https://launchpad.net/ubuntu/+source/openscap/1.2.16-2ubuntu2/+build/17928226 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-s390x-003 4.4.0-165-generic #193-Ubuntu SMP Tue Sep 17 17:41:03 UTC 2019 s390x Buildd toolchain package versions: launchpad-buildd_178 python-lpbuildd_178 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.6 dpkg-dev_1.18.4ubuntu1.6 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 18 Oct 23:20:24 ntpdate[1890]: adjust time server 10.211.37.1 offset -0.001105 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=focal --arch=s390x PACKAGEBUILD-17928226 --image-type chroot /home/buildd/filecache-default/1ac0229cc48d8f596a1790116aa52d00551197b1 Creating target for build PACKAGEBUILD-17928226 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=focal --arch=s390x PACKAGEBUILD-17928226 Starting target for build PACKAGEBUILD-17928226 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=focal --arch=s390x PACKAGEBUILD-17928226 'deb http://ftpmaster.internal/ubuntu focal main universe' 'deb http://ftpmaster.internal/ubuntu focal-security main universe' 'deb http://ftpmaster.internal/ubuntu focal-updates main universe' 'deb http://ftpmaster.internal/ubuntu focal-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-17928226 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=focal --arch=s390x PACKAGEBUILD-17928226 Updating target for build PACKAGEBUILD-17928226 Get:1 http://ftpmaster.internal/ubuntu focal InRelease [239 kB] Get:2 http://ftpmaster.internal/ubuntu focal-security InRelease [63.3 kB] Get:3 http://ftpmaster.internal/ubuntu focal-updates InRelease [63.2 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed InRelease [81.6 kB] Get:5 http://ftpmaster.internal/ubuntu focal/main s390x Packages [921 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main Translation-en [505 kB] Get:7 http://ftpmaster.internal/ubuntu focal/universe s390x Packages [8455 kB] Get:8 http://ftpmaster.internal/ubuntu focal/universe Translation-en [5198 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main s390x Packages [51.8 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main Translation-en [34.0 kB] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/universe s390x Packages [166 kB] Get:12 http://ftpmaster.internal/ubuntu focal-proposed/universe Translation-en [161 kB] Fetched 15.9 MB in 3s (5144 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libperl5.30 perl-modules-5.30 The following packages will be upgraded: base-files binutils binutils-common binutils-s390x-linux-gnu libapparmor1 libbinutils perl perl-base 8 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 10.2 MB of archives. After this operation, 45.9 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu focal/main s390x base-files s390x 11ubuntu1 [60.3 kB] Get:2 http://ftpmaster.internal/ubuntu focal-proposed/main s390x perl-modules-5.30 all 5.30.0-7 [2738 kB] Get:3 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libperl5.30 s390x 5.30.0-7 [3768 kB] Get:4 http://ftpmaster.internal/ubuntu focal-proposed/main s390x perl s390x 5.30.0-7 [224 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main s390x perl-base s390x 5.30.0-7 [1418 kB] Get:6 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libapparmor1 s390x 2.13.3-5ubuntu2 [32.8 kB] Get:7 http://ftpmaster.internal/ubuntu focal-proposed/main s390x binutils-s390x-linux-gnu s390x 2.33.1-1ubuntu1 [1460 kB] Get:8 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libbinutils s390x 2.33.1-1ubuntu1 [299 kB] Get:9 http://ftpmaster.internal/ubuntu focal-proposed/main s390x binutils s390x 2.33.1-1ubuntu1 [3336 B] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main s390x binutils-common s390x 2.33.1-1ubuntu1 [203 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 10.2 MB in 0s (77.0 MB/s) (Reading database ... 12530 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu1_s390x.deb ... Unpacking base-files (11ubuntu1) over (10.2ubuntu7) ... Setting up base-files (11ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Updating /root/.profile to current default. (Reading database ... 12530 files and directories currently installed.) Preparing to unpack .../perl_5.30.0-7_s390x.deb ... Unpacking perl (5.30.0-7) over (5.28.1-6build1) ... Replacing files in old package perl-base (5.28.1-6build1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../perl-modules-5.30_5.30.0-7_all.deb ... Unpacking perl-modules-5.30 (5.30.0-7) ... Selecting previously unselected package libperl5.30:s390x. Preparing to unpack .../libperl5.30_5.30.0-7_s390x.deb ... Unpacking libperl5.30:s390x (5.30.0-7) ... Preparing to unpack .../perl-base_5.30.0-7_s390x.deb ... Unpacking perl-base (5.30.0-7) over (5.28.1-6build1) ... Setting up perl-base (5.30.0-7) ... (Reading database ... 14432 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.13.3-5ubuntu2_s390x.deb ... Unpacking libapparmor1:s390x (2.13.3-5ubuntu2) over (2.13.3-5ubuntu1) ... Preparing to unpack .../binutils-s390x-linux-gnu_2.33.1-1ubuntu1_s390x.deb ... Unpacking binutils-s390x-linux-gnu (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../libbinutils_2.33.1-1ubuntu1_s390x.deb ... Unpacking libbinutils:s390x (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../binutils_2.33.1-1ubuntu1_s390x.deb ... Unpacking binutils (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Preparing to unpack .../binutils-common_2.33.1-1ubuntu1_s390x.deb ... Unpacking binutils-common:s390x (2.33.1-1ubuntu1) over (2.33-2ubuntu1) ... Setting up libapparmor1:s390x (2.13.3-5ubuntu2) ... Setting up perl-modules-5.30 (5.30.0-7) ... Setting up binutils-common:s390x (2.33.1-1ubuntu1) ... Setting up libperl5.30:s390x (5.30.0-7) ... Setting up libbinutils:s390x (2.33.1-1ubuntu1) ... Setting up binutils-s390x-linux-gnu (2.33.1-1ubuntu1) ... Setting up binutils (2.33.1-1ubuntu1) ... Setting up perl (5.30.0-7) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-17928226 s390x focal-proposed -c chroot:build-PACKAGEBUILD-17928226 --arch=s390x --dist=focal-proposed --nolog openscap_1.2.16-2ubuntu2.dsc Initiating build PACKAGEBUILD-17928226 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-165-generic #193-Ubuntu SMP Tue Sep 17 17:41:03 UTC 2019 s390x sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-s390x-003.buildd +==============================================================================+ | openscap 1.2.16-2ubuntu2 (s390x) 18 Oct 2019 23:20 | +==============================================================================+ Package: openscap Version: 1.2.16-2ubuntu2 Source Version: 1.2.16-2ubuntu2 Distribution: focal-proposed Machine Architecture: s390x Host Architecture: s390x Build Architecture: s390x I: NOTICE: Log filtering will replace 'build/openscap-exHM9k/openscap-1.2.16' with '<>' I: NOTICE: Log filtering will replace 'build/openscap-exHM9k' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-17928226/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openscap_1.2.16-2ubuntu2.