.2.noarch perl-Data-Dump-1.23-16.amzn2023.0.2.noarch perl-Data-Dumper-2.174-460.amzn2023.0.2.aarch64 perl-Data-OptList-0.110-15.amzn2023.0.2.noarch perl-Data-Uniqid-0.12-24.amzn2023.0.2.noarch perl-Date-ISO8601-0.005-11.amzn2023.0.2.noarch perl-Date-Manip-6.85-1.amzn2023.0.2.noarch perl-DateTime-2:1.54-2.amzn2023.0.2.aarch64 perl-DateTime-Calendar-Julian-0.103-2.amzn2023.0.2.noarch perl-DateTime-Format-Builder-0.8300-3.amzn2023.0.2.noarch perl-DateTime-Format-Strptime-1:1.78-2.amzn2023.0.2.noarch perl-DateTime-Locale-1.32-1.amzn2023.0.2.noarch perl-DateTime-TimeZone-2.51-1.amzn2023.0.2.noarch perl-DateTime-TimeZone-SystemV-0.010-12.amzn2023.0.2.noarch perl-DateTime-TimeZone-Tzfile-0.011-12.amzn2023.0.2.noarch perl-Devel-CallChecker-0.008-12.amzn2023.0.2.aarch64 perl-Devel-Caller-2.06-24.amzn2023.0.2.aarch64 perl-Devel-GlobalDestruction-0.14-14.amzn2023.0.2.noarch perl-Devel-LexAlias-0.05-25.amzn2023.0.2.aarch64 perl-Devel-StackTrace-1:2.04-8.amzn2023.0.2.noarch perl-Digest-1.20-1.amzn2023.0.2.noarch perl-Digest-HMAC-1.03-27.amzn2023.0.2.noarch perl-Digest-MD5-2.58-2.amzn2023.0.2.aarch64 perl-Digest-SHA-1:6.02-459.amzn2023.0.2.aarch64 perl-DirHandle-1.05-477.amzn2023.0.6.noarch perl-Dist-CheckConflicts-0.11-21.amzn2023.0.2.noarch perl-DynaLoader-1.47-477.amzn2023.0.6.aarch64 perl-DynaLoader-Functions-0.003-11.amzn2023.0.2.noarch perl-Email-Date-Format-1.005-18.amzn2023.0.2.noarch perl-Encode-4:3.15-462.amzn2023.0.2.aarch64 perl-Encode-Locale-1.05-19.amzn2023.0.2.noarch perl-English-1.11-477.amzn2023.0.6.noarch perl-Errno-1.30-477.amzn2023.0.6.aarch64 perl-Eval-Closure-0.14-14.amzn2023.0.2.noarch perl-Exception-Class-1.44-11.amzn2023.0.2.noarch perl-Exporter-5.74-459.amzn2023.0.2.noarch perl-ExtUtils-MM-Utils-2:7.62-1.amzn2023.0.2.noarch perl-Fcntl-1.13-477.amzn2023.0.6.aarch64 perl-File-Basename-2.85-477.amzn2023.0.6.noarch perl-File-Compare-1.100.600-477.amzn2023.0.6.noarch perl-File-Copy-2.34-477.amzn2023.0.6.noarch perl-File-Find-1.37-477.amzn2023.0.6.noarch perl-File-Find-Rule-0.34-17.amzn2023.0.2.noarch perl-File-Listing-6.14-2.amzn2023.0.2.noarch perl-File-Path-2.18-2.amzn2023.0.2.noarch perl-File-ShareDir-1.118-2.amzn2023.0.2.noarch perl-File-Slurper-0.012-10.amzn2023.0.2.noarch perl-File-Temp-1:0.231.100-2.amzn2023.0.2.noarch perl-File-stat-1.09-477.amzn2023.0.6.noarch perl-FileHandle-2.03-477.amzn2023.0.6.noarch perl-Filter-2:1.60-2.amzn2023.0.2.aarch64 perl-FindBin-1.51-477.amzn2023.0.6.noarch perl-GSSAPI-0.28-35.amzn2023.0.2.aarch64 perl-Getopt-Long-1:2.52-2.amzn2023.0.2.noarch perl-Getopt-Std-1.12-477.amzn2023.0.6.noarch perl-HTML-Parser-3.76-1.amzn2023.0.2.aarch64 perl-HTML-Tagset-3.20-45.amzn2023.0.2.noarch perl-HTTP-Cookies-6.10-2.amzn2023.0.2.noarch perl-HTTP-Date-6.05-5.amzn2023.0.2.noarch perl-HTTP-Message-6.34-1.amzn2023.0.2.noarch perl-HTTP-Negotiate-6.01-28.amzn2023.0.2.noarch perl-HTTP-Tiny-0.078-1.amzn2023.0.3.noarch perl-Hash-Util-FieldHash-1.20-477.amzn2023.0.6.aarch64 perl-I18N-LangTags-0.44-477.amzn2023.0.6.noarch perl-I18N-Langinfo-0.19-477.amzn2023.0.6.aarch64 perl-IO-1.43-477.amzn2023.0.6.aarch64 perl-IO-Compress-2.102-2.amzn2023.0.2.noarch perl-IO-HTML-1.004-2.amzn2023.0.2.noarch perl-IO-Socket-IP-0.41-3.amzn2023.0.2.noarch perl-IO-Socket-SSL-2.075-1.amzn2023.0.2.noarch perl-IO-String-1.08-41.amzn2023.0.2.noarch perl-IPC-Cmd-2:1.04-459.amzn2023.0.2.noarch perl-IPC-Open3-1.21-477.amzn2023.0.6.noarch perl-IPC-Run3-0.048-21.amzn2023.0.2.noarch perl-IPC-SysV-2.09-2.amzn2023.0.2.aarch64 perl-JSON-4.03-3.amzn2023.0.2.noarch perl-LDAP-1:0.68-3.amzn2023.0.2.noarch perl-LWP-MediaTypes-6.04-7.amzn2023.0.2.noarch perl-LWP-Protocol-https-6.10-2.amzn2023.0.2.noarch perl-Lingua-Translit-0.28-11.amzn2023.0.2.noarch perl-List-AllUtils-0.18-2.amzn2023.0.2.noarch perl-List-SomeUtils-0.58-5.amzn2023.0.2.noarch perl-List-UtilsBy-0.11-11.amzn2023.0.2.noarch perl-Locale-Maketext-1.29-459.amzn2023.0.2.noarch perl-Locale-Maketext-Simple-1:0.21-477.amzn2023.0.6.noarch perl-Log-Dispatch-2.70-3.amzn2023.0.2.noarch perl-Log-Dispatch-FileRotate-1.36-8.amzn2023.0.2.noarch perl-Log-Log4perl-1.54-1.amzn2023.0.2.noarch perl-MIME-Base64-3.16-2.amzn2023.0.2.aarch64 perl-MIME-Charset-1.012.2-13.amzn2023.0.2.noarch perl-MIME-Lite-3.031-5.amzn2023.0.2.noarch perl-MIME-Types-2.18-2.amzn2023.0.2.noarch perl-MRO-Compat-0.13-13.amzn2023.0.2.noarch perl-Mail-Sender-1:0.903-14.amzn2023.0.3.noarch perl-Mail-Sendmail-0.80-11.amzn2023.0.2.noarch perl-MailTools-2.21-7.amzn2023.0.2.noarch perl-Math-BigInt-1:1.9998.39-2.amzn2023.0.2.noarch perl-Math-BigRat-0.2614-458.amzn2023.0.2.noarch perl-Math-Complex-1.59-477.amzn2023.0.6.noarch perl-Module-CoreList-1:5.20211020-1.amzn2023.0.2.noarch perl-Module-Implementation-0.09-28.amzn2023.0.2.noarch perl-Module-Load-1:0.36-2.amzn2023.0.2.noarch perl-Module-Load-Conditional-0.74-2.amzn2023.0.2.noarch perl-Module-Metadata-1.000037-458.amzn2023.0.2.noarch perl-Module-Runtime-0.016-11.amzn2023.0.2.noarch perl-Mozilla-CA-20200520-4.amzn2023.0.2.noarch perl-NTLM-1.09-28.amzn2023.0.2.noarch perl-Net-HTTP-6.21-1.amzn2023.0.2.noarch perl-Net-SMTP-SSL-1.04-14.amzn2023.0.2.noarch perl-Net-SSLeay-1.92-2.amzn2023.0.2.aarch64 perl-Number-Compare-0.03-28.amzn2023.0.2.noarch perl-Opcode-1.48-477.amzn2023.0.6.aarch64 perl-POSIX-1.94-477.amzn2023.0.6.aarch64 perl-Package-Generator-1.106-21.amzn2023.0.2.noarch perl-Package-Stash-0.39-2.amzn2023.0.2.noarch perl-Package-Stash-XS-0.29-9.amzn2023.0.2.aarch64 perl-PadWalker-2.5-2.amzn2023.0.2.aarch64 perl-Params-Check-1:0.38-459.amzn2023.0.2.noarch perl-Params-Classify-0.015-12.amzn2023.0.2.aarch64 perl-Params-Util-1.102-3.amzn2023.0.2.aarch64 perl-Params-Validate-1.30-2.amzn2023.0.2.aarch64 perl-Params-ValidationCompiler-0.30-10.amzn2023.0.2.noarch perl-Parse-RecDescent-1.967015-13.amzn2023.0.2.noarch perl-PathTools-3.78-459.amzn2023.0.2.aarch64 perl-Pod-Escapes-1:1.07-458.amzn2023.0.2.noarch perl-Pod-Html-1.25-477.amzn2023.0.6.noarch perl-Pod-Perldoc-3.28.01-459.amzn2023.0.3.noarch perl-Pod-Simple-1:3.42-2.amzn2023.0.2.noarch perl-Pod-Usage-4:2.01-2.amzn2023.0.2.noarch perl-Ref-Util-0.204-10.amzn2023.0.2.noarch perl-Ref-Util-XS-0.117-11.amzn2023.0.2.aarch64 perl-Regexp-Common-2017060201-14.amzn2023.0.2.noarch perl-Role-Tiny-2.002004-2.amzn2023.0.2.noarch perl-Safe-2.41-477.amzn2023.0.6.noarch perl-Scalar-List-Utils-4:1.56-459.amzn2023.0.2.aarch64 perl-SelectSaver-1.02-477.amzn2023.0.6.noarch perl-Socket-4:2.032-1.amzn2023.0.2.aarch64 perl-Sort-Key-1.33-20.amzn2023.0.2.aarch64 perl-Specio-0.47-1.amzn2023.0.2.noarch perl-Storable-1:3.21-458.amzn2023.0.2.aarch64 perl-Sub-Exporter-0.987-25.amzn2023.0.2.noarch perl-Sub-Exporter-Progressive-0.001013-14.amzn2023.0.2.noarch perl-Sub-Identify-0.14-15.amzn2023.0.2.aarch64 perl-Sub-Install-0.928-26.amzn2023.0.2.noarch perl-Symbol-1.08-477.amzn2023.0.6.noarch perl-Sys-Hostname-1.23-477.amzn2023.0.6.aarch64 perl-Sys-Syslog-0.36-459.amzn2023.0.2.aarch64 perl-Term-ANSIColor-5.01-459.amzn2023.0.2.noarch perl-Term-Cap-1.17-458.amzn2023.0.2.noarch perl-Text-Balanced-2.04-2.amzn2023.0.2.noarch perl-Text-BibTeX-0.88-7.amzn2023.0.2.aarch64 perl-Text-CSV-2.00-6.amzn2023.0.2.noarch perl-Text-Glob-0.11-13.amzn2023.0.2.noarch perl-Text-ParseWords-3.30-458.amzn2023.0.2.noarch perl-Text-Roman-3.5-18.amzn2023.0.2.noarch perl-Text-Soundex-3.05-18.amzn2023.0.2.aarch64 perl-Text-Tabs+Wrap-2021.0726-1.amzn2023.0.1.noarch perl-Text-Unidecode-1.30-14.amzn2023.0.2.noarch perl-Thread-Queue-3.14-458.amzn2023.0.2.noarch perl-Tie-4.6-477.amzn2023.0.6.noarch perl-Tie-Cycle-1.226-1.amzn2023.0.2.noarch perl-Time-HiRes-4:1.9764-460.amzn2023.0.2.aarch64 perl-Time-Local-2:1.300-5.amzn2023.0.2.noarch perl-TimeDate-1:2.33-4.amzn2023.0.2.noarch perl-Try-Tiny-0.30-11.amzn2023.0.2.noarch perl-URI-5.09-1.amzn2023.0.2.noarch perl-Unicode-Collate-1.29-2.amzn2023.0.2.aarch64 perl-Unicode-LineBreak-2019.001-9.amzn2023.0.2.aarch64 perl-Unicode-Normalize-1.27-459.amzn2023.0.2.aarch64 perl-Unicode-UCD-0.75-477.amzn2023.0.6.noarch perl-Variable-Magic-0.62-12.amzn2023.0.2.aarch64 perl-WWW-RobotRules-6.02-28.amzn2023.0.2.noarch perl-XML-LibXML-1:2.0207-1.amzn2023.0.2.aarch64 perl-XML-LibXML-Simple-1.01-5.amzn2023.0.2.noarch perl-XML-LibXSLT-1.99-5.amzn2023.0.2.aarch64 perl-XML-NamespaceSupport-1.12-13.amzn2023.0.2.noarch perl-XML-Parser-2.46-7.amzn2023.0.2.aarch64 perl-XML-SAX-1.02-6.amzn2023.0.2.noarch perl-XML-SAX-Base-1.09-13.amzn2023.0.2.noarch perl-XML-Writer-0.900-3.amzn2023.0.2.noarch perl-XML-XPath-1.44-9.amzn2023.0.2.noarch perl-XString-0.005-2.amzn2023.0.2.aarch64 perl-autovivification-0.18-12.amzn2023.0.2.aarch64 perl-base-2.27-477.amzn2023.0.6.noarch perl-constant-1.33-459.amzn2023.0.2.noarch perl-deprecate-0.04-477.amzn2023.0.6.noarch perl-encoding-4:3.00-462.amzn2023.0.2.aarch64 perl-if-0.60.800-477.amzn2023.0.6.noarch perl-interpreter-4:5.32.1-477.amzn2023.0.6.aarch64 perl-lib-0.65-477.amzn2023.0.6.aarch64 perl-libnet-3.13-2.amzn2023.0.2.noarch perl-libs-4:5.32.1-477.amzn2023.0.6.aarch64 perl-libwww-perl-6.58-1.amzn2023.0.2.noarch perl-locale-1.09-477.amzn2023.0.6.noarch perl-meta-notation-5.32.1-477.amzn2023.0.6.noarch perl-mro-1.23-477.amzn2023.0.6.aarch64 perl-namespace-autoclean-0.29-6.amzn2023.0.2.noarch perl-namespace-clean-0.27-16.amzn2023.0.2.noarch perl-open-1.12-477.amzn2023.0.6.noarch perl-overload-1.31-477.amzn2023.0.6.noarch perl-overloading-0.02-477.amzn2023.0.6.noarch perl-parent-1:0.238-458.amzn2023.0.2.noarch perl-podlators-1:4.14-458.amzn2023.0.2.noarch perl-sigtrap-1.09-477.amzn2023.0.6.noarch perl-subs-1.03-477.amzn2023.0.6.noarch perl-threads-1:2.25-458.amzn2023.0.3.aarch64 perl-threads-shared-1.61-458.amzn2023.0.2.aarch64 perl-vars-1.05-477.amzn2023.0.6.noarch perl-version-7:0.99.29-1.amzn2023.0.2.aarch64 perltidy-20210402-1.amzn2023.0.3.noarch pixman-0.43.4-1.amzn2023.aarch64 poppler-22.08.0-3.amzn2023.0.4.aarch64 poppler-data-0.4.9-7.amzn2023.0.2.noarch python3-3.9.16-1.amzn2023.0.8.aarch64 python3-libs-3.9.16-1.amzn2023.0.8.aarch64 python3-pip-wheel-21.3.1-2.amzn2023.0.7.noarch python3-setuptools-wheel-59.6.0-2.amzn2023.0.4.noarch ruby3.2-3.2.2-180.amzn2023.0.2.aarch64 ruby3.2-libs-3.2.2-180.amzn2023.0.2.aarch64 sgml-common-0.6.3-56.amzn2023.0.2.noarch sombok-2.4.0-14.amzn2023.0.2.aarch64 systemd-252.23-2.amzn2023.aarch64 systemd-pam-252.23-2.amzn2023.aarch64 systemd-rpm-macros-252.23-2.amzn2023.noarch teckit-2.5.9-6.amzn2023.0.2.aarch64 texlive-ae-9:svn15878.1.4-59.amzn2023.0.2.noarch texlive-algorithms-9:svn42428-59.amzn2023.0.2.noarch texlive-alphalph-9:svn53087-59.amzn2023.0.2.noarch texlive-amscls-9:svn55378-59.amzn2023.0.2.noarch texlive-amsfonts-9:svn29208.3.04-59.amzn2023.0.2.noarch texlive-amsmath-9:svn56514-59.amzn2023.0.2.noarch texlive-anysize-9:svn15878.0-59.amzn2023.0.2.noarch texlive-atbegshi-9:svn53051-59.amzn2023.0.2.noarch texlive-attachfile-9:svn42099-59.amzn2023.0.2.noarch texlive-attachfile2-9:20210325-52.amzn2023.0.2.noarch texlive-atveryend-9:svn53108-59.amzn2023.0.2.noarch texlive-auto-pst-pdf-9:svn56596-59.amzn2023.0.2.noarch texlive-auxhook-9:svn53173-59.amzn2023.0.2.noarch texlive-avantgar-9:svn31835.0-59.amzn2023.0.2.noarch texlive-babel-9:svn58999-59.amzn2023.0.2.noarch texlive-babel-english-9:svn44495-59.amzn2023.0.2.noarch texlive-babelbib-9:svn57349-59.amzn2023.0.2.noarch texlive-base-9:20210325-52.amzn2023.0.2.aarch64 texlive-beamer-9:svn58537-59.amzn2023.0.2.noarch texlive-bera-9:svn20031.0-59.amzn2023.0.2.noarch texlive-beton-9:svn15878.0-59.amzn2023.0.2.noarch texlive-biblatex-9:svn61868-59.amzn2023.0.2.noarch texlive-bibtex-9:20210325-52.amzn2023.0.2.aarch64 texlive-bidi-9:svn55193-59.amzn2023.0.2.noarch texlive-bigintcalc-9:svn53172-59.amzn2023.0.2.noarch texlive-bitset-9:svn53837-59.amzn2023.0.2.noarch texlive-bookman-9:svn31835.0-59.amzn2023.0.2.noarch texlive-bookmark-9:svn56885-59.amzn2023.0.2.noarch texlive-booktabs-9:svn53402-59.amzn2023.0.2.noarch texlive-breakurl-9:svn29901.1.40-59.amzn2023.0.2.noarch texlive-breqn-9:svn56422-59.amzn2023.0.2.noarch texlive-caption-9:svn56771-59.amzn2023.0.2.noarch texlive-carlisle-9:svn56753-59.amzn2023.0.2.noarch texlive-catchfile-9:svn53084-59.amzn2023.0.2.noarch texlive-changepage-9:svn15878.1.0c-59.amzn2023.0.2.noarch texlive-charter-9:svn15878.0-59.amzn2023.0.2.noarch texlive-cite-9:svn36428.5.5-59.amzn2023.0.2.noarch texlive-cm-9:svn57963-59.amzn2023.0.2.noarch texlive-cm-super-9:svn15878.0-59.amzn2023.0.2.noarch texlive-cmap-9:svn57640-59.amzn2023.0.2.noarch texlive-cmextra-9:svn57866-59.amzn2023.0.2.noarch texlive-collection-basic-9:svn59159-59.amzn2023.0.2.noarch texlive-collection-fontsrecommended-9:svn54074-59.amzn2023.0.2.noarch texlive-collection-latex-9:svn57048-59.amzn2023.0.2.noarch texlive-collection-latexrecommended-9:svn57862-59.amzn2023.0.2.noarch texlive-colorprofiles-9:svn49086-59.amzn2023.0.2.noarch texlive-colortbl-9:svn53545-59.amzn2023.0.2.noarch texlive-courier-9:svn35058.0-59.amzn2023.0.2.noarch texlive-crop-9:svn55424-59.amzn2023.0.2.noarch texlive-csquotes-9:svn57844-59.amzn2023.0.2.noarch texlive-ctable-9:svn38672-59.amzn2023.0.2.noarch texlive-ctablestack-9:svn38514-59.amzn2023.0.2.noarch texlive-currfile-9:svn56478-59.amzn2023.0.2.noarch texlive-dehyph-9:svn48599-59.amzn2023.0.2.noarch texlive-dvipdfmx-9:20210325-52.amzn2023.0.2.aarch64 texlive-dvips-9:20210325-52.amzn2023.0.2.aarch64 texlive-ec-9:svn25033.1.0-59.amzn2023.0.2.noarch texlive-enctex-9:svn34957.0-59.amzn2023.0.2.noarch texlive-enumitem-9:svn51423-59.amzn2023.0.2.noarch texlive-epstopdf-9:20210325-52.amzn2023.0.2.noarch texlive-epstopdf-pkg-9:svn53546-59.amzn2023.0.2.noarch texlive-eso-pic-9:svn56658-59.amzn2023.0.2.noarch texlive-etex-9:svn56291-59.amzn2023.0.2.noarch texlive-etex-pkg-9:svn41784-59.amzn2023.0.2.noarch texlive-etexcmds-9:svn53171-59.amzn2023.0.2.noarch texlive-etoolbox-9:svn56554-59.amzn2023.0.2.noarch texlive-euenc-9:svn19795.0.1h-59.amzn2023.0.2.noarch texlive-euler-9:svn42428-59.amzn2023.0.2.noarch texlive-euro-9:svn22191.1.1-59.amzn2023.0.2.noarch texlive-euro-ce-9:svn25714-59.amzn2023.0.2.noarch texlive-eurosym-9:svn17265.1.4_subrfix-59.amzn2023.0.2.noarch texlive-everysel-9:svn57489-59.amzn2023.0.2.noarch texlive-everyshi-9:svn57001-59.amzn2023.0.2.noarch texlive-extsizes-9:svn17263.1.4a-59.amzn2023.0.2.noarch texlive-fancybox-9:svn18304.1.4-59.amzn2023.0.2.noarch texlive-fancyhdr-9:svn57672-59.amzn2023.0.2.noarch texlive-fancyref-9:svn15878.0.9c-59.amzn2023.0.2.noarch texlive-fancyvrb-9:svn57488-59.amzn2023.0.2.noarch texlive-filecontents-9:svn52142-59.amzn2023.0.2.noarch texlive-filehook-9:svn56479-59.amzn2023.0.2.noarch texlive-finstrut-9:svn21719.0.5-59.amzn2023.0.2.noarch texlive-firstaid-9:svn58440-59.amzn2023.0.2.noarch texlive-fix2col-9:svn38770-59.amzn2023.0.2.noarch texlive-float-9:svn15878.1.3d-59.amzn2023.0.2.noarch texlive-fontspec-9:svn56594-59.amzn2023.0.2.noarch texlive-footmisc-9:svn23330.5.5b-59.amzn2023.0.2.noarch texlive-footnotehyper-9:svn57618-59.amzn2023.0.2.noarch texlive-fp-9:svn49719-59.amzn2023.0.2.noarch texlive-fpl-9:svn54512-59.amzn2023.0.2.noarch texlive-geometry-9:svn54080-59.amzn2023.0.2.noarch texlive-gettitlestring-9:svn53170-59.amzn2023.0.2.noarch texlive-glyphlist-9:20210325-52.amzn2023.0.2.noarch texlive-graphics-9:svn56514-59.amzn2023.0.2.noarch texlive-graphics-cfg-9:svn41448-59.amzn2023.0.2.noarch texlive-graphics-def-9:svn58539-59.amzn2023.0.2.noarch texlive-grfext-9:svn53024-59.amzn2023.0.2.noarch texlive-grffile-9:svn52756-59.amzn2023.0.2.noarch texlive-gsftopk-9:20210325-52.amzn2023.0.2.aarch64 texlive-helvetic-9:svn31835.0-59.amzn2023.0.2.noarch texlive-hobsub-9:svn52810-59.amzn2023.0.2.noarch texlive-hologo-9:svn53048-59.amzn2023.0.2.noarch texlive-hopatch-9:svn56106-59.amzn2023.0.2.noarch texlive-hycolor-9:svn53584-59.amzn2023.0.2.noarch texlive-hyperref-9:svn58024-59.amzn2023.0.2.noarch texlive-hyph-utf8-9:svn58619-59.amzn2023.0.2.noarch texlive-hyphen-base-9:svn58630-59.amzn2023.0.2.noarch texlive-hyphenex-9:svn57387-59.amzn2023.0.2.noarch texlive-ifmtarg-9:svn47544-59.amzn2023.0.2.noarch texlive-ifplatform-9:svn45533-59.amzn2023.0.2.noarch texlive-iftex-9:svn56594-59.amzn2023.0.2.noarch texlive-index-9:svn24099.4.1beta-59.amzn2023.0.2.noarch texlive-infwarerr-9:svn53023-59.amzn2023.0.2.noarch texlive-intcalc-9:svn53168-59.amzn2023.0.2.noarch texlive-jknapltx-9:svn19440.0-59.amzn2023.0.2.noarch texlive-kastrup-9:svn15878.0-59.amzn2023.0.2.noarch texlive-knuth-lib-9:svn57963-59.amzn2023.0.2.noarch texlive-knuth-local-9:svn57963-59.amzn2023.0.2.noarch texlive-koma-script-9:svn58585-59.amzn2023.0.2.noarch texlive-kpathsea-9:20210325-52.amzn2023.0.2.aarch64 texlive-kvdefinekeys-9:svn53193-59.amzn2023.0.2.noarch texlive-kvoptions-9:svn56609-59.amzn2023.0.2.noarch texlive-kvsetkeys-9:svn53166-59.amzn2023.0.2.noarch texlive-l3backend-9:svn59118-59.amzn2023.0.2.noarch texlive-l3experimental-9:svn57789-59.amzn2023.0.2.noarch texlive-l3kernel-9:svn59118-59.amzn2023.0.2.noarch texlive-l3packages-9:svn59118-59.amzn2023.0.2.noarch texlive-latex-9:20210325-52.amzn2023.0.2.noarch texlive-latex-fonts-9:svn28888.0-59.amzn2023.0.2.noarch texlive-latexbug-9:svn58151-59.amzn2023.0.2.noarch texlive-latexconfig-9:svn53525-59.amzn2023.0.2.noarch texlive-letltxmacro-9:svn53022-59.amzn2023.0.2.noarch texlive-lib-9:20210325-52.amzn2023.0.2.aarch64 texlive-lineno-9:svn57866-59.amzn2023.0.2.noarch texlive-listings-9:svn55265-59.amzn2023.0.2.noarch texlive-lm-9:svn58637-59.amzn2023.0.2.noarch texlive-lm-math-9:svn36915.1.959-59.amzn2023.0.2.noarch texlive-logreq-9:svn53003-59.amzn2023.0.2.noarch texlive-ltabptch-9:svn17533.1.74d-59.amzn2023.0.2.noarch texlive-ltxcmds-9:svn56421-59.amzn2023.0.2.noarch texlive-ltxmisc-9:svn21927.0-59.amzn2023.0.2.noarch texlive-lua-alt-getopt-9:svn56414-59.amzn2023.0.2.noarch texlive-luabidi-9:svn54512-59.amzn2023.0.2.noarch texlive-luahbtex-9:20210325-52.amzn2023.0.2.aarch64 texlive-lualatex-math-9:svn56541-59.amzn2023.0.2.noarch texlive-lualibs-9:svn57277-59.amzn2023.0.2.noarch texlive-luaotfload-9:20210325-52.amzn2023.0.2.noarch texlive-luatex-9:20210325-52.amzn2023.0.2.aarch64 texlive-luatexbase-9:svn52663-59.amzn2023.0.2.noarch texlive-lwarp-9:20210325-52.amzn2023.0.2.noarch texlive-makecmds-9:svn15878.0-59.amzn2023.0.2.noarch texlive-makeindex-9:20210325-52.amzn2023.0.2.aarch64 texlive-manfnt-font-9:svn54684-59.amzn2023.0.2.noarch texlive-marginnote-9:svn48383-59.amzn2023.0.2.noarch texlive-marvosym-9:svn29349.2.2a-59.amzn2023.0.2.noarch texlive-mathpazo-9:svn52663-59.amzn2023.0.2.noarch texlive-mathspec-9:svn42773-59.amzn2023.0.2.noarch texlive-mathtools-9:svn58856-59.amzn2023.0.2.noarch texlive-mdwtools-9:svn15878.1.05.4-59.amzn2023.0.2.noarch texlive-memoir-9:svn58666-59.amzn2023.0.2.noarch texlive-metafont-9:20210325-52.amzn2023.0.2.aarch64 texlive-metalogo-9:svn18611.0.12-59.amzn2023.0.2.noarch texlive-mflogo-9:svn42428-59.amzn2023.0.2.noarch texlive-mflogo-font-9:svn54512-59.amzn2023.0.2.noarch texlive-mfnfss-9:svn46036-59.amzn2023.0.2.noarch texlive-mfware-9:20210325-52.amzn2023.0.2.aarch64 