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-ZSDc1h/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-ZSDc1h/apt_archive ./ InRelease Get:2 copy:/<>/resolver-ZSDc1h/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-ZSDc1h/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-ZSDc1h/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-ZSDc1h/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-ZSDc1h/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14432 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 9), autotools-dev, libpcre3-dev, libxml2-dev, libxslt1-dev, swig, python-all-dev, libperl-dev, libcurl4-openssl-dev | libcurl4-gnutls-dev | libcurl-dev, libgcrypt-dev, libapt-pkg-dev, libselinux1-dev, libcap-dev, libattr1-dev, libldap2-dev, libbz2-dev, pkg-config, dh-autoreconf, dh-python, libdbus-1-dev Filtered Build-Depends: debhelper (>= 9), autotools-dev, libpcre3-dev, libxml2-dev, libxslt1-dev, swig, python-all-dev, libperl-dev, libcurl4-openssl-dev | libcurl4-gnutls-dev | libcurl-dev, libgcrypt-dev, libapt-pkg-dev, libselinux1-dev, libcap-dev, libattr1-dev, libldap2-dev, libbz2-dev, pkg-config, dh-autoreconf, dh-python, libdbus-1-dev dpkg-deb: building package 'sbuild-build-depends-openscap-dummy' in '/<>/resolver-oRzliB/apt_archive/sbuild-build-depends-openscap-dummy.deb'. Ign:1 copy:/<>/resolver-oRzliB/apt_archive ./ InRelease Get:2 copy:/<>/resolver-oRzliB/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-oRzliB/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-oRzliB/apt_archive ./ Sources [342 B] Get:5 copy:/<>/resolver-oRzliB/apt_archive ./ Packages [656 B] Fetched 3117 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install openscap build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.28 perl-modules-5.28 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base icu-devtools intltool-debian libapt-pkg-dev libarchive-zip-perl libasn1-8-heimdal libattr1-dev libbsd0 libbz2-dev libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu-dev libicu63 libk5crypto3 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnghttp2-14 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpsl5 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.7-minimal libpython3.7-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libssh-4 libsub-override-perl libtool libuchardet0 libwind0-heimdal libxml2 libxml2-dev libxslt1-dev libxslt1.1 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-minimal swig swig3.0 zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff manpages-dev libcurl4-doc libidn11-dev libkrb5-dev librtmp-dev libssh2-1-dev libssl-dev libgcrypt20-doc krb5-doc krb5-user icu-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.7-venv python3.7-doc swig-doc swig-examples swig3.0-examples swig3.0-doc Recommended packages: curl | wget | lynx bzip2-doc dbus libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext gettext-base groff-base icu-devtools intltool-debian libapt-pkg-dev libarchive-zip-perl libasn1-8-heimdal libattr1-dev libbsd0 libbz2-dev libcap-dev libcroco3 libcurl4 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu-dev libicu63 libk5crypto3 libkeyutils1 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnghttp2-14 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix0 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpsl5 libpython-all-dev libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.7-minimal libpython3.7-stdlib libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol1-dev libsigsegv2 libssh-4 libsub-override-perl libtool libuchardet0 libwind0-heimdal libxml2 libxml2-dev libxslt1-dev libxslt1.1 m4 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-minimal sbuild-build-depends-openscap-dummy swig swig3.0 zlib1g-dev 0 upgraded, 121 newly installed, 0 to remove and 0 not upgraded. Need to get 46.1 MB of archives. After this operation, 212 MB of additional disk space will be used. Get:1 copy:/<>/resolver-oRzliB/apt_archive ./ sbuild-build-depends-openscap-dummy 0.invalid.0 [984 B] Get:2 http://ftpmaster.internal/ubuntu focal/main s390x libpython3.7-minimal s390x 3.7.5-1ubuntu1 [543 kB] Get:3 http://ftpmaster.internal/ubuntu focal/main s390x libexpat1 s390x 2.2.7-2 [69.5 kB] Get:4 http://ftpmaster.internal/ubuntu focal/main s390x python3.7-minimal s390x 3.7.5-1ubuntu1 [1618 kB] Get:5 http://ftpmaster.internal/ubuntu focal-proposed/main s390x python3-minimal s390x 3.7.5-1ubuntu1 [23.3 kB] Get:6 http://ftpmaster.internal/ubuntu focal/main s390x mime-support all 3.63ubuntu1 [30.8 kB] Get:7 http://ftpmaster.internal/ubuntu focal/main s390x libmpdec2 s390x 2.4.2-2 [80.6 kB] Get:8 http://ftpmaster.internal/ubuntu focal/main s390x libpython3.7-stdlib s390x 3.7.5-1ubuntu1 [1691 kB] Get:9 http://ftpmaster.internal/ubuntu focal/main s390x python3.7 s390x 3.7.5-1ubuntu1 [301 kB] Get:10 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libpython3-stdlib s390x 3.7.5-1ubuntu1 [6844 B] Get:11 http://ftpmaster.internal/ubuntu focal-proposed/main s390x python3 s390x 3.7.5-1ubuntu1 [47.2 kB] Get:12 http://ftpmaster.internal/ubuntu focal/main s390x libbsd0 s390x 0.10.0-1 [43.7 kB] Get:13 http://ftpmaster.internal/ubuntu focal/main s390x bsdmainutils s390x 11.1.2ubuntu2 [181 kB] Get:14 http://ftpmaster.internal/ubuntu focal/main s390x libuchardet0 s390x 0.0.6-3 [64.5 kB] Get:15 http://ftpmaster.internal/ubuntu focal/main s390x groff-base s390x 1.22.4-3 [819 kB] Get:16 http://ftpmaster.internal/ubuntu focal/main s390x libpipeline1 s390x 1.5.1-2 [24.5 kB] Get:17 http://ftpmaster.internal/ubuntu focal/main s390x man-db s390x 2.8.7-3 [1099 kB] Get:18 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2.7-minimal s390x 2.7.17~rc1-1 [335 kB] Get:19 http://ftpmaster.internal/ubuntu focal/universe s390x python2.7-minimal s390x 2.7.17~rc1-1 [1204 kB] Get:20 http://ftpmaster.internal/ubuntu focal/universe s390x python2-minimal s390x 2.7.17-1 [27.8 kB] Get:21 http://ftpmaster.internal/ubuntu focal/universe s390x python-minimal s390x 2.7.17-1 [5996 B] Get:22 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2.7-stdlib s390x 