texlive-microtype-9:svn58394-59.amzn2023.0.2.noarch texlive-minitoc-9:svn48196-59.amzn2023.0.2.noarch texlive-mnsymbol-9:svn18651.1.4-59.amzn2023.0.2.noarch texlive-modes-9:svn56303-59.amzn2023.0.2.noarch texlive-mparhack-9:svn59066-59.amzn2023.0.2.noarch texlive-mptopdf-9:20210325-52.amzn2023.0.2.noarch texlive-ms-9:svn57473-59.amzn2023.0.2.noarch texlive-multido-9:svn18302.1.42-59.amzn2023.0.2.noarch texlive-natbib-9:svn20668.8.31b-59.amzn2023.0.2.noarch texlive-ncntrsbk-9:svn31835.0-59.amzn2023.0.2.noarch texlive-newfloat-9:svn52906-59.amzn2023.0.2.noarch texlive-notoccite-9:svn18129.0-59.amzn2023.0.2.noarch texlive-ntgclass-9:svn56959-59.amzn2023.0.2.noarch texlive-oberdiek-9:20210325-52.amzn2023.0.2.noarch texlive-pagesel-9:svn56105-59.amzn2023.0.2.noarch texlive-palatino-9:svn31835.0-59.amzn2023.0.2.noarch texlive-paralist-9:svn43021-59.amzn2023.0.2.noarch texlive-parallel-9:svn15878.0-59.amzn2023.0.2.noarch texlive-parskip-9:svn58358-59.amzn2023.0.2.noarch texlive-pdfcolmk-9:svn52912-59.amzn2023.0.2.noarch texlive-pdfescape-9:svn53082-59.amzn2023.0.2.noarch texlive-pdflscape-9:svn53047-59.amzn2023.0.2.noarch texlive-pdfmanagement-testphase-9:svn59194-59.amzn2023.0.2.noarch texlive-pdfpages-9:svn58212-59.amzn2023.0.2.noarch texlive-pdftex-9:20210325-52.amzn2023.0.2.aarch64 texlive-pdftexcmds-9:svn55777-59.amzn2023.0.2.noarch texlive-pgf-9:svn57240-59.amzn2023.0.2.noarch texlive-picture-9:svn54867-59.amzn2023.0.2.noarch texlive-placeins-9:svn19848.2.2-59.amzn2023.0.2.noarch texlive-plain-9:svn57963-59.amzn2023.0.2.noarch texlive-polyglossia-9:svn58869-59.amzn2023.0.2.noarch texlive-psfrag-9:svn15878.3.04-59.amzn2023.0.2.noarch texlive-pslatex-9:svn57434-59.amzn2023.0.2.noarch texlive-psnfss-9:svn54694-59.amzn2023.0.2.noarch texlive-pspicture-9:svn15878.0-59.amzn2023.0.2.noarch texlive-pst-3d-9:svn17257.1.10-59.amzn2023.0.2.noarch texlive-pst-coil-9:svn37377.1.07-59.amzn2023.0.2.noarch texlive-pst-eps-9:svn15878.1.0-59.amzn2023.0.2.noarch texlive-pst-fill-9:svn15878.1.01-59.amzn2023.0.2.noarch texlive-pst-grad-9:svn15878.1.06-59.amzn2023.0.2.noarch texlive-pst-math-9:svn49425-59.amzn2023.0.2.noarch texlive-pst-node-9:svn54687-59.amzn2023.0.2.noarch texlive-pst-ovl-9:svn54963-59.amzn2023.0.2.noarch texlive-pst-plot-9:svn54080-59.amzn2023.0.2.noarch texlive-pst-text-9:svn49542-59.amzn2023.0.2.noarch texlive-pst-tools-9:svn54518-59.amzn2023.0.2.noarch texlive-pst-tree-9:svn43272-59.amzn2023.0.2.noarch texlive-pstricks-9:svn58371-59.amzn2023.0.2.noarch texlive-pstricks-add-9:svn53763-59.amzn2023.0.2.noarch texlive-pxfonts-9:svn15878.0-59.amzn2023.0.2.noarch texlive-qstest-9:svn15878.0-59.amzn2023.0.2.noarch texlive-ragged2e-9:svn57638-59.amzn2023.0.2.noarch texlive-rcs-9:svn15878.0-59.amzn2023.0.2.noarch texlive-realscripts-9:svn56594-59.amzn2023.0.2.noarch texlive-refcount-9:svn53164-59.amzn2023.0.2.noarch texlive-rerunfilecheck-9:svn54841-59.amzn2023.0.2.noarch texlive-rsfs-9:svn15878.0-59.amzn2023.0.2.noarch texlive-sansmath-9:svn17997.1.1-59.amzn2023.0.2.noarch texlive-sansmathaccent-9:svn53628-59.amzn2023.0.2.noarch texlive-sauerj-9:svn15878.0-59.amzn2023.0.2.noarch texlive-section-9:svn20180.0-59.amzn2023.0.2.noarch texlive-seminar-9:svn34011.1.62-59.amzn2023.0.2.noarch texlive-sepnum-9:svn20186.2.0-59.amzn2023.0.2.noarch texlive-setspace-9:svn24881.6.7a-59.amzn2023.0.2.noarch texlive-showexpl-9:svn57414-59.amzn2023.0.2.noarch texlive-soul-9:svn56495-59.amzn2023.0.2.noarch texlive-stringenc-9:svn52982-59.amzn2023.0.2.noarch texlive-subfig-9:svn15878.1.3-59.amzn2023.0.2.noarch texlive-symbol-9:svn31835.0-59.amzn2023.0.2.noarch texlive-tex-9:20210325-52.amzn2023.0.2.aarch64 texlive-tex-gyre-9:svn48058-59.amzn2023.0.2.noarch texlive-tex-gyre-math-9:svn41264-59.amzn2023.0.2.noarch texlive-tex-ini-files-9:svn40533-59.amzn2023.0.2.noarch texlive-texlive-common-doc-9:svn54176-59.amzn2023.0.2.noarch texlive-texlive-en-9:20210325-52.amzn2023.0.2.noarch texlive-texlive-msg-translations-9:svn59096-59.amzn2023.0.2.noarch texlive-texlive-scripts-9:20210325-52.amzn2023.0.2.noarch texlive-texlive-scripts-extra-9:20210325-52.amzn2023.0.2.noarch texlive-texlive.infra-9:20210325-52.amzn2023.0.2.noarch texlive-textcase-9:svn52092-59.amzn2023.0.2.noarch texlive-thumbpdf-9:20210325-52.amzn2023.0.2.noarch texlive-times-9:svn35058.0-59.amzn2023.0.2.noarch texlive-tipa-9:svn29349.1.3-59.amzn2023.0.2.noarch texlive-titlesec-9:svn52413-59.amzn2023.0.2.noarch texlive-tools-9:svn56514-59.amzn2023.0.2.noarch texlive-translator-9:svn56052-59.amzn2023.0.2.noarch texlive-transparent-9:svn52981-59.amzn2023.0.2.noarch texlive-txfonts-9:svn15878.0-59.amzn2023.0.2.noarch texlive-typehtml-9:svn17134.0-59.amzn2023.0.2.noarch texlive-ucharcat-9:svn38907-59.amzn2023.0.2.noarch texlive-ucs-9:svn35853.2.2-59.amzn2023.0.2.noarch texlive-underscore-9:svn18261.0-59.amzn2023.0.2.noarch texlive-unicode-data-9:svn56768-59.amzn2023.0.2.noarch texlive-unicode-math-9:svn56594-59.amzn2023.0.2.noarch texlive-uniquecounter-9:svn53162-59.amzn2023.0.2.noarch texlive-url-9:svn32528.3.4-59.amzn2023.0.2.noarch texlive-utopia-9:svn15878.0-59.amzn2023.0.2.noarch texlive-varwidth-9:svn24104.0.92-59.amzn2023.0.2.noarch texlive-wasy-9:svn53533-59.amzn2023.0.2.noarch texlive-wasy-type1-9:svn53534-59.amzn2023.0.2.noarch texlive-wasysym-9:svn54080-59.amzn2023.0.2.noarch texlive-xcolor-9:svn41044-59.amzn2023.0.2.noarch texlive-xdvi-9:20210325-52.amzn2023.0.2.aarch64 texlive-xetex-9:20210325-52.amzn2023.0.2.aarch64 texlive-xetexconfig-9:svn45845-59.amzn2023.0.2.noarch texlive-xifthen-9:svn38929-59.amzn2023.0.2.noarch texlive-xkeyval-9:svn57006-59.amzn2023.0.2.noarch texlive-xltxtra-9:svn56594-59.amzn2023.0.2.noarch texlive-xpatch-9:svn54563-59.amzn2023.0.2.noarch texlive-xstring-9:svn49946-59.amzn2023.0.2.noarch texlive-xunicode-9:svn30466.0.981-59.amzn2023.0.2.noarch texlive-zapfchan-9:svn31835.0-59.amzn2023.0.2.noarch texlive-zapfding-9:svn31835.0-59.amzn2023.0.2.noarch texlive-zref-9:svn56611-59.amzn2023.0.2.noarch tzdata-2024a-1.amzn2023.0.1.noarch urw-base35-bookman-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-c059-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-d050000l-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-fonts-common-20200910-6.amzn2023.0.2.noarch urw-base35-gothic-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-nimbus-mono-ps-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-nimbus-roman-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-nimbus-sans-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-p052-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-standard-symbols-ps-fonts-20200910-6.amzn2023.0.2.noarch urw-base35-z003-fonts-20200910-6.amzn2023.0.2.noarch xml-common-0.6.3-56.amzn2023.0.2.noarch zziplib-0.13.72-1.amzn2023.0.3.aarch64 Complete! Finish: build setup for pam-1.6.1-3.amzn2023.src.rpm Start: rpmbuild pam-1.6.1-3.amzn2023.src.rpm Building target platforms: aarch64 Building for target aarch64 setting SOURCE_DATE_EPOCH=1716854400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.g9bkF9 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf Linux-PAM-1.6.1 + /usr/bin/xz -dc /builddir/build/SOURCES/Linux-PAM-1.6.1.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd Linux-PAM-1.6.1 + /usr/bin/xz -dc /builddir/build/SOURCES/pam-redhat-1.2.0.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + perl -pi -e 's/ppc64-\*/ppc64-\* \| ppc64p7-\*/' build-aux/config.sub + perl -pi -e 's/\/lib \/usr\/lib/\/lib \/usr\/lib \/lib64 \/usr\/lib64/' m4/libtool.m4 + mv pam-redhat-1.2.0/CHANGELOG.pam-redhat pam-redhat-1.2.0/COPYING.pam-redhat pam-redhat-1.2.0/README pam-redhat-1.2.0/pam_chroot pam-redhat-1.2.0/pam_postgresok modules + cp /builddir/build/SOURCES/gpl-2.0.txt . + echo 'Patch #1 (pam-1.6.0-redhat-modules.patch):' Patch #1 (pam-1.6.0-redhat-modules.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .redhat-modules --fuzz=0 patching file configure.ac Hunk #1 succeeded at 783 (offset 9 lines). patching file modules/Makefile.am Patch #2 (pam-1.6.1-noflex.patch): + echo 'Patch #2 (pam-1.6.1-noflex.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .noflex --fuzz=0 patching file doc/Makefile.am patching file Makefile.am Patch #3 (pam-1.5.3-unix-nomsg.patch): + echo 'Patch #3 (pam-1.5.3-unix-nomsg.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .nomsg --fuzz=0 patching file modules/pam_unix/pam_unix_passwd.c Patch #4 (pam-1.6.1-sast-fixes.patch): + echo 'Patch #4 (pam-1.6.1-sast-fixes.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .static-analyzer --fuzz=0 patching file modules/pam_faillock/pam_faillock.c patching file modules/pam_rootok/pam_rootok.c patching file modules/pam_timestamp/pam_timestamp.c patching file modules/pam_namespace/pam_namespace.c patching file modules/pam_namespace/pam_namespace.c Patch #5 (pam-1.6.1-pam-env-econf-read-file-fixes.patch): + echo 'Patch #5 (pam-1.6.1-pam-env-econf-read-file-fixes.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .pam-env-econf-read-file-fixes --fuzz=0 patching file modules/pam_env/pam_env.c patching file modules/pam_env/pam_env.c + autoreconf -i Copying file m4/codeset.m4 Copying file m4/extern-inline.m4 Copying file m4/fcntl-o.m4 Copying file m4/glibc2.m4 Copying file m4/glibc21.m4 Copying file m4/intdiv0.m4 Copying file m4/intl.m4 Copying file m4/intldir.m4 Copying file m4/intmax.m4 Copying file m4/inttypes-pri.m4 Copying file m4/inttypes_h.m4 Copying file m4/lcmessage.m4 Copying file m4/lock.m4 Copying file m4/longlong.m4 Copying file m4/printf-posix.m4 Copying file m4/size_max.m4 Copying file m4/stdint_h.m4 Copying file m4/threadlib.m4 Copying file m4/uintmax_t.m4 Copying file m4/visibility.m4 Copying file m4/wchar_t.m4 Copying file m4/wint_t.m4 Copying file m4/xsize.m4 Copying file po/Makevars.template libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/ltversion.m4' doc/specs/Makefile.am:16: warning: 'CFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:16: use 'AM_CFLAGS' instead doc/specs/Makefile.am:15: warning: 'CPPFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:15: use 'AM_CPPFLAGS' instead doc/specs/Makefile.am:17: warning: 'LDFLAGS' is a user variable, you should not override it; doc/specs/Makefile.am:17: use 'AM_LDFLAGS' instead + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.HI63dk + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh pam 1.6.1-3.amzn2023 aarch64 + cd Linux-PAM-1.6.1 + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-06-29 18:39:50.301315205 +0000 +++ ./configure 2024-06-29 18:39:52.891296630 +0000 @@ -2115,7 +2115,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-06-29 18:39:52.891296630 +0000 +++ ./configure 2024-06-29 18:39:52.911296487 +0000 @@ -6891,7 +6891,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -22978,7 +22978,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=aarch64-amazon-linux-gnu --host=aarch64-amazon-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/usr/lib64 --includedir=/usr/include/security --disable-rpath --disable-static --disable-prelude --enable-audit --enable-openssl --enable-selinux --enable-lastlog --enable-db=gdbm checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... aarch64-amazon-linux-gnu checking host system type... aarch64-amazon-linux-gnu checking whether make supports the include directive... yes (GNU style) checking for aarch64-amazon-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-amazon-linux-gnu file names to aarch64-amazon-linux-gnu format... func_convert_file_noop checking how to convert aarch64-amazon-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for aarch64-amazon-linux-gnu-file... no checking for file... file checking for aarch64-amazon-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for aarch64-amazon-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-amazon-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for aarch64-amazon-linux-gnu-strip... no checking for strip... strip checking for aarch64-amazon-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 6897: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for aarch64-amazon-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for aarch64-amazon-linux-gnu-gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for bison... bison -y checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking whether ld supports --as-needed... yes checking whether ld supports --no-undefined... yes checking whether ld supports -O1... yes checking whether ld supports "-z now"... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether gcc handles -Werror -Wunknown-warning-option... no checking whether gcc handles -W... yes checking whether gcc handles -Wall... yes checking whether gcc handles -Wbad-function-cast... yes checking whether gcc handles -Wcast-align... yes checking whether gcc handles -Wcast-align=strict... yes checking whether gcc handles -Wcast-qual... yes checking whether gcc handles -Wdeprecated... yes checking whether gcc handles -Wformat=2... yes checking whether gcc handles -Winit-self... yes checking whether gcc handles -Winline... yes checking whether gcc handles -Wmain... yes checking whether gcc handles -Wmissing-declarations... yes checking whether gcc handles -Wmissing-format-attribute... yes checking whether gcc handles -Wmissing-prototypes... yes checking whether gcc handles -Wnull-dereference... yes checking whether gcc handles -Wp64... no checking whether gcc handles -Wpointer-arith... yes checking whether gcc handles -Wreturn-type... yes checking whether gcc handles -Wshadow... yes checking whether gcc handles -Wstrict-prototypes... yes checking whether gcc handles -Wundef... yes checking whether gcc handles -Wuninitialized... yes checking whether gcc handles -Wunused... yes checking whether gcc handles -Wwrite-strings... yes checking for CC_FOR_BUILD... gcc checking for __attribute__((unused))... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie/-pie support... yes Defining $ISA to "../../lib64/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for library containing dlopen... none required checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... yes checking for struct audit_tty_status.log_passwd... yes checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for aarch64-amazon-linux-gnu-pkg-config... /usr/bin/aarch64-amazon-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for CRYPT... yes checking for crypt_r... yes checking for gdbm_store in -lgdbm... yes checking gdbm.h usability... yes checking gdbm.h presence... yes checking for gdbm.h... yes checking db.h usability... no checking db.h presence... no checking for db.h... no checking for TIRPC... yes checking for NSL... yes checking for yp_get_default_domain... yes checking for yp_bind... yes checking for yp_match... yes checking for yp_unbind... yes checking for rpcb_getaddr... yes checking rpc/rpc.h usability... yes checking rpc/rpc.h presence... yes checking for rpc/rpc.h... yes checking rpcsvc/ypclnt.h usability... yes checking rpcsvc/ypclnt.h presence... yes checking for rpcsvc/ypclnt.h... yes checking rpcsvc/yp_prot.h usability... yes checking rpcsvc/yp_prot.h presence... yes checking for rpcsvc/yp_prot.h... yes checking whether getrpcport is declared... no checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for getseuser... yes checking for SYSTEMD... no checking for ECONF... no checking for EVP_MAC_CTX_new in -lcrypto... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for getdomainname... yes checking for lckpwdf... yes checking for getutent_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getmntent_r... yes checking for getgrouplist... yes checking for quotactl... yes checking for unshare... yes checking for innetgr... yes checking for explicit_bzero... yes checking for memset_explicit... no checking for ruserok_af... yes checking for close_range... yes checking sys/random.h usability... yes checking sys/random.h presence... yes checking for sys/random.h... yes checking for getrandom... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML RNG V5.0 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... no checking for elinks... /usr/bin/elinks checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for bindtextdomain... yes checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking for logwtmp... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_internal/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating libpam/pam.pc config.status: creating libpam_misc/pam_misc.pc config.status: creating libpamc/pamc.pc config.status: creating po/Makefile.in config.status: creating Make.xml.rules config.status: creating modules/Makefile config.status: creating modules/pam_chroot/Makefile config.status: creating modules/pam_postgresok/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_canonicalize_user/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_faillock/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_namespace/pam_namespace_helper config.status: creating modules/pam_namespace/pam_namespace.service config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_setquota/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_usertype/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile + /usr/bin/make -O -j4 V=1 VERBOSE=1 -C po update-gmo + /usr/bin/make -O -j4 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in libpam_internal make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_debug.lo pam_debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_line.lo pam_line.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_line.c -fPIC -DPIC -o .libs/pam_line.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam_internal/include -I../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_internal.la pam_debug.lo pam_line.lo libtool: link: ar cr .libs/libpam_internal.a .libs/pam_debug.o .libs/pam_line.o libtool: link: ranlib .libs/libpam_internal.a libtool: link: ( cd ".libs" && rm -f "libpam_internal.la" && ln -s "../libpam_internal.la" "libpam_internal.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' Making all in libpam make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_account.lo pam_account.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_auth.lo pam_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_data.lo pam_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_delay.lo pam_delay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_end.lo pam_end.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_dispatch.lo pam_dispatch.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_get_authtok.lo pam_get_authtok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_password.lo pam_password.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_item.lo pam_item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_misc.lo pam_misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_prelude.lo pam_prelude.