2.7.17~rc1-1 [1834 kB] Get:23 http://ftpmaster.internal/ubuntu focal/universe s390x python2.7 s390x 2.7.17~rc1-1 [248 kB] Get:24 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2-stdlib s390x 2.7.17-1 [7400 B] Get:25 http://ftpmaster.internal/ubuntu focal/universe s390x libpython-stdlib s390x 2.7.17-1 [5836 B] Get:26 http://ftpmaster.internal/ubuntu focal/universe s390x python2 s390x 2.7.17-1 [26.5 kB] Get:27 http://ftpmaster.internal/ubuntu focal/universe s390x python s390x 2.7.17-1 [7836 B] Get:28 http://ftpmaster.internal/ubuntu focal/main s390x libmagic-mgc s390x 1:5.37-5 [210 kB] Get:29 http://ftpmaster.internal/ubuntu focal/main s390x libmagic1 s390x 1:5.37-5 [72.0 kB] Get:30 http://ftpmaster.internal/ubuntu focal/main s390x file s390x 1:5.37-5 [22.9 kB] Get:31 http://ftpmaster.internal/ubuntu focal/main s390x libdbus-1-3 s390x 1.12.14-1ubuntu2 [170 kB] Get:32 http://ftpmaster.internal/ubuntu focal/main s390x libelf1 s390x 0.176-1.1 [41.4 kB] Get:33 http://ftpmaster.internal/ubuntu focal/main s390x libglib2.0-0 s390x 2.62.1-1 [1159 kB] Get:34 http://ftpmaster.internal/ubuntu focal/main s390x libicu63 s390x 63.2-2 [8044 kB] Get:35 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libxml2 s390x 2.9.4+dfsg1-7ubuntu4 [569 kB] Get:36 http://ftpmaster.internal/ubuntu focal/main s390x gettext-base s390x 0.19.8.1-9 [48.1 kB] Get:37 http://ftpmaster.internal/ubuntu focal/main s390x libkrb5support0 s390x 1.17-6 [30.4 kB] Get:38 http://ftpmaster.internal/ubuntu focal/main s390x libk5crypto3 s390x 1.17-6 [77.9 kB] Get:39 http://ftpmaster.internal/ubuntu focal/main s390x libkeyutils1 s390x 1.6-6 [9816 B] Get:40 http://ftpmaster.internal/ubuntu focal/main s390x libkrb5-3 s390x 1.17-6 [308 kB] Get:41 http://ftpmaster.internal/ubuntu focal/main s390x libgssapi-krb5-2 s390x 1.17-6 [110 kB] Get:42 http://ftpmaster.internal/ubuntu focal/main s390x libpsl5 s390x 0.20.2-2 [49.8 kB] Get:43 http://ftpmaster.internal/ubuntu focal/main s390x libsigsegv2 s390x 2.12-2 [13.8 kB] Get:44 http://ftpmaster.internal/ubuntu focal/main s390x m4 s390x 1.4.18-2 [194 kB] Get:45 http://ftpmaster.internal/ubuntu focal/main s390x autoconf all 2.69-11ubuntu1 [321 kB] Get:46 http://ftpmaster.internal/ubuntu focal/main s390x autotools-dev all 20180224.1 [39.6 kB] Get:47 http://ftpmaster.internal/ubuntu focal/main s390x automake all 1:1.16.1-4ubuntu3 [522 kB] Get:48 http://ftpmaster.internal/ubuntu focal/main s390x autopoint all 0.19.8.1-9 [412 kB] Get:49 http://ftpmaster.internal/ubuntu focal/main s390x libtool all 2.4.6-11 [194 kB] Get:50 http://ftpmaster.internal/ubuntu focal/main s390x dh-autoreconf all 19 [16.1 kB] Get:51 http://ftpmaster.internal/ubuntu focal/main s390x libarchive-zip-perl all 1.65-1 [83.6 kB] Get:52 http://ftpmaster.internal/ubuntu focal/main s390x libsub-override-perl all 0.09-2 [9532 B] Get:53 http://ftpmaster.internal/ubuntu focal/main s390x libfile-stripnondeterminism-perl all 1.6.0-1 [16.2 kB] Get:54 http://ftpmaster.internal/ubuntu focal/main s390x dh-strip-nondeterminism all 1.6.0-1 [5208 B] Get:55 http://ftpmaster.internal/ubuntu focal/main s390x dwz s390x 0.13-1 [75.0 kB] Get:56 http://ftpmaster.internal/ubuntu focal/main s390x libdebhelper-perl all 12.6.1ubuntu2 [52.2 kB] Get:57 http://ftpmaster.internal/ubuntu focal/main s390x libcroco3 s390x 0.6.13-1 [73.7 kB] Get:58 http://ftpmaster.internal/ubuntu focal/main s390x gettext s390x 0.19.8.1-9 [858 kB] Get:59 http://ftpmaster.internal/ubuntu focal/main s390x intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:60 http://ftpmaster.internal/ubuntu focal/main s390x po-debconf all 1.0.21 [233 kB] Get:61 http://ftpmaster.internal/ubuntu focal/main s390x debhelper all 12.6.1ubuntu2 [872 kB] Get:62 http://ftpmaster.internal/ubuntu focal/main s390x python3-lib2to3 all 3.7.5-1build1 [75.6 kB] Get:63 http://ftpmaster.internal/ubuntu focal/main s390x python3-distutils all 3.7.5-1build1 [142 kB] Get:64 http://ftpmaster.internal/ubuntu focal-proposed/main s390x dh-python all 4.20191017ubuntu1 [88.5 kB] Get:65 http://ftpmaster.internal/ubuntu focal/main s390x icu-devtools s390x 63.2-2 [169 kB] Get:66 http://ftpmaster.internal/ubuntu focal/main s390x zlib1g-dev s390x 1:1.2.11.dfsg-1ubuntu3 [173 kB] Get:67 http://ftpmaster.internal/ubuntu focal/main s390x libapt-pkg-dev s390x 1.9.4 [101 kB] Get:68 http://ftpmaster.internal/ubuntu focal/main s390x libroken18-heimdal s390x 7.5.0+dfsg-3build1 [39.4 kB] Get:69 http://ftpmaster.internal/ubuntu focal/main s390x libasn1-8-heimdal s390x 7.5.0+dfsg-3build1 [148 kB] Get:70 http://ftpmaster.internal/ubuntu focal/main s390x libbz2-dev s390x 1.0.6-9.2 [30.3 kB] Get:71 http://ftpmaster.internal/ubuntu focal/main s390x libcap-dev s390x 1:2.25-2 [23.3 kB] Get:72 http://ftpmaster.internal/ubuntu focal/main s390x libheimbase1-heimdal s390x 7.5.0+dfsg-3build1 [27.4 kB] Get:73 http://ftpmaster.internal/ubuntu focal/main s390x libhcrypto4-heimdal s390x 7.5.0+dfsg-3build1 [82.4 kB] Get:74 http://ftpmaster.internal/ubuntu focal/main s390x libwind0-heimdal s390x 7.5.0+dfsg-3build1 [47.7 kB] Get:75 http://ftpmaster.internal/ubuntu focal/main s390x libhx509-5-heimdal s390x 7.5.0+dfsg-3build1 [97.6 kB] Get:76 http://ftpmaster.internal/ubuntu focal/main s390x libkrb5-26-heimdal s390x 7.5.0+dfsg-3build1 [189 kB] Get:77 http://ftpmaster.internal/ubuntu focal/main s390x libheimntlm0-heimdal s390x 7.5.0+dfsg-3build1 [14.1 kB] Get:78 http://ftpmaster.internal/ubuntu focal/main s390x libgssapi3-heimdal s390x 7.5.0+dfsg-3build1 [86.5 kB] Get:79 http://ftpmaster.internal/ubuntu focal/main s390x libsasl2-modules-db s390x 2.1.27+dfsg-1build3 [13.7 kB] Get:80 http://ftpmaster.internal/ubuntu focal/main s390x libsasl2-2 s390x 2.1.27+dfsg-1build3 [46.3 kB] Get:81 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libldap-common all 2.4.48+dfsg-1ubuntu2 [17.3 kB] Get:82 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libldap-2.4-2 s390x 2.4.48+dfsg-1ubuntu2 [144 kB] Get:83 http://ftpmaster.internal/ubuntu focal/main s390x libnghttp2-14 s390x 1.39.2-1 [74.7 kB] Get:84 http://ftpmaster.internal/ubuntu focal/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2 [51.1 kB] Get:85 http://ftpmaster.internal/ubuntu focal/main s390x libssh-4 s390x 0.9.0-1ubuntu1 [180 kB] Get:86 http://ftpmaster.internal/ubuntu focal/main s390x libcurl4 s390x 7.65.3-1ubuntu3 [212 kB] Get:87 http://ftpmaster.internal/ubuntu focal/main s390x libcurl4-openssl-dev s390x 7.65.3-1ubuntu3 [301 kB] Get:88 http://ftpmaster.internal/ubuntu focal/main s390x pkg-config s390x 0.29.1-0ubuntu3 [43.7 kB] Get:89 http://ftpmaster.internal/ubuntu focal/main s390x libdbus-1-dev s390x 1.12.14-1ubuntu2 [160 kB] Get:90 http://ftpmaster.internal/ubuntu focal/main s390x libexpat1-dev s390x 2.2.7-2 [112 kB] Get:91 http://ftpmaster.internal/ubuntu focal/main s390x libgpg-error-dev s390x 1.36-7 [104 kB] Get:92 http://ftpmaster.internal/ubuntu focal/main s390x libgcrypt20-dev s390x 1.8.4-5ubuntu2 [397 kB] Get:93 http://ftpmaster.internal/ubuntu focal/main s390x libicu-dev s390x 63.2-2 [8890 kB] Get:94 http://ftpmaster.internal/ubuntu focal/main s390x libpcre16-3 s390x 2:8.39-12 [79.0 kB] Get:95 http://ftpmaster.internal/ubuntu focal/main s390x libpcre2-16-0 s390x 10.32-5 [96.1 kB] Get:96 http://ftpmaster.internal/ubuntu focal/main s390x libpcre2-32-0 s390x 10.32-5 [90.2 kB] Get:97 http://ftpmaster.internal/ubuntu focal/main s390x libpcre2-posix0 s390x 10.32-5 [5596 B] Get:98 http://ftpmaster.internal/ubuntu focal/main s390x libpcre2-dev s390x 10.32-5 [454 kB] Get:99 http://ftpmaster.internal/ubuntu focal/main s390x libpcre32-3 s390x 2:8.39-12 [73.8 kB] Get:100 http://ftpmaster.internal/ubuntu focal/main s390x libpcrecpp0v5 s390x 2:8.39-12 [14.6 kB] Get:101 http://ftpmaster.internal/ubuntu focal/main s390x libpcre3-dev s390x 2:8.39-12 [373 kB] Get:102 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libperl-dev s390x 5.30.0-7 [911 kB] Get:103 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2.7 s390x 2.7.17~rc1-1 [964 kB] Get:104 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2.7-dev s390x 2.7.17~rc1-1 [2256 kB] Get:105 http://ftpmaster.internal/ubuntu focal/universe s390x libpython2-dev s390x 2.7.17-1 [7456 B] Get:106 http://ftpmaster.internal/ubuntu focal/universe s390x libpython-dev s390x 2.7.17-1 [5892 B] Get:107 http://ftpmaster.internal/ubuntu focal/universe s390x libpython-all-dev s390x 2.7.17-1 [1112 B] Get:108 http://ftpmaster.internal/ubuntu focal/main s390x libsepol1-dev s390x 2.9-2 [304 kB] Get:109 http://ftpmaster.internal/ubuntu focal/main s390x libselinux1-dev s390x 2.9-2 [147 kB] Get:110 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libxml2-dev s390x 2.9.4+dfsg1-7ubuntu4 [680 kB] Get:111 http://ftpmaster.internal/ubuntu focal/main s390x libxslt1.1 s390x 1.1.33-0ubuntu1 [138 kB] Get:112 http://ftpmaster.internal/ubuntu focal/main s390x libxslt1-dev s390x 1.1.33-0ubuntu1 [404 kB] Get:113 http://ftpmaster.internal/ubuntu focal/universe s390x python-all s390x 2.7.17-1 [1088 B] Get:114 http://ftpmaster.internal/ubuntu focal/universe s390x python2.7-dev s390x 2.7.17~rc1-1 [278 kB] Get:115 http://ftpmaster.internal/ubuntu focal/universe s390x python2-dev s390x 2.7.17-1 [1264 B] Get:116 http://ftpmaster.internal/ubuntu focal/universe s390x python-dev s390x 2.7.17-1 [1244 B] Get:117 http://ftpmaster.internal/ubuntu focal/universe s390x python-all-dev s390x 2.7.17-1 [1112 B] Get:118 http://ftpmaster.internal/ubuntu focal/universe s390x swig3.0 s390x 3.0.12-2 [993 kB] Get:119 http://ftpmaster.internal/ubuntu focal/universe s390x swig s390x 3.0.12-2 [6460 B] Get:120 http://ftpmaster.internal/ubuntu focal/main s390x libattr1-dev s390x 1:2.4.48-4 [22.3 kB] Get:121 http://ftpmaster.internal/ubuntu focal-proposed/main s390x libldap2-dev s390x 2.4.48+dfsg-1ubuntu2 [253 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 46.1 MB in 2s (23.4 MB/s) Selecting previously unselected package libpython3.7-minimal:s390x. (Reading database ... 14432 files and directories currently installed.) Preparing to unpack .../libpython3.7-minimal_3.7.5-1ubuntu1_s390x.deb ... Unpacking libpython3.7-minimal:s390x (3.7.5-1ubuntu1) ... Selecting previously unselected package libexpat1:s390x. Preparing to unpack .../libexpat1_2.2.7-2_s390x.deb ... Unpacking libexpat1:s390x (2.2.7-2) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.5-1ubuntu1_s390x.deb ... Unpacking python3.7-minimal (3.7.5-1ubuntu1) ... Setting up libpython3.7-minimal:s390x (3.7.5-1ubuntu1) ... Setting up libexpat1:s390x (2.2.7-2) ... Setting up python3.7-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14681 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.7.5-1ubuntu1_s390x.deb ... Unpacking python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.63ubuntu1_all.deb ... Unpacking mime-support (3.63ubuntu1) ... Selecting previously unselected package libmpdec2:s390x. Preparing to unpack .../2-libmpdec2_2.4.2-2_s390x.deb ... Unpacking libmpdec2:s390x (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:s390x. Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-1ubuntu1_s390x.deb ... Unpacking libpython3.7-stdlib:s390x (3.7.5-1ubuntu1) ... Selecting previously unselected package python3.7. Preparing to unpack .../4-python3.7_3.7.5-1ubuntu1_s390x.deb ... Unpacking python3.7 (3.7.5-1ubuntu1) ... Selecting previously unselected package libpython3-stdlib:s390x. Preparing to unpack .../5-libpython3-stdlib_3.7.5-1ubuntu1_s390x.deb ... Unpacking libpython3-stdlib:s390x (3.7.5-1ubuntu1) ... Setting up python3-minimal (3.7.5-1ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 15119 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.5-1ubuntu1_s390x.deb ... Unpacking python3 (3.7.5-1ubuntu1) ... Selecting previously unselected package libbsd0:s390x. Preparing to unpack .../01-libbsd0_0.10.0-1_s390x.deb ... Unpacking libbsd0:s390x (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../02-bsdmainutils_11.1.2ubuntu2_s390x.deb ... Unpacking bsdmainutils (11.1.2ubuntu2) ... Selecting previously unselected package libuchardet0:s390x. Preparing to unpack .../03-libuchardet0_0.0.6-3_s390x.deb ... Unpacking libuchardet0:s390x (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../04-groff-base_1.22.4-3_s390x.