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_handlers.lo pam_handlers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_session.lo pam_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_strerror.lo pam_strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_start.lo pam_start.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_vprompt.lo pam_vprompt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_dynamic.lo pam_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_syslog.lo pam_syslog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_check_user.lo pam_modutil_check_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_check_user.c -fPIC -DPIC -o .libs/pam_modutil_check_user.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_audit.lo pam_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_priv.lo pam_modutil_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_priv.c -fPIC -DPIC -o .libs/pam_modutil_priv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_searchkey.lo pam_modutil_searchkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_searchkey.c -fPIC -DPIC -o .libs/pam_modutil_searchkey.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_modutil_sanitize.lo pam_modutil_sanitize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_modutil_sanitize.c -fPIC -DPIC -o .libs/pam_modutil_sanitize.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/usr/lib64/security/\" -DLIBPAM_COMPILE -DLOCALEDIR=\"/usr/share/locale\" -I../libpam_internal/include -I./include -DPAM_VERSION=\"1.6.1\" -DSYSCONFDIR=\"/etc\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 85:1:85 -Wl,--version-script=./libpam.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam.la -rpath /usr/lib64 pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_check_user.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo pam_modutil_priv.lo pam_modutil_sanitize.lo pam_modutil_searchkey.lo ../libpam_internal/libpam_internal.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_check_user.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o .libs/pam_modutil_priv.o .libs/pam_modutil_sanitize.o .libs/pam_modutil_searchkey.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./libpam.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.85.1 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.85.1" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.85.1" "libpam.so") libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' Making all in tests make[2]: Nothing to be done for 'all'. Making all in libpamc Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_client.lo pamc_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_converse.lo pamc_converse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pamc_load.lo pamc_load.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpamc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpamc.la -rpath /usr/lib64 pamc_client.lo pamc_converse.lo pamc_load.lo ../libpam_internal/libpam_internal.la libtool: link: gcc -shared -fPIC -DPIC .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./libpamc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.1" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.1" "libpamc.so") libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making all in libpam_misc make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o help_env.lo help_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c help_env.c -fPIC -DPIC -o .libs/help_env.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o misc_conv.lo misc_conv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam_internal/libpam_internal.la ../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.1" "libpam_misc.so") libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' Making all in modules Making all in pam_access make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_access.lo pam_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' Making all in pam_canonicalize_user make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_canonicalize_user.lo pam_canonicalize_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_canonicalize_user.c -fPIC -DPIC -o .libs/pam_canonicalize_user.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_canonicalize_user.la -rpath /usr/lib64/security pam_canonicalize_user.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_canonicalize_user.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_canonicalize_user.so -o .libs/pam_canonicalize_user.so libtool: link: ( cd ".libs" && rm -f "pam_canonicalize_user.la" && ln -s "../pam_canonicalize_user.la" "pam_canonicalize_user.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' Making all in pam_debug make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_debug.lo pam_debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' Making all in pam_deny make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_deny.lo pam_deny.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_deny.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' Making all in pam_echo make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_echo.lo pam_echo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_echo.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' Making all in pam_chroot make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_chroot.lo pam_chroot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_chroot.c -fPIC -DPIC -o .libs/pam_chroot.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pam_chroot.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: link: ( cd ".libs" && rm -f "pam_chroot.la" && ln -s "../pam_chroot.la" "pam_chroot.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' Making all in pam_postgresok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_postgresok.lo pam_postgresok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_postgresok.c -fPIC -DPIC -o .libs/pam_postgresok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pam_postgresok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -L../../libpam /builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: link: ( cd ".libs" && rm -f "pam_postgresok.la" && ln -s "../pam_postgresok.la" "pam_postgresok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' Making all in pam_env make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_env.lo pam_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' Making all in pam_exec make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_exec.lo pam_exec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_exec.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' Making all in pam_faildelay make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_faildelay.lo pam_faildelay.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' Making all in pam_faillock make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-faillock.o `test -f 'faillock.c' || echo './'`faillock.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-faillock_config.o `test -f 'faillock_config.c' || echo './'`faillock_config.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock-main.o `test -f 'main.c' || echo './'`main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock.lo faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c faillock.c -fPIC -DPIC -o .libs/faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_faillock.lo pam_faillock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_faillock.c -fPIC -DPIC -o .libs/pam_faillock.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o faillock_config.lo faillock_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c faillock_config.c -fPIC -DPIC -o .libs/faillock_config.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o faillock faillock-main.o faillock-faillock.o faillock-faillock_config.o ../../libpam/libpam.la -laudit libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/faillock faillock-main.o faillock-faillock.o faillock-faillock_config.o ../../libpam/.libs/libpam.so -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo faillock_config.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o .libs/faillock_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: link: ( cd ".libs" && rm -f "pam_faillock.la" && ln -s "../pam_faillock.la" "pam_faillock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' Making all in pam_filter Making all in upperLOWER make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o upperLOWER.o upperLOWER.c make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o upperLOWER upperLOWER.o ../../../libpam/libpam.la libtool: link: gcc -I../../../libpam/include -I./.. -fpie -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/upperLOWER upperLOWER.o ../../../libpam/.libs/libpam.so make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_filter.lo pam_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_filter.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making all in pam_ftp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_ftp.lo pam_ftp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' Making all in pam_group make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_group.lo pam_group.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' Making all in pam_issue make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_issue.lo pam_issue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' Making all in pam_keyinit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_keyinit.lo pam_keyinit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' Making all in pam_lastlog make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_lastlog.lo pam_lastlog.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lutil libtool: link: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lutil -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' Making all in pam_limits make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_limits.lo pam_limits.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' Making all in pam_listfile make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_listfile.lo pam_listfile.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' Making all in pam_localuser make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_localuser.lo pam_localuser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' Making all in pam_loginuid make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_loginuid.lo pam_loginuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' Making all in pam_mail make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_mail.lo pam_mail.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' Making all in pam_mkhomedir make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o mkhomedir_helper-mkhomedir_helper.o `test -f 'mkhomedir_helper.c' || echo './'`mkhomedir_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_mkhomedir.lo pam_mkhomedir.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper-mkhomedir_helper.o ../../libpam/.libs/libpam.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' Making all in pam_motd make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_motd.lo pam_motd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' Making all in pam_namespace make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o argv_parse.lo argv_parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c md5.c -fPIC -DPIC -o .libs/md5.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_namespace.lo pam_namespace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' Making all in pam_nologin make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_nologin.lo pam_nologin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' Making all in pam_permit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_permit.lo pam_permit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' Making all in pam_pwhistory make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pwhistory_helper-pwhistory_helper.o `test -f 'pwhistory_helper.c' || echo './'`pwhistory_helper.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pwhistory_helper-opasswd.o `test -f 'opasswd.c' || echo './'`opasswd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-pam_pwhistory.lo `test -f 'pam_pwhistory.c' || echo './'`pam_pwhistory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pam_pwhistory.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-pwhistory_config.lo `test -f 'pwhistory_config.c' || echo './'`pwhistory_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pwhistory_config.c -fPIC -DPIC -o .libs/pam_pwhistory_la-pwhistory_config.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_pwhistory_la-opasswd.lo `test -f 'opasswd.c' || echo './'`opasswd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c opasswd.c -fPIC -DPIC -o .libs/pam_pwhistory_la-opasswd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/libpam.la -lcrypt libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -DHELPER_COMPILE=\"pwhistory_helper\" -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pwhistory_helper pwhistory_helper-pwhistory_helper.o pwhistory_helper-opasswd.o ../../libpam/.libs/libpam.so -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' Making all in pam_rhosts make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_rhosts.lo pam_rhosts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' Making all in pam_rootok make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_rootok.lo pam_rootok.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' Making all in pam_securetty make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_securetty.lo pam_securetty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' Making all in pam_selinux make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_selinux_check-pam_selinux_check.o `test -f 'pam_selinux_check.c' || echo './'`pam_selinux_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux_check pam_selinux_check-pam_selinux_check.o ../../libpam/libpam.la ../../libpam_misc/libpam_misc.la libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -I../../libpamc/include -I../../libpam_misc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check-pam_selinux_check.o ../../libpam/.libs/libpam.so ../../libpam_misc/.libs/libpam_misc.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_selinux.lo pam_selinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit libtool: link: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' Making all in pam_sepermit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_sepermit.lo pam_sepermit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' Making all in pam_setquota make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_setquota.lo pam_setquota.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_setquota.c -fPIC -DPIC -o .libs/pam_setquota.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: link: ( cd ".libs" && rm -f "pam_setquota.la" && ln -s "../pam_setquota.la" "pam_setquota.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' Making all in pam_shells make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_shells.lo pam_shells.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_shells.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' Making all in pam_stress make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_stress.lo pam_stress.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' Making all in pam_succeed_if make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_succeed_if.lo pam_succeed_if.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' Making all in pam_time make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_time.lo pam_time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' Making all in pam_timestamp make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_la-hmac_openssl_wrapper.lo `test -f 'hmac_openssl_wrapper.c' || echo './'`hmac_openssl_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c hmac_openssl_wrapper.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmac_openssl_wrapper.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/libpam.la libtool: link: gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o ../../libpam/.libs/libpam.so make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -lcrypto ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' Making all in pam_tty_audit make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_tty_audit.lo pam_tty_audit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_tty_audit.c -fPIC -DPIC -o .libs/pam_tty_audit.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: link: ( cd ".libs" && rm -f "pam_tty_audit.la" && ln -s "../pam_tty_audit.la" "pam_tty_audit.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' Making all in pam_umask make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_umask.lo pam_umask.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_umask.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' Making all in pam_unix make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-audit.o `test -f 'audit.c' || echo './'`audit.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-audit.o `test -f 'audit.c' || echo './'`audit.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o bigcrypt.lo bigcrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_auth.lo pam_unix_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_acct.lo pam_unix_acct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_sess.lo pam_unix_sess.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_unix_passwd.lo pam_unix_passwd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o support.lo support.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c support.c -fPIC -DPIC -o .libs/support.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5_good.lo md5_good.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o In file included from md5_good.c:5: md5_crypt.c: In function 'Goodcrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o passverify.lo passverify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c passverify.c -fPIC -DPIC -o .libs/passverify.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o md5_broken.lo md5_broken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o In file included from md5_broken.c:4: md5_crypt.c: In function 'Brokencrypt_md5': md5_crypt.c:145:13: warning: implicit declaration of function 'asprintf'; did you mean 'vsprintf'? [-Wimplicit-function-declaration] 145 | if (asprintf(&passwd, "%s%.*s$%s", magic, sl, sp, buf) < 0) | ^~~~~~~~ | vsprintf make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o yppasswd_xdr.lo yppasswd_xdr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o ../../libpam_internal/libpam_internal.la -lcrypt libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-audit.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o ../../libpam_internal/libpam_internal.la -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-audit.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt -lselinux -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-audit.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o ../../libpam_internal/libpam_internal.la -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -pie -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-audit.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o ../../libpam_internal/.libs/libpam_internal.a -lcrypt -lselinux -laudit make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo md5_good.lo md5_broken.lo yppasswd_xdr.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc libtool: link: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/md5_good.o .libs/md5_broken.o .libs/yppasswd_xdr.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' Making all in pam_userdb make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_userdb.lo pam_userdb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lgdbm -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs -lgdbm -lcrypt ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' Making all in pam_usertype make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_usertype.lo pam_usertype.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_usertype.c -fPIC -DPIC -o .libs/pam_usertype.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: link: ( cd ".libs" && rm -f "pam_usertype.la" && ln -s "../pam_usertype.la" "pam_usertype.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' Making all in pam_warn make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_warn.lo pam_warn.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_warn.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' Making all in pam_wheel make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_wheel.lo pam_wheel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la libtool: link: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' Making all in pam_xauth make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o pam_xauth.lo pam_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux libtool: link: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/libpam/.libs ../../libpam/.libs/libpam.so -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Nothing to be done for 'all-am'. Making all in po make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_SAG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_SAG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Linux-PAM_SAG.xml validates make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_SAG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Linux-PAM_SAG.xml validates Writing html/sag-introduction.html for chapter(sag-introduction) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuration-directory.html for section(sag-configuration-directory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_canonicalize_user.html for section(sag-pam_canonicalize_user) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_faillock.html for section(sag-pam_faillock) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_sepermit.html for section(sag-pam_sepermit) Writing html/sag-pam_setquota.html for section(sag-pam_setquota) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_tty_audit.html for section(sag-pam_tty_audit) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_ADG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_ADG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Linux-PAM_ADG.xml validates make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_ADG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making all in mwg Linux-PAM_ADG.xml validates Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-user-identity.html for section(adg-security-user-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl Linux-PAM_MWG.xml | /usr/bin/elinks -no-numbering -no-references -dump > Linux-PAM_MWG.txt make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' Linux-PAM_MWG.xml validates make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' /usr/bin/xmllint --nonet --xinclude --relaxng http://docbook.org/xml/5.0/rng/docbookxi.rng --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ --stringparam chunker.output.encoding UTF-8 \ http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl Linux-PAM_MWG.xml make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' Linux-PAM_MWG.xml validates Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) make[3]: Nothing to be done for 'all-am'. Making all in xtests make[2]: Nothing to be done for 'all'. Making all in doc Making all in man make[3]: Nothing to be done for 'all'. Making all in sag make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making all in adg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making all in mwg make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'all-am'. Making all in examples make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o vpass.o vpass.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o check_user.o check_user.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o blank.o blank.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o xsh.o xsh.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -c -o tty_conv.o tty_conv.c make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o vpass vpass.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/vpass vpass.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o check_user check_user.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/check_user check_user.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o xsh xsh.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/xsh xsh.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o blank blank.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/blank blank.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o tty_conv tty_conv.o ../libpam/libpam.la ../libpam_misc/libpam_misc.la libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o .libs/tty_conv tty_conv.o ../libpam/.libs/libpam.so ../libpam_misc/.libs/libpam_misc.so make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Zwtjp9 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 ++ dirname /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd Linux-PAM-1.6.1 + mkdir -p doc/txts + for readme in modules/pam_*/README ++ dirname modules/pam_access/README ++ sed -e 's|^modules/||' + cp -f modules/pam_access/README doc/txts/README.pam_access + for readme in modules/pam_*/README ++ dirname modules/pam_canonicalize_user/README ++ sed -e 's|^modules/||' + cp -f modules/pam_canonicalize_user/README doc/txts/README.pam_canonicalize_user + for readme in modules/pam_*/README ++ dirname modules/pam_chroot/README ++ sed -e 's|^modules/||' + cp -f modules/pam_chroot/README doc/txts/README.pam_chroot + for readme in modules/pam_*/README ++ dirname modules/pam_debug/README ++ sed -e 's|^modules/||' + cp -f modules/pam_debug/README doc/txts/README.pam_debug + for readme in modules/pam_*/README ++ dirname modules/pam_deny/README ++ sed -e 's|^modules/||' + cp -f modules/pam_deny/README doc/txts/README.pam_deny + for readme in modules/pam_*/README ++ dirname modules/pam_echo/README ++ sed -e 's|^modules/||' + cp -f modules/pam_echo/README doc/txts/README.pam_echo + for readme in modules/pam_*/README ++ dirname modules/pam_env/README ++ sed -e 's|^modules/||' + cp -f modules/pam_env/README doc/txts/README.pam_env + for readme in modules/pam_*/README ++ dirname modules/pam_exec/README ++ sed -e 's|^modules/||' + cp -f modules/pam_exec/README doc/txts/README.pam_exec + for readme in modules/pam_*/README ++ dirname modules/pam_faildelay/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faildelay/README doc/txts/README.pam_faildelay + for readme in modules/pam_*/README ++ dirname modules/pam_faillock/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faillock/README doc/txts/README.pam_faillock + for readme in modules/pam_*/README ++ dirname modules/pam_filter/README ++ sed -e 's|^modules/||' + cp -f modules/pam_filter/README doc/txts/README.pam_filter + for readme in modules/pam_*/README ++ dirname modules/pam_ftp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_ftp/README doc/txts/README.pam_ftp + for readme in modules/pam_*/README ++ dirname modules/pam_group/README ++ sed -e 's|^modules/||' + cp -f modules/pam_group/README doc/txts/README.pam_group + for readme in modules/pam_*/README ++ dirname modules/pam_issue/README ++ sed -e 's|^modules/||' + cp -f modules/pam_issue/README doc/txts/README.pam_issue + for readme in modules/pam_*/README ++ dirname modules/pam_keyinit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_keyinit/README doc/txts/README.pam_keyinit + for readme in modules/pam_*/README ++ dirname modules/pam_lastlog/README ++ sed -e 's|^modules/||' + cp -f modules/pam_lastlog/README doc/txts/README.pam_lastlog + for readme in modules/pam_*/README ++ dirname modules/pam_limits/README ++ sed -e 's|^modules/||' + cp -f modules/pam_limits/README doc/txts/README.pam_limits + for readme in modules/pam_*/README ++ dirname modules/pam_listfile/README ++ sed -e 's|^modules/||' + cp -f modules/pam_listfile/README doc/txts/README.pam_listfile + for readme in modules/pam_*/README ++ dirname modules/pam_localuser/README ++ sed -e 's|^modules/||' + cp -f modules/pam_localuser/README doc/txts/README.pam_localuser + for readme in modules/pam_*/README ++ dirname modules/pam_loginuid/README ++ sed -e 's|^modules/||' + cp -f modules/pam_loginuid/README doc/txts/README.pam_loginuid + for readme in modules/pam_*/README ++ dirname modules/pam_mail/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mail/README doc/txts/README.pam_mail + for readme in modules/pam_*/README ++ dirname modules/pam_mkhomedir/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mkhomedir/README doc/txts/README.pam_mkhomedir + for readme in modules/pam_*/README ++ dirname modules/pam_motd/README ++ sed -e 's|^modules/||' + cp -f modules/pam_motd/README doc/txts/README.pam_motd + for readme in modules/pam_*/README ++ dirname modules/pam_namespace/README ++ sed -e 's|^modules/||' + cp -f modules/pam_namespace/README doc/txts/README.pam_namespace + for readme in modules/pam_*/README ++ dirname modules/pam_nologin/README ++ sed -e 's|^modules/||' + cp -f modules/pam_nologin/README doc/txts/README.pam_nologin + for readme in modules/pam_*/README ++ dirname modules/pam_permit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_permit/README doc/txts/README.pam_permit + for readme in modules/pam_*/README ++ dirname modules/pam_postgresok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_postgresok/README doc/txts/README.pam_postgresok + for readme in modules/pam_*/README ++ dirname modules/pam_pwhistory/README ++ sed -e 's|^modules/||' + cp -f modules/pam_pwhistory/README doc/txts/README.pam_pwhistory + for readme in modules/pam_*/README ++ dirname modules/pam_rhosts/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rhosts/README doc/txts/README.pam_rhosts + for readme in modules/pam_*/README ++ dirname modules/pam_rootok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rootok/README doc/txts/README.pam_rootok + for readme in modules/pam_*/README ++ dirname modules/pam_securetty/README ++ sed -e 's|^modules/||' + cp -f modules/pam_securetty/README doc/txts/README.pam_securetty + for readme in modules/pam_*/README ++ dirname modules/pam_selinux/README ++ sed -e 's|^modules/||' + cp -f modules/pam_selinux/README doc/txts/README.pam_selinux + for readme in modules/pam_*/README ++ dirname modules/pam_sepermit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_sepermit/README doc/txts/README.pam_sepermit + for readme in modules/pam_*/README ++ dirname modules/pam_setquota/README ++ sed -e 's|^modules/||' + cp -f modules/pam_setquota/README doc/txts/README.pam_setquota + for readme in modules/pam_*/README ++ dirname modules/pam_shells/README ++ sed -e 's|^modules/||' + cp -f modules/pam_shells/README doc/txts/README.pam_shells + for readme in modules/pam_*/README ++ dirname modules/pam_stress/README ++ sed -e 's|^modules/||' + cp -f modules/pam_stress/README doc/txts/README.pam_stress + for readme in modules/pam_*/README ++ dirname modules/pam_succeed_if/README ++ sed -e 's|^modules/||' + cp -f modules/pam_succeed_if/README doc/txts/README.pam_succeed_if + for readme in modules/pam_*/README ++ dirname modules/pam_time/README ++ sed -e 's|^modules/||' + cp -f modules/pam_time/README doc/txts/README.pam_time + for readme in modules/pam_*/README ++ dirname modules/pam_timestamp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_timestamp/README doc/txts/README.pam_timestamp + for readme in modules/pam_*/README ++ dirname modules/pam_tty_audit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tty_audit/README doc/txts/README.pam_tty_audit + for readme in modules/pam_*/README ++ dirname modules/pam_umask/README ++ sed -e 's|^modules/||' + cp -f modules/pam_umask/README doc/txts/README.pam_umask + for readme in modules/pam_*/README ++ dirname modules/pam_unix/README ++ sed -e 's|^modules/||' + cp -f modules/pam_unix/README doc/txts/README.pam_unix + for readme in modules/pam_*/README ++ dirname modules/pam_userdb/README ++ sed -e 's|^modules/||' + cp -f modules/pam_userdb/README doc/txts/README.pam_userdb + for readme in modules/pam_*/README ++ dirname modules/pam_usertype/README ++ sed -e 's|^modules/||' + cp -f modules/pam_usertype/README doc/txts/README.pam_usertype + for readme in modules/pam_*/README ++ dirname modules/pam_warn/README ++ sed -e 's|^modules/||' + cp -f modules/pam_warn/README doc/txts/README.pam_warn + for readme in modules/pam_*/README ++ dirname modules/pam_wheel/README ++ sed -e 's|^modules/||' + cp -f modules/pam_wheel/README doc/txts/README.pam_wheel + for readme in modules/pam_*/README ++ dirname modules/pam_xauth/README ++ sed -e 's|^modules/||' + cp -f modules/pam_xauth/README doc/txts/README.pam_xauth + install -D -m 644 /builddir/build/SOURCES/macros.pam /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib/rpm/macros.d/macros.pam + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 'INSTALL=/usr/bin/install -p' LDCONFIG=: Making install in libpam_internal make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_internal' Making install in libpam make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpam.so.0.85.1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam.so.0.85.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.85.1 libpam.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpam.so.0.85.1 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.85.1 libpam.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/install -p -m 644 include/security/_pam_compat.h include/security/_pam_macros.h include/security/_pam_types.h include/security/pam_appl.h include/security/pam_modules.h include/security/pam_ext.h include/security/pam_modutil.h '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam.pc '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/tests' Making install in libpamc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making install in test make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc/test' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpamc.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libpamc.so.0.82.1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpamc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.1 libpamc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpamc.so.0.82.1 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.1 libpamc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpamc.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpamc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_client.h '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pamc.pc '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpamc' Making install in libpam_misc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libpam_misc.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64' libtool: warning: relinking 'libpam_misc.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -version-info 82:1:82 -Wl,--version-script=./libpam_misc.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o libpam_misc.la -rpath /usr/lib64 help_env.lo misc_conv.lo ../libpam_internal/libpam_internal.la ../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/help_env.o .libs/misc_conv.o -Wl,--whole-archive ../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./libpam_misc.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.1 libtool: install: /usr/bin/install -p .libs/libpam_misc.so.0.82.1T /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam_misc.so.0.82.1 libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.1 libpam_misc.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 && { ln -s -f libpam_misc.so.0.82.1 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.1 libpam_misc.so; }; }) libtool: install: /usr/bin/install -p .libs/libpam_misc.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam_misc.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/install -p -m 644 include/security/pam_misc.h '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 pam_misc.pc '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/pkgconfig' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/libpam_misc' Making install in modules make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' Making install in pam_access make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 access.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 access.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_access.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_access.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_access.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_access.la -rpath /usr/lib64/security pam_access.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_access.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so libtool: install: /usr/bin/install -p .libs/pam_access.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_access' Making install in pam_canonicalize_user make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_canonicalize_user.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_canonicalize_user.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_canonicalize_user.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_canonicalize_user.la -rpath /usr/lib64/security pam_canonicalize_user.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_canonicalize_user.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_canonicalize_user.so -o .libs/pam_canonicalize_user.so libtool: install: /usr/bin/install -p .libs/pam_canonicalize_user.