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:s390x. Preparing to unpack .../05-libpipeline1_1.5.1-2_s390x.deb ... Unpacking libpipeline1:s390x (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../06-man-db_2.8.7-3_s390x.deb ... Unpacking man-db (2.8.7-3) ... Selecting previously unselected package libpython2.7-minimal:s390x. Preparing to unpack .../07-libpython2.7-minimal_2.7.17~rc1-1_s390x.deb ... Unpacking libpython2.7-minimal:s390x (2.7.17~rc1-1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../08-python2.7-minimal_2.7.17~rc1-1_s390x.deb ... Unpacking python2.7-minimal (2.7.17~rc1-1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../09-python2-minimal_2.7.17-1_s390x.deb ... Unpacking python2-minimal (2.7.17-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../10-python-minimal_2.7.17-1_s390x.deb ... Unpacking python-minimal (2.7.17-1) ... Selecting previously unselected package libpython2.7-stdlib:s390x. Preparing to unpack .../11-libpython2.7-stdlib_2.7.17~rc1-1_s390x.deb ... Unpacking libpython2.7-stdlib:s390x (2.7.17~rc1-1) ... Selecting previously unselected package python2.7. Preparing to unpack .../12-python2.7_2.7.17~rc1-1_s390x.deb ... Unpacking python2.7 (2.7.17~rc1-1) ... Selecting previously unselected package libpython2-stdlib:s390x. Preparing to unpack .../13-libpython2-stdlib_2.7.17-1_s390x.deb ... Unpacking libpython2-stdlib:s390x (2.7.17-1) ... Selecting previously unselected package libpython-stdlib:s390x. Preparing to unpack .../14-libpython-stdlib_2.7.17-1_s390x.deb ... Unpacking libpython-stdlib:s390x (2.7.17-1) ... Setting up libpython2.7-minimal:s390x (2.7.17~rc1-1) ... Setting up python2.7-minimal (2.7.17~rc1-1) ... Setting up python2-minimal (2.7.17-1) ... Selecting previously unselected package python2. (Reading database ... 16479 files and directories currently installed.) Preparing to unpack .../python2_2.7.17-1_s390x.deb ... Unpacking python2 (2.7.17-1) ... Setting up python-minimal (2.7.17-1) ... Selecting previously unselected package python. (Reading database ... 16511 files and directories currently installed.) Preparing to unpack .../00-python_2.7.17-1_s390x.deb ... Unpacking python (2.7.17-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.37-5_s390x.deb ... Unpacking libmagic-mgc (1:5.37-5) ... Selecting previously unselected package libmagic1:s390x. Preparing to unpack .../02-libmagic1_1%3a5.37-5_s390x.deb ... Unpacking libmagic1:s390x (1:5.37-5) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.37-5_s390x.deb ... Unpacking file (1:5.37-5) ... Selecting previously unselected package libdbus-1-3:s390x. Preparing to unpack .../04-libdbus-1-3_1.12.14-1ubuntu2_s390x.deb ... Unpacking libdbus-1-3:s390x (1.12.14-1ubuntu2) ... Selecting previously unselected package libelf1:s390x. Preparing to unpack .../05-libelf1_0.176-1.1_s390x.deb ... Unpacking libelf1:s390x (0.176-1.1) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../06-libglib2.0-0_2.62.1-1_s390x.deb ... Unpacking libglib2.0-0:s390x (2.62.1-1) ... Selecting previously unselected package libicu63:s390x. Preparing to unpack .../07-libicu63_63.2-2_s390x.deb ... Unpacking libicu63:s390x (63.2-2) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../08-libxml2_2.9.4+dfsg1-7ubuntu4_s390x.deb ... Unpacking libxml2:s390x (2.9.4+dfsg1-7ubuntu4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-9_s390x.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libkrb5support0:s390x. Preparing to unpack .../10-libkrb5support0_1.17-6_s390x.deb ... Unpacking libkrb5support0:s390x (1.17-6) ... Selecting previously unselected package libk5crypto3:s390x. Preparing to unpack .../11-libk5crypto3_1.17-6_s390x.deb ... Unpacking libk5crypto3:s390x (1.17-6) ... Selecting previously unselected package libkeyutils1:s390x. Preparing to unpack .../12-libkeyutils1_1.6-6_s390x.deb ... Unpacking libkeyutils1:s390x (1.6-6) ... Selecting previously unselected package libkrb5-3:s390x. Preparing to unpack .../13-libkrb5-3_1.17-6_s390x.deb ... Unpacking libkrb5-3:s390x (1.17-6) ... Selecting previously unselected package libgssapi-krb5-2:s390x. Preparing to unpack .../14-libgssapi-krb5-2_1.17-6_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.17-6) ... Selecting previously unselected package libpsl5:s390x. Preparing to unpack .../15-libpsl5_0.20.2-2_s390x.deb ... Unpacking libpsl5:s390x (0.20.2-2) ... Selecting previously unselected package libsigsegv2:s390x. Preparing to unpack .../16-libsigsegv2_2.12-2_s390x.deb ... Unpacking libsigsegv2:s390x (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../17-m4_1.4.18-2_s390x.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../18-autoconf_2.69-11ubuntu1_all.deb ... Unpacking autoconf (2.69-11ubuntu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../19-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../20-automake_1%3a1.16.1-4ubuntu3_all.deb ... Unpacking automake (1:1.16.1-4ubuntu3) ... Selecting previously unselected package autopoint. Preparing to unpack .../21-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../22-libtool_2.4.6-11_all.deb ... Unpacking libtool (2.4.6-11) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../23-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../24-libarchive-zip-perl_1.65-1_all.deb ... Unpacking libarchive-zip-perl (1.65-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../25-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../26-libfile-stripnondeterminism-perl_1.6.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.6.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../27-dh-strip-nondeterminism_1.6.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.6.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.13-1_s390x.deb ... Unpacking dwz (0.13-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../29-libdebhelper-perl_12.6.1ubuntu2_all.deb ... Unpacking libdebhelper-perl (12.6.1ubuntu2) ... Selecting previously unselected package libcroco3:s390x. Preparing to unpack .../30-libcroco3_0.6.13-1_s390x.deb ... Unpacking libcroco3:s390x (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../31-gettext_0.19.8.1-9_s390x.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../32-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../33-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../34-debhelper_12.6.1ubuntu2_all.deb ... Unpacking debhelper (12.6.1ubuntu2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../35-python3-lib2to3_3.7.5-1build1_all.deb ... Unpacking python3-lib2to3 (3.7.5-1build1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../36-python3-distutils_3.7.5-1build1_all.deb ... Unpacking python3-distutils (3.7.5-1build1) ... Selecting previously unselected package dh-python. Preparing to unpack .../37-dh-python_4.20191017ubuntu1_all.deb ... Unpacking dh-python (4.20191017ubuntu1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../38-icu-devtools_63.2-2_s390x.deb ... Unpacking icu-devtools (63.2-2) ... Selecting previously unselected package zlib1g-dev:s390x. Preparing to unpack .../39-zlib1g-dev_1%3a1.2.11.dfsg-1ubuntu3_s390x.deb ... Unpacking zlib1g-dev:s390x (1:1.2.11.dfsg-1ubuntu3) ... Selecting previously unselected package libapt-pkg-dev:s390x. Preparing to unpack .../40-libapt-pkg-dev_1.9.4_s390x.deb ... Unpacking libapt-pkg-dev:s390x (1.9.4) ... Selecting previously unselected package libroken18-heimdal:s390x. Preparing to unpack .../41-libroken18-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libroken18-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libasn1-8-heimdal:s390x. Preparing to unpack .../42-libasn1-8-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libasn1-8-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libbz2-dev:s390x. Preparing to unpack .../43-libbz2-dev_1.0.6-9.2_s390x.deb ... Unpacking libbz2-dev:s390x (1.0.6-9.2) ... Selecting previously unselected package libcap-dev:s390x. Preparing to unpack .../44-libcap-dev_1%3a2.25-2_s390x.deb ... Unpacking libcap-dev:s390x (1:2.25-2) ... Selecting previously unselected package libheimbase1-heimdal:s390x. Preparing to unpack .../45-libheimbase1-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libheimbase1-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhcrypto4-heimdal:s390x. Preparing to unpack .../46-libhcrypto4-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libhcrypto4-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libwind0-heimdal:s390x. Preparing to unpack .../47-libwind0-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libwind0-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libhx509-5-heimdal:s390x. Preparing to unpack .../48-libhx509-5-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libhx509-5-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libkrb5-26-heimdal:s390x. Preparing to unpack .../49-libkrb5-26-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libkrb5-26-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libheimntlm0-heimdal:s390x. Preparing to unpack .../50-libheimntlm0-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libheimntlm0-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libgssapi3-heimdal:s390x. Preparing to unpack .../51-libgssapi3-heimdal_7.5.0+dfsg-3build1_s390x.deb ... Unpacking libgssapi3-heimdal:s390x (7.5.0+dfsg-3build1) ... Selecting previously unselected package libsasl2-modules-db:s390x. Preparing to unpack .../52-libsasl2-modules-db_2.1.27+dfsg-1build3_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.27+dfsg-1build3) ... Selecting previously unselected package libsasl2-2:s390x. Preparing to unpack .../53-libsasl2-2_2.1.27+dfsg-1build3_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.27+dfsg-1build3) ... Selecting previously unselected package libldap-common. Preparing to unpack .../54-libldap-common_2.4.48+dfsg-1ubuntu2_all.deb ... Unpacking libldap-common (2.4.48+dfsg-1ubuntu2) ... Selecting previously unselected package libldap-2.4-2:s390x. Preparing to unpack .../55-libldap-2.4-2_2.4.48+dfsg-1ubuntu2_s390x.deb ... Unpacking libldap-2.4-2:s390x (2.4.48+dfsg-1ubuntu2) ... Selecting previously unselected package libnghttp2-14:s390x. Preparing to unpack .../56-libnghttp2-14_1.39.2-1_s390x.deb ... Unpacking libnghttp2-14:s390x (1.39.2-1) ... Selecting previously unselected package librtmp1:s390x. Preparing to unpack .../57-librtmp1_2.4+20151223.gitfa8646d.1-2_s390x.deb ... Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2) ... Selecting previously unselected package libssh-4:s390x. Preparing to unpack .../58-libssh-4_0.9.0-1ubuntu1_s390x.deb ... Unpacking libssh-4:s390x (0.9.0-1ubuntu1) ... Selecting previously unselected package libcurl4:s390x. Preparing to unpack .../59-libcurl4_7.65.3-1ubuntu3_s390x.deb ... Unpacking libcurl4:s390x (7.65.3-1ubuntu3) ... Selecting previously unselected package libcurl4-openssl-dev:s390x. Preparing to unpack .../60-libcurl4-openssl-dev_7.65.3-1ubuntu3_s390x.deb ... Unpacking libcurl4-openssl-dev:s390x (7.65.3-1ubuntu3) ... Selecting previously unselected package pkg-config. Preparing to unpack .../61-pkg-config_0.29.1-0ubuntu3_s390x.deb ... Unpacking pkg-config (0.29.1-0ubuntu3) ... Selecting previously unselected package libdbus-1-dev:s390x. Preparing to unpack .../62-libdbus-1-dev_1.12.14-1ubuntu2_s390x.deb ... Unpacking libdbus-1-dev:s390x (1.12.14-1ubuntu2) ... Selecting previously unselected package libexpat1-dev:s390x. Preparing to unpack .../63-libexpat1-dev_2.2.7-2_s390x.deb ... Unpacking libexpat1-dev:s390x (2.2.7-2) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../64-libgpg-error-dev_1.36-7_s390x.deb ... Unpacking libgpg-error-dev (1.36-7) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../65-libgcrypt20-dev_1.8.4-5ubuntu2_s390x.deb ... Unpacking libgcrypt20-dev (1.8.4-5ubuntu2) ... Selecting previously unselected package libicu-dev:s390x. Preparing to unpack .../66-libicu-dev_63.2-2_s390x.deb ... Unpacking libicu-dev:s390x (63.2-2) ... Selecting previously unselected package libpcre16-3:s390x. Preparing to unpack .../67-libpcre16-3_2%3a8.39-12_s390x.deb ... Unpacking libpcre16-3:s390x (2:8.39-12) ... Selecting previously unselected package libpcre2-16-0:s390x. Preparing to unpack .../68-libpcre2-16-0_10.32-5_s390x.deb ... Unpacking libpcre2-16-0:s390x (10.32-5) ... Selecting previously unselected package libpcre2-32-0:s390x. Preparing to unpack .../69-libpcre2-32-0_10.32-5_s390x.deb ... Unpacking libpcre2-32-0:s390x (10.32-5) ... Selecting previously unselected package libpcre2-posix0:s390x. Preparing to unpack .../70-libpcre2-posix0_10.32-5_s390x.deb ... Unpacking libpcre2-posix0:s390x (10.32-5) ... Selecting previously unselected package libpcre2-dev:s390x. Preparing to unpack .../71-libpcre2-dev_10.32-5_s390x.deb ... Unpacking libpcre2-dev:s390x (10.32-5) ... Selecting previously unselected package libpcre32-3:s390x. Preparing to unpack .../72-libpcre32-3_2%3a8.39-12_s390x.deb ... Unpacking libpcre32-3:s390x (2:8.39-12) ... Selecting previously unselected package libpcrecpp0v5:s390x. Preparing to unpack .../73-libpcrecpp0v5_2%3a8.39-12_s390x.deb ... Unpacking libpcrecpp0v5:s390x (2:8.39-12) ... Selecting previously unselected package libpcre3-dev:s390x. Preparing to unpack .../74-libpcre3-dev_2%3a8.39-12_s390x.deb ... Unpacking libpcre3-dev:s390x (2:8.39-12) ... Selecting previously unselected package libperl-dev. Preparing to unpack .../75-libperl-dev_5.30.0-7_s390x.deb ... Unpacking libperl-dev (5.30.0-7) ... Selecting previously unselected package libpython2.7:s390x. Preparing to unpack .../76-libpython2.7_2.7.17~rc1-1_s390x.deb ... Unpacking libpython2.7:s390x (2.7.17~rc1-1) ... Selecting previously unselected package libpython2.7-dev:s390x. Preparing to unpack .../77-libpython2.7-dev_2.7.17~rc1-1_s390x.deb ... Unpacking libpython2.7-dev:s390x (2.7.17~rc1-1) ... Selecting previously unselected package libpython2-dev:s390x. Preparing to unpack .../78-libpython2-dev_2.7.17-1_s390x.deb ... Unpacking libpython2-dev:s390x (2.7.17-1) ... Selecting previously unselected package libpython-dev:s390x. Preparing to unpack .../79-libpython-dev_2.7.17-1_s390x.deb ... Unpacking libpython-dev:s390x (2.7.17-1) ... Selecting previously unselected package libpython-all-dev:s390x. Preparing to unpack .../80-libpython-all-dev_2.7.17-1_s390x.deb ... Unpacking libpython-all-dev:s390x (2.7.17-1) ... Selecting previously unselected package libsepol1-dev:s390x. Preparing to unpack .../81-libsepol1-dev_2.9-2_s390x.deb ... Unpacking libsepol1-dev:s390x (2.9-2) ... Selecting previously unselected package libselinux1-dev:s390x. Preparing to unpack .../82-libselinux1-dev_2.9-2_s390x.deb ... Unpacking libselinux1-dev:s390x (2.9-2) ... Selecting previously unselected package libxml2-dev:s390x. Preparing to unpack .../83-libxml2-dev_2.9.4+dfsg1-7ubuntu4_s390x.deb ... Unpacking libxml2-dev:s390x (2.9.4+dfsg1-7ubuntu4) ... Selecting previously unselected package libxslt1.1:s390x. Preparing to unpack .../84-libxslt1.1_1.1.33-0ubuntu1_s390x.deb ... Unpacking libxslt1.1:s390x (1.1.33-0ubuntu1) ... Selecting previously unselected package libxslt1-dev:s390x. Preparing to unpack .../85-libxslt1-dev_1.1.33-0ubuntu1_s390x.deb ... Unpacking libxslt1-dev:s390x (1.1.33-0ubuntu1) ... Selecting previously unselected package python-all. Preparing to unpack .../86-python-all_2.7.17-1_s390x.deb ... Unpacking python-all (2.7.17-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../87-python2.7-dev_2.7.17~rc1-1_s390x.deb ... Unpacking python2.7-dev (2.7.17~rc1-1) ... Selecting previously unselected package python2-dev. Preparing to unpack .../88-python2-dev_2.7.17-1_s390x.deb ... Unpacking python2-dev (2.7.17-1) ... Selecting previously unselected package python-dev. Preparing to unpack .../89-python-dev_2.7.17-1_s390x.deb ... Unpacking python-dev (2.7.17-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../90-python-all-dev_2.7.17-1_s390x.deb ... Unpacking python-all-dev (2.7.17-1) ... Selecting previously unselected package swig3.0. Preparing to unpack .../91-swig3.0_3.0.12-2_s390x.deb ... Unpacking swig3.0 (3.0.12-2) ... Selecting previously unselected package swig. Preparing to unpack .../92-swig_3.0.12-2_s390x.deb ... Unpacking swig (3.0.12-2) ... Selecting previously unselected package libattr1-dev:s390x. Preparing to unpack .../93-libattr1-dev_1%3a2.4.48-4_s390x.deb ... Unpacking libattr1-dev:s390x (1:2.4.48-4) ... Selecting previously unselected package libldap2-dev:s390x. Preparing to unpack .../94-libldap2-dev_2.4.48+dfsg-1ubuntu2_s390x.deb ... Unpacking libldap2-dev:s390x (2.4.48+dfsg-1ubuntu2) ... Selecting previously unselected package sbuild-build-depends-openscap-dummy. Preparing to unpack .../95-sbuild-build-depends-openscap-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-openscap-dummy (0.invalid.0) ... Setting up libpcrecpp0v5:s390x (2:8.39-12) ... Setting up libpipeline1:s390x (1.5.1-2) ... Setting up libkeyutils1:s390x (1.6-6) ... Setting up libpsl5:s390x (0.20.2-2) ... Setting up mime-support (3.63ubuntu1) ... Setting up libpcre16-3:s390x (2:8.39-12) ... Setting up libattr1-dev:s390x (1:2.4.48-4) ... Setting up libmagic-mgc (1:5.37-5) ... Setting up libarchive-zip-perl (1.65-1) ... Setting up libglib2.0-0:s390x (2.62.1-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (12.6.1ubuntu2) ... Setting up libnghttp2-14:s390x (1.39.2-1) ... Setting up libmagic1:s390x (1:5.37-5) ... Setting up libsepol1-dev:s390x (2.9-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libperl-dev (5.30.0-7) ... Setting up file (1:5.37-5) ... Setting up libldap-common (2.4.48+dfsg-1ubuntu2) ... Setting up libpcre2-16-0:s390x (10.32-5) ... Setting up libicu63:s390x (63.2-2) ... Setting up libkrb5support0:s390x (1.17-6) ... Setting up libsasl2-modules-db:s390x (2.1.27+dfsg-1build3) ... Setting up libpython2.7-stdlib:s390x (2.7.17~rc1-1) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:s390x (10.32-5) ... Setting up libexpat1-dev:s390x (2.2.7-2) ... Setting up libpcre2-posix0:s390x (10.32-5) ... Setting up swig3.0 (3.0.12-2) ... Setting up libgpg-error-dev (1.36-7) ... Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2) ... Setting up libdbus-1-3:s390x (1.12.14-1ubuntu2) ... Setting up libsigsegv2:s390x (2.12-2) ... Setting up libpcre32-3:s390x (2:8.39-12) ... Setting up autopoint (0.19.8.1-9) ... Setting up icu-devtools (63.2-2) ... Setting up pkg-config (0.29.1-0ubuntu3) ... Setting up libk5crypto3:s390x (1.17-6) ... Setting up libsasl2-2:s390x (2.1.27+dfsg-1build3) ... Setting up libroken18-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up zlib1g-dev:s390x (1:1.2.11.dfsg-1ubuntu3) ... Setting up libuchardet0:s390x (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libkrb5-3:s390x (1.17-6) ... Setting up libmpdec2:s390x (2.4.2-2) ... Setting up libbsd0:s390x (0.10.0-1) ... Setting up libcap-dev:s390x (1:2.25-2) ... Setting up libelf1:s390x (0.176-1.1) ... Setting up libicu-dev:s390x (63.2-2) ... Setting up libxml2:s390x (2.9.4+dfsg1-7ubuntu4) ... Setting up libheimbase1-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up libbz2-dev:s390x (1.0.6-9.2) ... Setting up libfile-stripnondeterminism-perl (1.6.0-1) ... Setting up libpython3.7-stdlib:s390x (3.7.5-1ubuntu1) ... Setting up libpython2.7:s390x (2.7.17~rc1-1) ... Setting up libpython2.7-dev:s390x (2.7.17~rc1-1) ... Setting up swig (3.0.12-2) ... Setting up libpcre2-dev:s390x (10.32-5) ... Setting up python2.7 (2.7.17~rc1-1) ... Setting up libtool (2.4.6-11) ... Setting up libpython2-stdlib:s390x (2.7.17-1) ... Setting up libselinux1-dev:s390x (2.9-2) ... Setting up libpcre3-dev:s390x (2:8.39-12) ... Setting up libasn1-8-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up m4 (1.4.18-2) ... Setting up libapt-pkg-dev:s390x (1.9.4) ... Setting up libhcrypto4-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up python2 (2.7.17-1) ... Setting up libpython-stdlib:s390x (2.7.17-1) ... Setting up libwind0-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up libxml2-dev:s390x (2.9.4+dfsg1-7ubuntu4) ... Setting up libgcrypt20-dev (1.8.4-5ubuntu2) ... Setting up libdbus-1-dev:s390x (1.12.14-1ubuntu2) ... Setting up bsdmainutils (11.1.2ubuntu2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgssapi-krb5-2:s390x (1.17-6) ... Setting up libcroco3:s390x (0.6.13-1) ... Setting up libssh-4:s390x (0.9.0-1ubuntu1) ... Setting up autoconf (2.69-11ubuntu1) ... Setting up dwz (0.13-1) ... Setting up groff-base (1.22.4-3) ... Setting up libxslt1.1:s390x (1.1.33-0ubuntu1) ... Setting up libpython2-dev:s390x (2.7.17-1) ... Setting up