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so libtool: install: /usr/bin/install -p .libs/pam_canonicalize_user.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_canonicalize_user' Making install in pam_debug make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_debug.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_debug.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_debug.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_debug.la -rpath /usr/lib64/security pam_debug.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_debug.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so libtool: install: /usr/bin/install -p .libs/pam_debug.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_debug' Making install in pam_deny make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_deny.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_deny.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_deny.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_deny.la -rpath /usr/lib64/security pam_deny.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_deny.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so libtool: install: /usr/bin/install -p .libs/pam_deny.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_deny' Making install in pam_echo make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_echo.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_echo.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_echo.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_echo.la -rpath /usr/lib64/security pam_echo.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_echo.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so libtool: install: /usr/bin/install -p .libs/pam_echo.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_echo' Making install in pam_chroot make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 chroot.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_chroot.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_chroot.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_chroot.la -rpath /usr/lib64/security pam_chroot.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_chroot.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so libtool: install: /usr/bin/install -p .libs/pam_chroot.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_chroot' Making install in pam_postgresok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_postgresok.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_postgresok.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_postgresok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_postgresok.la -rpath /usr/lib64/security pam_postgresok.lo -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_postgresok.o -L../../libpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so libtool: install: /usr/bin/install -p .libs/pam_postgresok.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_postgresok' Making install in pam_env make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc' /usr/bin/install -p -m 644 environment '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 pam_env.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 pam_env.conf.5 environment.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_env.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_env.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_env.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam_internal/include -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DSYSCONFDIR=\"/etc\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_env.la -rpath /usr/lib64/security pam_env.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_env.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so libtool: install: /usr/bin/install -p .libs/pam_env.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_env' Making install in pam_exec make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_exec.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_exec.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_exec.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_exec.la -rpath /usr/lib64/security pam_exec.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_exec.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so libtool: install: /usr/bin/install -p .libs/pam_exec.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_exec' Making install in pam_faildelay make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faildelay.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faildelay.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_faildelay.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faildelay.la -rpath /usr/lib64/security pam_faildelay.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faildelay.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so libtool: install: /usr/bin/install -p .libs/pam_faildelay.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faildelay' Making install in pam_faillock make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p faillock '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/faillock /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/faillock /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 faillock.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 faillock.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_faillock.8 faillock.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_faillock.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_faillock.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_faillock.la -rpath /usr/lib64/security pam_faillock.lo faillock.lo faillock_config.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_faillock.o .libs/faillock.o .libs/faillock_config.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_faillock.so -o .libs/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so libtool: install: /usr/bin/install -p .libs/pam_faillock.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_faillock' Making install in pam_filter make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making install in upperLOWER make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter' /bin/sh ../../../libtool --mode=install /usr/bin/install -p upperLOWER '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter' libtool: warning: '../../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/upperLOWER /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter/upperLOWER make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter/upperLOWER' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/install -p -m 644 pam_filter.h '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/include/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_filter.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_filter.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_filter.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_filter.la -rpath /usr/lib64/security pam_filter.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_filter.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so libtool: install: /usr/bin/install -p .libs/pam_filter.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[4]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_filter' Making install in pam_ftp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_ftp.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_ftp.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_ftp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_ftp.la -rpath /usr/lib64/security pam_ftp.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_ftp.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so libtool: install: /usr/bin/install -p .libs/pam_ftp.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_ftp' Making install in pam_group make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 group.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 group.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_group.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_group.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_group.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_group.la -rpath /usr/lib64/security pam_group.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_group.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so libtool: install: /usr/bin/install -p .libs/pam_group.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_group' Making install in pam_issue make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_issue.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_issue.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_issue.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_issue.la -rpath /usr/lib64/security pam_issue.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_issue.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so libtool: install: /usr/bin/install -p .libs/pam_issue.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_issue' Making install in pam_keyinit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_keyinit.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_keyinit.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_keyinit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_keyinit.la -rpath /usr/lib64/security pam_keyinit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_keyinit.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so libtool: install: /usr/bin/install -p .libs/pam_keyinit.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_keyinit' Making install in pam_lastlog make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_lastlog.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_lastlog.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_lastlog.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_lastlog.la -rpath /usr/lib64/security pam_lastlog.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lutil -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_lastlog.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lutil -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so libtool: install: /usr/bin/install -p .libs/pam_lastlog.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_lastlog' Making install in pam_limits make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security/limits.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 limits.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 limits.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_limits.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_limits.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_limits.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_limits.la -rpath /usr/lib64/security pam_limits.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_limits.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so libtool: install: /usr/bin/install -p .libs/pam_limits.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_limits' Making install in pam_listfile make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_listfile.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_listfile.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_listfile.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_listfile.la -rpath /usr/lib64/security pam_listfile.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_listfile.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so libtool: install: /usr/bin/install -p .libs/pam_listfile.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_listfile' Making install in pam_localuser make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_localuser.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_localuser.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_localuser.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_localuser.la -rpath /usr/lib64/security pam_localuser.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_localuser.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so libtool: install: /usr/bin/install -p .libs/pam_localuser.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_localuser' Making install in pam_loginuid make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_loginuid.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_loginuid.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_loginuid.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_loginuid.la -rpath /usr/lib64/security pam_loginuid.lo ../../libpam/libpam.la -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_loginuid.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so libtool: install: /usr/bin/install -p .libs/pam_loginuid.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_loginuid' Making install in pam_mail make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mail.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mail.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_mail.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mail.la -rpath /usr/lib64/security pam_mail.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mail.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so libtool: install: /usr/bin/install -p .libs/pam_mail.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mail' Making install in pam_mkhomedir make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p mkhomedir_helper '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/mkhomedir_helper /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/mkhomedir_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_mkhomedir.8 mkhomedir_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_mkhomedir.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_mkhomedir.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DMKHOMEDIR_HELPER=\"/usr/sbin/mkhomedir_helper\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_mkhomedir.la -rpath /usr/lib64/security pam_mkhomedir.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_mkhomedir.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so libtool: install: /usr/bin/install -p .libs/pam_mkhomedir.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_mkhomedir' Making install in pam_motd make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_motd.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_motd.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_motd.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_motd.la -rpath /usr/lib64/security pam_motd.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_motd.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so libtool: install: /usr/bin/install -p .libs/pam_motd.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_motd' Making install in pam_namespace make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /usr/bin/install -p pam_namespace_helper '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security/namespace.d /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 namespace.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p namespace.init '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 namespace.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_namespace.8 pam_namespace_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_namespace.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_namespace.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_namespace.la -rpath /usr/lib64/security pam_namespace.lo md5.lo argv_parse.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so libtool: install: /usr/bin/install -p .libs/pam_namespace.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_namespace' Making install in pam_nologin make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_nologin.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_nologin.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_nologin.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_nologin.la -rpath /usr/lib64/security pam_nologin.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_nologin.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so libtool: install: /usr/bin/install -p .libs/pam_nologin.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_nologin' Making install in pam_permit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_permit.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_permit.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_permit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_permit.la -rpath /usr/lib64/security pam_permit.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_permit.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so libtool: install: /usr/bin/install -p .libs/pam_permit.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_permit' Making install in pam_pwhistory make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pwhistory_helper '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pwhistory_helper /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pwhistory_helper /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 pwhistory.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 pwhistory.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_pwhistory.8 pwhistory_helper.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_pwhistory.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_pwhistory.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -DPWHISTORY_HELPER=\"/usr/sbin/pwhistory_helper\" -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_pwhistory.la -rpath /usr/lib64/security pam_pwhistory_la-pam_pwhistory.lo pam_pwhistory_la-opasswd.lo pam_pwhistory_la-pwhistory_config.lo ../../libpam/libpam.la -lcrypt -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_pwhistory_la-pam_pwhistory.o .libs/pam_pwhistory_la-opasswd.o .libs/pam_pwhistory_la-pwhistory_config.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lcrypt -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so libtool: install: /usr/bin/install -p .libs/pam_pwhistory.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_pwhistory' Making install in pam_rhosts make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rhosts.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rhosts.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_rhosts.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rhosts.la -rpath /usr/lib64/security pam_rhosts.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rhosts.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so libtool: install: /usr/bin/install -p .libs/pam_rhosts.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rhosts' Making install in pam_rootok make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_rootok.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_rootok.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_rootok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_rootok.la -rpath /usr/lib64/security pam_rootok.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_rootok.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so libtool: install: /usr/bin/install -p .libs/pam_rootok.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_rootok' Making install in pam_securetty make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_securetty.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_securetty.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_securetty.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_securetty.la -rpath /usr/lib64/security pam_securetty.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_securetty.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so libtool: install: /usr/bin/install -p .libs/pam_securetty.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_securetty' Making install in pam_selinux make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_selinux.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_selinux.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_selinux.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_selinux.la -rpath /usr/lib64/security pam_selinux.lo ../../libpam/libpam.la -lselinux -laudit -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_selinux.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lselinux -laudit -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.so libtool: install: /usr/bin/install -p .libs/pam_selinux.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_selinux' Making install in pam_sepermit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[3]: Nothing to be done for 'install-exec-am'. mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/var/run/sepermit /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 sepermit.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 sepermit.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_sepermit.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_sepermit.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_sepermit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_sepermit.la -rpath /usr/lib64/security pam_sepermit.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_sepermit.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.so libtool: install: /usr/bin/install -p .libs/pam_sepermit.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_sepermit' Making install in pam_setquota make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_setquota.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_setquota.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_setquota.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_setquota.la -rpath /usr/lib64/security pam_setquota.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_setquota.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_setquota.so -o .libs/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so libtool: install: /usr/bin/install -p .libs/pam_setquota.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_setquota' Making install in pam_shells make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_shells.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_shells.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_shells.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_shells.la -rpath /usr/lib64/security pam_shells.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_shells.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so libtool: install: /usr/bin/install -p .libs/pam_shells.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_shells' Making install in pam_stress make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_stress.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_stress.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_stress.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_stress.la -rpath /usr/lib64/security pam_stress.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_stress.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so libtool: install: /usr/bin/install -p .libs/pam_stress.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_stress' Making install in pam_succeed_if make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_succeed_if.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_succeed_if.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_succeed_if.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_succeed_if.la -rpath /usr/lib64/security pam_succeed_if.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_succeed_if.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so libtool: install: /usr/bin/install -p .libs/pam_succeed_if.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_succeed_if' Making install in pam_time make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/install -p -m 644 time.conf '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 time.conf.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_time.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_time.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_time.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_time.la -rpath /usr/lib64/security pam_time.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_time.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so libtool: install: /usr/bin/install -p .libs/pam_time.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_time' Making install in pam_timestamp make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp_check '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' libtool: warning: '../../libpam/libpam.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/pam_timestamp_check /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pam_timestamp_check /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_timestamp.8 pam_timestamp_check.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_timestamp.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_timestamp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lcrypto -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_timestamp.la -rpath /usr/lib64/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmac_openssl_wrapper.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmac_openssl_wrapper.o -lcrypto -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so libtool: install: /usr/bin/install -p .libs/pam_timestamp.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_timestamp' Making install in pam_tty_audit make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_tty_audit.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_tty_audit.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_tty_audit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_tty_audit.la -rpath /usr/lib64/security pam_tty_audit.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_tty_audit.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_tty_audit.so -o .libs/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.so libtool: install: /usr/bin/install -p .libs/pam_tty_audit.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_tty_audit' Making install in pam_umask make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_umask.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_umask.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_umask.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_umask.la -rpath /usr/lib64/security pam_umask.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_umask.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so libtool: install: /usr/bin/install -p .libs/pam_umask.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_umask' Making install in pam_unix make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -p unix_chkpwd unix_update '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin' libtool: install: /usr/bin/install -p unix_chkpwd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_chkpwd libtool: install: /usr/bin/install -p unix_update /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_update /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_unix.8 unix_chkpwd.8 unix_update.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_unix.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_unix.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -DCHKPWD_HELPER=\"/usr/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/usr/sbin/unix_update\" -I/usr/include/tirpc -I/usr/include/tirpc -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_unix.la -rpath /usr/lib64/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo md5_good.lo md5_broken.lo yppasswd_xdr.lo ../../libpam_internal/libpam_internal.la ../../libpam/libpam.la -lcrypt -lselinux -ltirpc -lnsl -ltirpc -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/md5_good.o .libs/md5_broken.o .libs/yppasswd_xdr.o -Wl,--whole-archive ../../libpam_internal/.libs/libpam_internal.a -Wl,--no-whole-archive -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lcrypt -lselinux -lnsl -ltirpc -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so libtool: install: /usr/bin/install -p .libs/pam_unix.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_unix' Making install in pam_userdb make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_userdb.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_userdb.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_userdb.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -lgdbm -lcrypt -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_userdb.la -rpath /usr/lib64/security pam_userdb.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_userdb.o -lgdbm -lcrypt -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so libtool: install: /usr/bin/install -p .libs/pam_userdb.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_userdb' Making install in pam_usertype make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_usertype.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_usertype.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_usertype.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_usertype.la -rpath /usr/lib64/security pam_usertype.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_usertype.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_usertype.so -o .libs/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so libtool: install: /usr/bin/install -p .libs/pam_usertype.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_usertype' Making install in pam_warn make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_warn.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_warn.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_warn.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_warn.la -rpath /usr/lib64/security pam_warn.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_warn.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so libtool: install: /usr/bin/install -p .libs/pam_warn.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_warn' Making install in pam_wheel make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_wheel.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_wheel.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_wheel.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_wheel.la -rpath /usr/lib64/security pam_wheel.lo ../../libpam/libpam.la -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_wheel.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so libtool: install: /usr/bin/install -p .libs/pam_wheel.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_wheel' Making install in pam_xauth make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 pam_xauth.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' /bin/sh ../../libtool --mode=install /usr/bin/install -p pam_xauth.la '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security' libtool: warning: relinking 'pam_xauth.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth; /bin/sh "/builddir/build/BUILD/Linux-PAM-1.6.1/libtool" --tag CC --mode=relink gcc -I../../libpam/include -W -Wall -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Winline -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -o pam_xauth.la -rpath /usr/lib64/security pam_xauth.lo ../../libpam/libpam.la -lselinux -inst-prefix-dir /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pam_xauth.o -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 -L/usr/lib64 -lpam -lselinux -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -Wl,--version-script=./../modules.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT -Wl,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld -Wl,--as-needed -Wl,--no-undefined -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.soT /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so libtool: install: /usr/bin/install -p .libs/pam_xauth.lai /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.la libtool: warning: remember to run 'libtool --finish /usr/lib64/security' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules/pam_xauth' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/modules' Making install in po make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/po' installing af.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo installing am.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo installing ar.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing be.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo installing bg.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing bn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo installing bs.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing cy.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de_CH.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing el.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo installing eo.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing et.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo installing eu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo installing fa.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing ga.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo installing gl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing he.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing ia.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo installing id.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo installing is.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing ka.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo installing kk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing kw_GB.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo installing ky.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo installing lt.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo installing lv.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo installing mk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing my.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing ne.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing nn.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing ro.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sl.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo installing sq.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tg.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo installing th.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing ur.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo installing vi.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo installing yo.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_HK.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo installing az.gmo as /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -p -m 644 ./$file \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/po' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in xtests make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/xtests' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in man make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/install -p -m 644 pam.3 pam_acct_mgmt.3 pam_authenticate.3 pam_chauthtok.3 pam_close_session.3 pam_conv.3 pam_end.3 pam_error.3 pam_fail_delay.3 pam_xauth_data.3 pam_get_authtok.3 pam_get_authtok_noverify.3 pam_get_authtok_verify.3 pam_get_data.3 pam_get_item.3 pam_get_user.3 pam_getenv.3 pam_getenvlist.3 pam_info.3 pam_open_session.3 pam_prompt.3 pam_putenv.3 pam_set_data.3 pam_set_item.3 pam_syslog.3 pam_setcred.3 pam_sm_acct_mgmt.3 pam_sm_authenticate.3 pam_sm_close_session.3 pam_sm_open_session.3 pam_sm_setcred.3 pam_sm_chauthtok.3 pam_start.3 pam_strerror.3 pam_verror.3 pam_vinfo.3 pam_vprompt.3 pam_vsyslog.3 misc_conv.3 pam_misc_paste_env.3 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/install -p -m 644 pam_misc_drop_env.3 pam_misc_setenv.3 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man3' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/install -p -m 644 pam.conf.5 pam.d.5 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' /usr/bin/install -p -m 644 PAM.8 pam.8 '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man8' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/man' Making install in sag make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_SAG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_SAG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_SAG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/sag' Making install in adg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_ADG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/adg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_ADG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_ADG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/adg' Making install in mwg make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[3]: Nothing to be done for 'install-exec-am'. /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -d /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM if test -f html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./html/Linux-PAM_MWG.html; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/mwg-*.html \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.txt; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi if test -f Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 Linux-PAM_MWG.pdf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ elif test -f ./Linux-PAM_MWG.pdf; then \ /bin/sh /builddir/build/BUILD/Linux-PAM-1.6.1/build-aux/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM/; \ fi make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc/mwg' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM' /usr/bin/install -p -m 644 index.html '/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM' make[3]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/doc' Making install in examples make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1/examples' make[1]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[2]: Entering directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1' make[1]: Leaving directory '/builddir/build/BUILD/Linux-PAM-1.6.1' + ln -sf pam_sepermit.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux_permit.so + rm -rf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/Linux-PAM + rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/environment + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/pam.d + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/pam.d + install -m 644 /builddir/build/SOURCES/other.pamd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/pam.d/other + install -m 644 /builddir/build/SOURCES/config-util.pamd /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/pam.d/config-util + install -m 600 /dev/null /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/etc/security/opasswd + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/var/log + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/var/run/faillock + install -m 644 /builddir/build/SOURCES/system-auth.5 /builddir/build/SOURCES/config-util.5 /builddir/build/SOURCES/postlogin.5 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5/ + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5/password-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5/fingerprint-auth.5 + ln -sf system-auth.5 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/man/man5/smartcard-auth.5 + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_auth.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_acct.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_passwd.so + for phase in auth acct passwd session + ln -sf pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_session.so + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpamc.la + for lib in libpam libpamc libpam_misc + rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam_misc.la + rm -f /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.la /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.la + rm -fr /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam + install -m644 -D /builddir/build/SOURCES/pamtmp.conf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib/tmpfiles.d/pam.conf + install -m644 -D modules/pam_namespace/pam_namespace.service /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib/systemd/system/pam_namespace.service + install -d -m 755 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/adg/html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/mwg/html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/sag/html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/txts + install -p -m 644 doc/specs/rfc86.0.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam + install -p -m 644 doc/txts/README.pam_access doc/txts/README.pam_canonicalize_user doc/txts/README.pam_chroot doc/txts/README.pam_debug doc/txts/README.pam_deny doc/txts/README.pam_echo doc/txts/README.pam_env doc/txts/README.pam_exec doc/txts/README.pam_faildelay doc/txts/README.pam_faillock doc/txts/README.pam_filter doc/txts/README.pam_ftp doc/txts/README.pam_group doc/txts/README.pam_issue doc/txts/README.pam_keyinit doc/txts/README.pam_lastlog doc/txts/README.pam_limits doc/txts/README.pam_listfile doc/txts/README.pam_localuser doc/txts/README.pam_loginuid doc/txts/README.pam_mail doc/txts/README.pam_mkhomedir doc/txts/README.pam_motd doc/txts/README.pam_namespace doc/txts/README.pam_nologin doc/txts/README.pam_permit doc/txts/README.pam_postgresok doc/txts/README.pam_pwhistory doc/txts/README.pam_rhosts doc/txts/README.pam_rootok doc/txts/README.pam_securetty doc/txts/README.pam_selinux doc/txts/README.pam_sepermit doc/txts/README.pam_setquota doc/txts/README.pam_shells doc/txts/README.pam_stress doc/txts/README.pam_succeed_if doc/txts/README.pam_time doc/txts/README.pam_timestamp doc/txts/README.pam_tty_audit doc/txts/README.pam_umask doc/txts/README.pam_unix doc/txts/README.pam_userdb doc/txts/README.pam_usertype doc/txts/README.pam_warn doc/txts/README.pam_wheel doc/txts/README.pam_xauth /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/txts + for i in adg mwg sag + install -p -m 644 doc/adg/Linux-PAM_ADG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/adg + cp -pr doc/adg/html/Linux-PAM_ADG.html doc/adg/html/adg-author.html doc/adg/html/adg-copyright.html doc/adg/html/adg-example.html doc/adg/html/adg-files.html doc/adg/html/adg-glossary.html doc/adg/html/adg-interface-by-app-expected.html doc/adg/html/adg-interface-of-app-expected.html doc/adg/html/adg-interface-programming-notes.html doc/adg/html/adg-interface.html doc/adg/html/adg-introduction-description.html doc/adg/html/adg-introduction-synopsis.html doc/adg/html/adg-introduction.html doc/adg/html/adg-libpam-functions.html doc/adg/html/adg-libpam_misc.html doc/adg/html/adg-overview.html doc/adg/html/adg-porting.html doc/adg/html/adg-security-conv-function.html doc/adg/html/adg-security-library-calls.html doc/adg/html/adg-security-resources.html doc/adg/html/adg-security-service-name.html doc/adg/html/adg-security-user-identity.html doc/adg/html/adg-security.html doc/adg/html/adg-see-also.html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/adg/html + for i in adg mwg sag + install -p -m 644 doc/mwg/Linux-PAM_MWG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/mwg + cp -pr doc/mwg/html/Linux-PAM_MWG.html doc/mwg/html/mwg-author.html doc/mwg/html/mwg-copyright.html doc/mwg/html/mwg-example.html doc/mwg/html/mwg-expected-by-module-item.html doc/mwg/html/mwg-expected-by-module-other.html doc/mwg/html/mwg-expected-by-module.html doc/mwg/html/mwg-expected-of-module-acct.html doc/mwg/html/mwg-expected-of-module-auth.html doc/mwg/html/mwg-expected-of-module-chauthtok.html doc/mwg/html/mwg-expected-of-module-overview.html doc/mwg/html/mwg-expected-of-module-session.html doc/mwg/html/mwg-expected-of-module.html doc/mwg/html/mwg-introduction-description.html doc/mwg/html/mwg-introduction-synopsis.html doc/mwg/html/mwg-introduction.html doc/mwg/html/mwg-see-also.html doc/mwg/html/mwg-see-options.html doc/mwg/html/mwg-see-programming-libs.html doc/mwg/html/mwg-see-programming-sec.html doc/mwg/html/mwg-see-programming-syslog.html doc/mwg/html/mwg-see-programming.html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/mwg/html + for i in adg mwg sag + install -p -m 644 doc/sag/Linux-PAM_SAG.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/sag + cp -pr doc/sag/html/Linux-PAM_SAG.html doc/sag/html/sag-author.html doc/sag/html/sag-configuration-directory.html doc/sag/html/sag-configuration-example.html doc/sag/html/sag-configuration-file.html doc/sag/html/sag-configuration.html doc/sag/html/sag-copyright.html doc/sag/html/sag-introduction.html doc/sag/html/sag-module-reference.html doc/sag/html/sag-overview.html doc/sag/html/sag-pam_access.html doc/sag/html/sag-pam_canonicalize_user.html doc/sag/html/sag-pam_debug.html doc/sag/html/sag-pam_deny.html doc/sag/html/sag-pam_echo.html doc/sag/html/sag-pam_env.html doc/sag/html/sag-pam_exec.html doc/sag/html/sag-pam_faildelay.html doc/sag/html/sag-pam_faillock.html doc/sag/html/sag-pam_filter.html doc/sag/html/sag-pam_ftp.html doc/sag/html/sag-pam_group.html doc/sag/html/sag-pam_issue.html doc/sag/html/sag-pam_keyinit.html doc/sag/html/sag-pam_lastlog.html doc/sag/html/sag-pam_limits.html doc/sag/html/sag-pam_listfile.html doc/sag/html/sag-pam_localuser.html doc/sag/html/sag-pam_loginuid.html doc/sag/html/sag-pam_mail.html doc/sag/html/sag-pam_mkhomedir.html doc/sag/html/sag-pam_motd.html doc/sag/html/sag-pam_namespace.html doc/sag/html/sag-pam_nologin.html doc/sag/html/sag-pam_permit.html doc/sag/html/sag-pam_pwhistory.html doc/sag/html/sag-pam_rhosts.html doc/sag/html/sag-pam_rootok.html doc/sag/html/sag-pam_securetty.html doc/sag/html/sag-pam_selinux.html doc/sag/html/sag-pam_sepermit.html doc/sag/html/sag-pam_setquota.html doc/sag/html/sag-pam_shells.html doc/sag/html/sag-pam_succeed_if.html doc/sag/html/sag-pam_time.html doc/sag/html/sag-pam_timestamp.html doc/sag/html/sag-pam_tty_audit.html doc/sag/html/sag-pam_umask.html doc/sag/html/sag-pam_unix.html doc/sag/html/sag-pam_userdb.html doc/sag/html/sag-pam_warn.html doc/sag/html/sag-pam_wheel.html doc/sag/html/sag-pam_xauth.html doc/sag/html/sag-security-issues-other.html doc/sag/html/sag-security-issues-wrong.html doc/sag/html/sag-security-issues.html doc/sag/html/sag-see-also.html doc/sag/html/sag-text-conventions.html /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam/sag/html + find /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam -type d + xargs chmod 755 + find /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/doc/pam -type f + xargs chmod 644 + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 Linux-PAM + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 1.6.1-3.amzn2023 --unique-debug-suffix -1.6.1-3.amzn2023.aarch64 --unique-debug-src-base pam-1.6.1-3.amzn2023.aarch64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/Linux-PAM-1.6.1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam.so.0.85.1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam_misc.so.0.82.1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpamc.so.0.82.1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpamc.so.0.82.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam.so.0.85.1 extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/libpam_misc.so.0.82.1 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter/upperLOWER extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter/upperLOWER explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/faillock extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/faillock explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/mkhomedir_helper explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pam_timestamp_check extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pam_timestamp_check extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/mkhomedir_helper explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pwhistory_helper extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/pwhistory_helper explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_chkpwd extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_chkpwd explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_update extracting debug info from /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/sbin/unix_update original debug info size: 2976kB, size after compression: 2664kB /usr/bin/sepdebugcrcfix: Updated 57 CRC32s, 0 CRC32s did match. 2120 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /etc/security/namespace.init from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/pam_namespace_helper from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-python-bytecompile '' 0 1 Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.6VeCPR + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CFLAGS + CXXFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection' + export CXXFLAGS + FFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -ftree-vectorize -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv8.2-a+crypto -mtune=neoverse-n1 -mbranch-protection=standard -fasynchronous-unwind-tables -fstack-clash-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/Linux-PAM-1.6.1/.package_note-pam-1.6.1-3.amzn2023.aarch64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh pam 1.6.1-3.amzn2023 aarch64 + cd Linux-PAM-1.6.1 + for dir in modules/pam_* + '[' -d modules/pam_access ']' + '[' modules/pam_access = modules/pam_selinux ']' + '[' modules/pam_access = modules/pam_sepermit ']' + '[' modules/pam_access = modules/pam_tty_audit ']' ++ basename modules/pam_access + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so + for dir in modules/pam_* + '[' -d modules/pam_canonicalize_user ']' + '[' modules/pam_canonicalize_user = modules/pam_selinux ']' + '[' modules/pam_canonicalize_user = modules/pam_sepermit ']' + '[' modules/pam_canonicalize_user = modules/pam_tty_audit ']' ++ basename modules/pam_canonicalize_user + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so + for dir in modules/pam_* + '[' -d modules/pam_chroot ']' + '[' modules/pam_chroot = modules/pam_selinux ']' + '[' modules/pam_chroot = modules/pam_sepermit ']' + '[' modules/pam_chroot = modules/pam_tty_audit ']' ++ basename modules/pam_chroot + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so + for dir in modules/pam_* + '[' -d modules/pam_debug ']' + '[' modules/pam_debug = modules/pam_selinux ']' + '[' modules/pam_debug = modules/pam_sepermit ']' + '[' modules/pam_debug = modules/pam_tty_audit ']' ++ basename modules/pam_debug + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so + for dir in modules/pam_* + '[' -d modules/pam_deny ']' + '[' modules/pam_deny = modules/pam_selinux ']' + '[' modules/pam_deny = modules/pam_sepermit ']' + '[' modules/pam_deny = modules/pam_tty_audit ']' ++ basename modules/pam_deny + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so + for dir in modules/pam_* + '[' -d modules/pam_echo ']' + '[' modules/pam_echo = modules/pam_selinux ']' + '[' modules/pam_echo = modules/pam_sepermit ']' + '[' modules/pam_echo = modules/pam_tty_audit ']' ++ basename modules/pam_echo + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so + for dir in modules/pam_* + '[' -d modules/pam_env ']' + '[' modules/pam_env = modules/pam_selinux ']' + '[' modules/pam_env = modules/pam_sepermit ']' + '[' modules/pam_env = modules/pam_tty_audit ']' ++ basename modules/pam_env + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so + for dir in modules/pam_* + '[' -d modules/pam_exec ']' + '[' modules/pam_exec = modules/pam_selinux ']' + '[' modules/pam_exec = modules/pam_sepermit ']' + '[' modules/pam_exec = modules/pam_tty_audit ']' ++ basename modules/pam_exec + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so + for dir in modules/pam_* + '[' -d modules/pam_faildelay ']' + '[' modules/pam_faildelay = modules/pam_selinux ']' + '[' modules/pam_faildelay = modules/pam_sepermit ']' + '[' modules/pam_faildelay = modules/pam_tty_audit ']' ++ basename modules/pam_faildelay + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so + for dir in modules/pam_* + '[' -d modules/pam_faillock ']' + '[' modules/pam_faillock = modules/pam_selinux ']' + '[' modules/pam_faillock = modules/pam_sepermit ']' + '[' modules/pam_faillock = modules/pam_tty_audit ']' ++ basename modules/pam_faillock + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so + for dir in modules/pam_* + '[' -d modules/pam_filter ']' + '[' modules/pam_filter = modules/pam_selinux ']' + '[' modules/pam_filter = modules/pam_sepermit ']' + '[' modules/pam_filter = modules/pam_tty_audit ']' ++ basename modules/pam_filter + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so + for dir in modules/pam_* + '[' -d modules/pam_ftp ']' + '[' modules/pam_ftp = modules/pam_selinux ']' + '[' modules/pam_ftp = modules/pam_sepermit ']' + '[' modules/pam_ftp = modules/pam_tty_audit ']' ++ basename modules/pam_ftp + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so + for dir in modules/pam_* + '[' -d modules/pam_group ']' + '[' modules/pam_group = modules/pam_selinux ']' + '[' modules/pam_group = modules/pam_sepermit ']' + '[' modules/pam_group = modules/pam_tty_audit ']' ++ basename modules/pam_group + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so + for dir in modules/pam_* + '[' -d modules/pam_issue ']' + '[' modules/pam_issue = modules/pam_selinux ']' + '[' modules/pam_issue = modules/pam_sepermit ']' + '[' modules/pam_issue = modules/pam_tty_audit ']' ++ basename modules/pam_issue + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so + for dir in modules/pam_* + '[' -d modules/pam_keyinit ']' + '[' modules/pam_keyinit = modules/pam_selinux ']' + '[' modules/pam_keyinit = modules/pam_sepermit ']' + '[' modules/pam_keyinit = modules/pam_tty_audit ']' ++ basename modules/pam_keyinit + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so + for dir in modules/pam_* + '[' -d modules/pam_lastlog ']' + '[' modules/pam_lastlog = modules/pam_selinux ']' + '[' modules/pam_lastlog = modules/pam_sepermit ']' + '[' modules/pam_lastlog = modules/pam_tty_audit ']' ++ basename modules/pam_lastlog + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so + for dir in modules/pam_* + '[' -d modules/pam_limits ']' + '[' modules/pam_limits = modules/pam_selinux ']' + '[' modules/pam_limits = modules/pam_sepermit ']' + '[' modules/pam_limits = modules/pam_tty_audit ']' ++ basename modules/pam_limits + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so + for dir in modules/pam_* + '[' -d modules/pam_listfile ']' + '[' modules/pam_listfile = modules/pam_selinux ']' + '[' modules/pam_listfile = modules/pam_sepermit ']' + '[' modules/pam_listfile = modules/pam_tty_audit ']' ++ basename modules/pam_listfile + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so + for dir in modules/pam_* + '[' -d modules/pam_localuser ']' + '[' modules/pam_localuser = modules/pam_selinux ']' + '[' modules/pam_localuser = modules/pam_sepermit ']' + '[' modules/pam_localuser = modules/pam_tty_audit ']' ++ basename modules/pam_localuser + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so + for dir in modules/pam_* + '[' -d modules/pam_loginuid ']' + '[' modules/pam_loginuid = modules/pam_selinux ']' + '[' modules/pam_loginuid = modules/pam_sepermit ']' + '[' modules/pam_loginuid = modules/pam_tty_audit ']' ++ basename modules/pam_loginuid + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so + for dir in modules/pam_* + '[' -d modules/pam_mail ']' + '[' modules/pam_mail = modules/pam_selinux ']' + '[' modules/pam_mail = modules/pam_sepermit ']' + '[' modules/pam_mail = modules/pam_tty_audit ']' ++ basename modules/pam_mail + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so + for dir in modules/pam_* + '[' -d modules/pam_mkhomedir ']' + '[' modules/pam_mkhomedir = modules/pam_selinux ']' + '[' modules/pam_mkhomedir = modules/pam_sepermit ']' + '[' modules/pam_mkhomedir = modules/pam_tty_audit ']' ++ basename modules/pam_mkhomedir + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so + for dir in modules/pam_* + '[' -d modules/pam_motd ']' + '[' modules/pam_motd = modules/pam_selinux ']' + '[' modules/pam_motd = modules/pam_sepermit ']' + '[' modules/pam_motd = modules/pam_tty_audit ']' ++ basename modules/pam_motd + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so + for dir in modules/pam_* + '[' -d modules/pam_namespace ']' + '[' modules/pam_namespace = modules/pam_selinux ']' + '[' modules/pam_namespace = modules/pam_sepermit ']' + '[' modules/pam_namespace = modules/pam_tty_audit ']' ++ basename modules/pam_namespace + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so + for dir in modules/pam_* + '[' -d modules/pam_nologin ']' + '[' modules/pam_nologin = modules/pam_selinux ']' + '[' modules/pam_nologin = modules/pam_sepermit ']' + '[' modules/pam_nologin = modules/pam_tty_audit ']' ++ basename modules/pam_nologin + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so + for dir in modules/pam_* + '[' -d modules/pam_permit ']' + '[' modules/pam_permit = modules/pam_selinux ']' + '[' modules/pam_permit = modules/pam_sepermit ']' + '[' modules/pam_permit = modules/pam_tty_audit ']' ++ basename modules/pam_permit + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so + for dir in modules/pam_* + '[' -d modules/pam_postgresok ']' + '[' modules/pam_postgresok = modules/pam_selinux ']' + '[' modules/pam_postgresok = modules/pam_sepermit ']' + '[' modules/pam_postgresok = modules/pam_tty_audit ']' ++ basename modules/pam_postgresok + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so + for dir in modules/pam_* + '[' -d modules/pam_pwhistory ']' + '[' modules/pam_pwhistory = modules/pam_selinux ']' + '[' modules/pam_pwhistory = modules/pam_sepermit ']' + '[' modules/pam_pwhistory = modules/pam_tty_audit ']' ++ basename modules/pam_pwhistory + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so + for dir in modules/pam_* + '[' -d modules/pam_rhosts ']' + '[' modules/pam_rhosts = modules/pam_selinux ']' + '[' modules/pam_rhosts = modules/pam_sepermit ']' + '[' modules/pam_rhosts = modules/pam_tty_audit ']' ++ basename modules/pam_rhosts + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so + for dir in modules/pam_* + '[' -d modules/pam_rootok ']' + '[' modules/pam_rootok = modules/pam_selinux ']' + '[' modules/pam_rootok = modules/pam_sepermit ']' + '[' modules/pam_rootok = modules/pam_tty_audit ']' ++ basename modules/pam_rootok + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so + for dir in modules/pam_* + '[' -d modules/pam_securetty ']' + '[' modules/pam_securetty = modules/pam_selinux ']' + '[' modules/pam_securetty = modules/pam_sepermit ']' + '[' modules/pam_securetty = modules/pam_tty_audit ']' ++ basename modules/pam_securetty + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so + for dir in modules/pam_* + '[' -d modules/pam_selinux ']' + '[' modules/pam_selinux = modules/pam_selinux ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_sepermit ']' + '[' modules/pam_sepermit = modules/pam_selinux ']' + '[' modules/pam_sepermit = modules/pam_sepermit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_setquota ']' + '[' modules/pam_setquota = modules/pam_selinux ']' + '[' modules/pam_setquota = modules/pam_sepermit ']' + '[' modules/pam_setquota = modules/pam_tty_audit ']' ++ basename modules/pam_setquota + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so + for dir in modules/pam_* + '[' -d modules/pam_shells ']' + '[' modules/pam_shells = modules/pam_selinux ']' + '[' modules/pam_shells = modules/pam_sepermit ']' + '[' modules/pam_shells = modules/pam_tty_audit ']' ++ basename modules/pam_shells + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so + for dir in modules/pam_* + '[' -d modules/pam_stress ']' + '[' modules/pam_stress = modules/pam_selinux ']' + '[' modules/pam_stress = modules/pam_sepermit ']' + '[' modules/pam_stress = modules/pam_tty_audit ']' ++ basename modules/pam_stress + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so + for dir in modules/pam_* + '[' -d modules/pam_succeed_if ']' + '[' modules/pam_succeed_if = modules/pam_selinux ']' + '[' modules/pam_succeed_if = modules/pam_sepermit ']' + '[' modules/pam_succeed_if = modules/pam_tty_audit ']' ++ basename modules/pam_succeed_if + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so + for dir in modules/pam_* + '[' -d modules/pam_time ']' + '[' modules/pam_time = modules/pam_selinux ']' + '[' modules/pam_time = modules/pam_sepermit ']' + '[' modules/pam_time = modules/pam_tty_audit ']' ++ basename modules/pam_time + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_timestamp ']' + '[' modules/pam_timestamp = modules/pam_selinux ']' + '[' modules/pam_timestamp = modules/pam_sepermit ']' + '[' modules/pam_timestamp = modules/pam_tty_audit ']' ++ basename modules/pam_timestamp + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so + for dir in modules/pam_* + '[' -d modules/pam_tty_audit ']' + '[' modules/pam_tty_audit = modules/pam_selinux ']' + '[' modules/pam_tty_audit = modules/pam_sepermit ']' + '[' modules/pam_tty_audit = modules/pam_tty_audit ']' + continue + for dir in modules/pam_* + '[' -d modules/pam_umask ']' + '[' modules/pam_umask = modules/pam_selinux ']' + '[' modules/pam_umask = modules/pam_sepermit ']' + '[' modules/pam_umask = modules/pam_tty_audit ']' ++ basename modules/pam_umask + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so + for dir in modules/pam_* + '[' -d modules/pam_unix ']' + '[' modules/pam_unix = modules/pam_selinux ']' + '[' modules/pam_unix = modules/pam_sepermit ']' + '[' modules/pam_unix = modules/pam_tty_audit ']' ++ basename modules/pam_unix + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_session.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_acct.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_auth.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_passwd.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_session.so + for dir in modules/pam_* + '[' -d modules/pam_userdb ']' + '[' modules/pam_userdb = modules/pam_selinux ']' + '[' modules/pam_userdb = modules/pam_sepermit ']' + '[' modules/pam_userdb = modules/pam_tty_audit ']' ++ basename modules/pam_userdb + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so + for dir in modules/pam_* + '[' -d modules/pam_usertype ']' + '[' modules/pam_usertype = modules/pam_selinux ']' + '[' modules/pam_usertype = modules/pam_sepermit ']' + '[' modules/pam_usertype = modules/pam_tty_audit ']' ++ basename modules/pam_usertype + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so + for dir in modules/pam_* + '[' -d modules/pam_warn ']' + '[' modules/pam_warn = modules/pam_selinux ']' + '[' modules/pam_warn = modules/pam_sepermit ']' + '[' modules/pam_warn = modules/pam_tty_audit ']' ++ basename modules/pam_warn + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so + for dir in modules/pam_* + '[' -d modules/pam_wheel ']' + '[' modules/pam_wheel = modules/pam_selinux ']' + '[' modules/pam_wheel = modules/pam_sepermit ']' + '[' modules/pam_wheel = modules/pam_tty_audit ']' ++ basename modules/pam_wheel + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so + for dir in modules/pam_* + '[' -d modules/pam_xauth ']' + '[' modules/pam_xauth = modules/pam_selinux ']' + '[' modules/pam_xauth = modules/pam_sepermit ']' + '[' modules/pam_xauth = modules/pam_tty_audit ']' ++ basename modules/pam_xauth + ls -1 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so + /sbin/ldconfig -n /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_access.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_canonicalize_user.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_chroot.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_debug.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_deny.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_echo.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_env.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_exec.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faildelay.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_faillock.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_filter.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_ftp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_group.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_issue.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_keyinit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_lastlog.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_limits.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_listfile.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_localuser.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_loginuid.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mail.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_mkhomedir.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_motd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_namespace.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_nologin.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_postgresok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_pwhistory.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rhosts.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_rootok.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_securetty.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux_permit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_selinux_permit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_sepermit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_setquota.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_shells.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_stress.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_succeed_if.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_time.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_timestamp.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_tty_audit.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_umask.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_acct.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_acct.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_auth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_auth.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_passwd.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_passwd.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_session.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_unix_session.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_userdb.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_usertype.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_warn.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_wheel.so" succeeded. + for module in /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam*.so + env LD_LIBRARY_PATH=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64 /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so dlopen() of "/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/lib64/security/pam_xauth.so" succeeded. + RPM_EC=0 ++ jobs -p + exit 0 Processing files: pam-1.6.1-3.amzn2023.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.xyzbqS + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(pam) = 1.6.1-3.amzn2023 pam = 1.6.1-3.amzn2023 pam(aarch-64) = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libcrypt.so.2()(64bit) libcrypt.so.2(XCRYPT_2.0)(64bit) libcrypt.so.2(XCRYPT_4.3)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgdbm.so.6()(64bit) libnsl.so.3()(64bit) libnsl.so.3(LIBNSL_2.0)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libselinux.so.1()(64bit) libselinux.so.1(LIBSELINUX_1.0)(64bit) libtirpc.so.3()(64bit) libtirpc.so.3(TIRPC_0.3.0)(64bit) rtld(GNU_HASH) Suggests: libdb-convert-util Processing files: pam-devel-1.6.1-3.amzn2023.aarch64 Provides: pam-devel = 1.6.1-3.amzn2023 pam-devel(aarch-64) = 1.6.1-3.amzn2023 pkgconfig(pam) = 1.6.1 pkgconfig(pam_misc) = 1.6.1 pkgconfig(pamc) = 1.6.1 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libpam.so.0()(64bit) libpam_misc.so.0()(64bit) libpamc.so.0()(64bit) Processing files: pam-doc-1.6.1-3.amzn2023.noarch Provides: pam-doc = 1.6.1-3.amzn2023 pam-docs = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Obsoletes: pam-docs < 1.5.2-6 Processing files: pam-libs-1.6.1-3.amzn2023.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.50sNRu + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + LICENSEDIR=/builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam-libs + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam-libs + cp -pr Copyright /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam-libs + cp -pr gpl-2.0.txt /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64/usr/share/licenses/pam-libs + RPM_EC=0 ++ jobs -p + exit 0 Provides: libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_1.4)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.3)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.1.9)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.3.2)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.4.1)(64bit) libpam_misc.so.0()(64bit) libpam_misc.so.0(LIBPAM_MISC_1.0)(64bit) libpamc.so.0()(64bit) libpamc.so.0(LIBPAMC_1.0)(64bit) pam-libs = 1.6.1-3.amzn2023 pam-libs(aarch-64) = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libaudit.so.1()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) rtld(GNU_HASH) Conflicts: pam < 1.5.2-11 Processing files: pam-debugsource-1.6.1-3.amzn2023.aarch64 Provides: pam-debugsource = 1.6.1-3.amzn2023 pam-debugsource(aarch-64) = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: pam-debuginfo-1.6.1-3.amzn2023.aarch64 Provides: debuginfo(build-id) = 069cde192fc2101866c4ee0bdeda0d143c2e22ba debuginfo(build-id) = 10b2aa16fde15b5978069f304dd2701afe11f107 debuginfo(build-id) = 167e9ec995a854cd84a689f479dde126d36fb475 debuginfo(build-id) = 1fd0b9d45ccf6242ec1f1ff5e2560c107f53a478 debuginfo(build-id) = 20fc306ece0ec3f83b5122d86ca42ed78c195c97 debuginfo(build-id) = 2d5d986c85e7422a735d3abd56fb992a25ef43b8 debuginfo(build-id) = 2e1a209113520e5d20bf8b4cd548ed532ca28d7d debuginfo(build-id) = 2e5cc9af00299959e5f6aae3148b03e15537469e debuginfo(build-id) = 329760b670071271ec02ff907a771d5b04d0c286 debuginfo(build-id) = 34ba0d3d8409d7536701aa191dd3aeb59c720b5d debuginfo(build-id) = 42b18c5d2093d43161707f631f8c1fad75e91165 debuginfo(build-id) = 4378e4a41e114b33945885b2059e5c288a9e4ecc debuginfo(build-id) = 4475325429fd85d82c31101df2f438f00acbd75a debuginfo(build-id) = 45e543fe5d1301d2f8a749fbce1c76b6776def58 debuginfo(build-id) = 47bab1b6772940193412461b8128926151abadba debuginfo(build-id) = 481f08ff68556e0c50cb76d449fc5a182063fca2 debuginfo(build-id) = 4d28b20aeff68e3441bc68125ffee16344a60345 debuginfo(build-id) = 4e453084d48283b7abcc4d08ea76d27db1152cdf debuginfo(build-id) = 4fc1b26d80a6165aab5c7b3fd3dae787c67b3eab debuginfo(build-id) = 51f9577bd910fed2059c26132dca707770ce88ce debuginfo(build-id) = 578fe06b05816e39b0f0a7b882cad184cf6fb3ed debuginfo(build-id) = 5e9880cd4b0f9098da58e854e98671e918401558 debuginfo(build-id) = 61d52b47846a48db13acea8b5e58615ead7689ee debuginfo(build-id) = 65103d1a6ff1ebcc44c3404edb12d32bf2b5881e debuginfo(build-id) = 663d77e25c1fd8024d448a056864fe2302c8f257 debuginfo(build-id) = 7c8c773fe7fcb9956b7a6ffd8ebd73f91403c24a debuginfo(build-id) = 8e2c79f897b9edc105f310c6bd6bfd679ea871f5 debuginfo(build-id) = 9148dd9b920616eb05d8c0f7450124204cf12ca7 debuginfo(build-id) = 978cacee0f39715d79aee3932433aff2f04e95d3 debuginfo(build-id) = 9fb3194ade9cfcc042a7fd3643c5e0239fb18cbf debuginfo(build-id) = abd8487e523dcf648aaa6b44655025df210609f3 debuginfo(build-id) = aee88503487203857a2d480402d285e2a2618067 debuginfo(build-id) = b3bf1cb0b206b0748c3f5ee04888eeaa94496d16 debuginfo(build-id) = b77f60def7082739a1c0b0db7a454c377bfb2b0b debuginfo(build-id) = b7965afd8f747844e6a416b2b8a0627c28059def debuginfo(build-id) = b996de42985243e7e316272d6021bf8098bbcc35 debuginfo(build-id) = bd4f4ce640e562351228525dc5eb1bd54a87fe01 debuginfo(build-id) = c75e69f113822b51c9e541d1c3f904dfe4595d43 debuginfo(build-id) = c7ef4145923aca7b8cca92b8eddf085169b0e8ba debuginfo(build-id) = c828fcc34c87821fc42e137f087da0bea711944c debuginfo(build-id) = c955065177bc70fb1ac85b326d7d43dd74165162 debuginfo(build-id) = cb8f40322a842a36d543365b8d1c058a91e85a90 debuginfo(build-id) = cc3b316f9b475c368e455f70476a9c8b0b09779a debuginfo(build-id) = ccc9a0349a8ad3e836fefabdb4935c5d39af6e09 debuginfo(build-id) = d2161c5e69c567354e37a8d89844eb2d2187361c debuginfo(build-id) = dd3d95737db20a906df0e1e7523edf2ce6fcaaff debuginfo(build-id) = e3cfc0fc0f54092e14534195b96d354a56f67118 debuginfo(build-id) = ea08477d66eb28d259c376fda1e1cbfac80f2fbd debuginfo(build-id) = ebb0a2571cc18e3c948e08bf4dace8737bfe57d4 debuginfo(build-id) = edc967f84852547f92fd4376fab64f81f0b067c7 debuginfo(build-id) = f70947d12ae1a1dc972d4eb13c7ef2177aada461 debuginfo(build-id) = fce03a2522ee9a393316b27f3b2fca88d243e9ff debuginfo(build-id) = fe76cb2f35b598f0a0442b2011becfe4a99ec3a5 debuginfo(build-id) = ffb474ec8ea9e9f5331b274cbbb445e24da1671e pam-debuginfo = 1.6.1-3.amzn2023 pam-debuginfo(aarch-64) = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(aarch-64) = 1.6.1-3.amzn2023 Processing files: pam-libs-debuginfo-1.6.1-3.amzn2023.aarch64 Provides: debuginfo(build-id) = 5657b7ca6353ce95bfbf9d88a73b8a2f1b753e2e debuginfo(build-id) = 5ccd4490f1d550587f0070608738f369fe78fe4d debuginfo(build-id) = c8c571f9fb8e80924fdb3400f83855315a455d1e pam-libs-debuginfo = 1.6.1-3.amzn2023 pam-libs-debuginfo(aarch-64) = 1.6.1-3.amzn2023 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-debugsource(aarch-64) = 1.6.1-3.amzn2023 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 Wrote: /builddir/build/RPMS/pam-debugsource-1.6.1-3.amzn2023.aarch64.rpm Wrote: /builddir/build/RPMS/pam-libs-1.6.1-3.amzn2023.aarch64.rpm Wrote: /builddir/build/RPMS/pam-1.6.1-3.amzn2023.aarch64.rpm Wrote: /builddir/build/RPMS/pam-doc-1.6.1-3.amzn2023.noarch.rpm Wrote: /builddir/build/RPMS/pam-devel-1.6.1-3.amzn2023.aarch64.rpm Wrote: /builddir/build/RPMS/pam-libs-debuginfo-1.6.1-3.amzn2023.aarch64.rpm Wrote: /builddir/build/RPMS/pam-debuginfo-1.6.1-3.amzn2023.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.diSVZf + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.6.1 + /usr/bin/rm -rf /builddir/build/BUILDROOT/pam-1.6.1-3.amzn2023.aarch64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild pam-1.6.1-3.amzn2023.src.rpm Finish: build phase for pam-1.6.1-3.amzn2023.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.rpm.log /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.librepo.log /var/lib/mock/amazonlinux-2023-aarch64-1719686299.922865/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/pam-1.6.1-3.amzn2023.src.rpm) Config(child) 2 minutes 14 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "pam-doc", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "noarch" }, { "name": "pam", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" }, { "name": "pam", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "src" }, { "name": "pam-libs-debuginfo", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" }, { "name": "pam-debuginfo", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" }, { "name": "pam-devel", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" }, { "name": "pam-libs", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" }, { "name": "pam-debugsource", "epoch": null, "version": "1.6.1", "release": "3.amzn2023", "arch": "aarch64" } ] } RPMResults finished