python (2.7.17-1) ... Setting up libpython3-stdlib:s390x (3.7.5-1ubuntu1) ... Setting up python2.7-dev (2.7.17~rc1-1) ... Setting up automake (1:1.16.1-4ubuntu3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.5-1ubuntu1) ... Setting up gettext (0.19.8.1-9) ... Setting up python2-dev (2.7.17-1) ... Setting up libxslt1-dev:s390x (1.1.33-0ubuntu1) ... Setting up libhx509-5-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up python3 (3.7.5-1ubuntu1) ... Setting up python-all (2.7.17-1) ... Setting up man-db (2.8.7-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libpython-dev:s390x (2.7.17-1) ... Setting up python3-lib2to3 (3.7.5-1build1) ... Setting up python-dev (2.7.17-1) ... Setting up libkrb5-26-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up python3-distutils (3.7.5-1build1) ... Setting up dh-python (4.20191017ubuntu1) ... Setting up libpython-all-dev:s390x (2.7.17-1) ... Setting up po-debconf (1.0.21) ... Setting up libheimntlm0-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up libgssapi3-heimdal:s390x (7.5.0+dfsg-3build1) ... Setting up python-all-dev (2.7.17-1) ... Setting up libldap-2.4-2:s390x (2.4.48+dfsg-1ubuntu2) ... Setting up libldap2-dev:s390x (2.4.48+dfsg-1ubuntu2) ... Setting up libcurl4:s390x (7.65.3-1ubuntu3) ... Setting up libcurl4-openssl-dev:s390x (7.65.3-1ubuntu3) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (1.6.0-1) ... Setting up debhelper (12.6.1ubuntu2) ... Setting up sbuild-build-depends-openscap-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.30-0ubuntu2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-165-generic s390x (s390x) Toolchain package versions: binutils_2.33.1-1ubuntu1 dpkg-dev_1.19.7ubuntu2 g++-9_9.2.1-9ubuntu2 gcc-9_9.2.1-9ubuntu2 libc6-dev_2.30-0ubuntu2 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 linux-libc-dev_5.3.0-18.19 Package versions: adduser_3.118ubuntu1 advancecomp_2.1-2.1 apt_1.9.4 autoconf_2.69-11ubuntu1 automake_1:1.16.1-4ubuntu3 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11ubuntu1 base-passwd_3.5.46 bash_5.0-4ubuntu1 binutils_2.33.1-1ubuntu1 binutils-common_2.33.1-1ubuntu1 binutils-s390x-linux-gnu_2.33.1-1ubuntu1 bsdmainutils_11.1.2ubuntu2 bsdutils_1:2.34-0.1ubuntu2 build-essential_12.8ubuntu1 bzip2_1.0.6-9.2 ca-certificates_20190110 coreutils_8.30-3ubuntu2 cpp_4:9.2.1-3.1ubuntu1 cpp-9_9.2.1-9ubuntu2 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.6.1ubuntu2 debianutils_4.8.6.3 dh-autoreconf_19 dh-python_4.20191017ubuntu1 dh-strip-nondeterminism_1.6.0-1 diffutils_1:3.7-3 dpkg_1.19.7ubuntu2 dpkg-dev_1.19.7ubuntu2 dwz_0.13-1 e2fsprogs_1.45.3-4ubuntu2 fakeroot_1.24-1 fdisk_2.34-0.1ubuntu2 file_1:5.37-5 findutils_4.6.0+git+20190209-2ubuntu1 g++_4:9.2.1-3.1ubuntu1 g++-9_9.2.1-9ubuntu2 gcc_4:9.2.1-3.1ubuntu1 gcc-9_9.2.1-9ubuntu2 gcc-9-base_9.2.1-9ubuntu2 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpg_2.2.12-1ubuntu3 gpg-agent_2.2.12-1ubuntu3 gpgconf_2.2.12-1ubuntu3 gpgv_2.2.12-1ubuntu3 grep_3.3-1build1 groff-base_1.22.4-3 gzip_1.10-0ubuntu3 hostname_3.22 icu-devtools_63.2-2 init_1.57 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapparmor1_2.13.3-5ubuntu2 libapt-pkg-dev_1.9.4 libapt-pkg5.90_1.9.4 libarchive-zip-perl_1.65-1 libargon2-1_0~20171227-0.2 libasan5_9.2.1-9ubuntu2 libasn1-8-heimdal_7.5.0+dfsg-3build1 libassuan0_2.5.3-7ubuntu1 libatomic1_9.2.1-9ubuntu2 libattr1_1:2.4.48-4 libattr1-dev_1:2.4.48-4 libaudit-common_1:2.8.5-2ubuntu1 libaudit1_1:2.8.5-2ubuntu1 libbinutils_2.33.1-1ubuntu1 libblkid1_2.34-0.1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.6-9.2 libbz2-dev_1.0.6-9.2 libc-bin_2.30-0ubuntu2 libc-dev-bin_2.30-0ubuntu2 libc6_2.30-0ubuntu2 libc6-dev_2.30-0ubuntu2 libcap-dev_1:2.25-2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_9.2.1-9ubuntu2 libcom-err2_1.45.3-4ubuntu2 libcroco3_0.6.13-1 libcryptsetup12_2:2.2.0-3ubuntu1 libcurl4_7.65.3-1ubuntu3 libcurl4-openssl-dev_7.65.3-1ubuntu3 libdb5.3_5.3.28+dfsg1-0.6ubuntu1 libdbus-1-3_1.12.14-1ubuntu2 libdbus-1-dev_1.12.14-1ubuntu2 libdebconfclient0_0.249ubuntu1 libdebhelper-perl_12.6.1ubuntu2 libdevmapper1.02.1_2:1.02.155-2ubuntu6 libdpkg-perl_1.19.7ubuntu2 libelf1_0.176-1.1 libexpat1_2.2.7-2 libexpat1-dev_2.2.7-2 libext2fs2_1.45.3-4ubuntu2 libfakeroot_1.24-1 libfdisk1_2.34-0.1ubuntu2 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.6.0-1 libgcc-9-dev_9.2.1-9ubuntu2 libgcc1_1:9.2.1-9ubuntu2 libgcrypt20_1.8.4-5ubuntu2 libgcrypt20-dev_1.8.4-5ubuntu2 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.1-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.9-5ubuntu1 libgomp1_9.2.1-9ubuntu2 libgpg-error-dev_1.36-7 libgpg-error0_1.36-7 libgssapi-krb5-2_1.17-6 libgssapi3-heimdal_7.5.0+dfsg-3build1 libhcrypto4-heimdal_7.5.0+dfsg-3build1 libheimbase1-heimdal_7.5.0+dfsg-3build1 libheimntlm0-heimdal_7.5.0+dfsg-3build1 libhogweed4_3.4.1-1 libhx509-5-heimdal_7.5.0+dfsg-3build1 libicu-dev_63.2-2 libicu63_63.2-2 libidn2-0_2.2.0-2 libip4tc2_1.8.3-2ubuntu5 libisl21_0.21-2 libitm1_9.2.1-9ubuntu2 libjson-c4_0.13.1+dfsg-4 libk5crypto3_1.17-6 libkeyutils1_1.6-6 libkmod2_26-1ubuntu1 libkrb5-26-heimdal_7.5.0+dfsg-3build1 libkrb5-3_1.17-6 libkrb5support0_1.17-6 libldap-2.4-2_2.4.48+dfsg-1ubuntu2 libldap-common_2.4.48+dfsg-1ubuntu2 libldap2-dev_2.4.48+dfsg-1ubuntu2 liblockfile-bin_1.15-1 liblockfile1_1.15-1 liblz4-1_1.9.1-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-5 libmagic1_1:5.37-5 libmount1_2.34-0.1ubuntu2 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20190803-1ubuntu1 libncursesw6_6.1+20190803-1ubuntu1 libnettle6_3.4.1-1 libnghttp2-14_1.39.2-1 libnpth0_1.6-1 libp11-kit0_0.23.17-2 libpam-modules_1.3.1-5ubuntu1 libpam-modules-bin_1.3.1-5ubuntu1 libpam-runtime_1.3.1-5ubuntu1 libpam0g_1.3.1-5ubuntu1 libpcre16-3_2:8.39-12 libpcre2-16-0_10.32-5 libpcre2-32-0_10.32-5 libpcre2-8-0_10.32-5 libpcre2-dev_10.32-5 libpcre2-posix0_10.32-5 libpcre3_2:8.39-12 libpcre3-dev_2:8.39-12 libpcre32-3_2:8.39-12 libpcrecpp0v5_2:8.39-12 libperl-dev_5.30.0-7 libperl5.28_5.28.1-6build1 libperl5.30_5.30.0-7 libpipeline1_1.5.1-2 libpng16-16_1.6.37-1 libprocps7_2:3.3.15-2ubuntu3 libpsl5_0.20.2-2 libpython-all-dev_2.7.17-1 libpython-dev_2.7.17-1 libpython-stdlib_2.7.17-1 libpython2-dev_2.7.17-1 libpython2-stdlib_2.7.17-1 libpython2.7_2.7.17~rc1-1 libpython2.7-dev_2.7.17~rc1-1 libpython2.7-minimal_2.7.17~rc1-1 libpython2.7-stdlib_2.7.17~rc1-1 libpython3-stdlib_3.7.5-1ubuntu1 libpython3.7-minimal_3.7.5-1ubuntu1 libpython3.7-stdlib_3.7.5-1ubuntu1 libreadline8_8.0-3 libroken18-heimdal_7.5.0+dfsg-3build1 librtmp1_2.4+20151223.gitfa8646d.1-2 libsasl2-2_2.1.27+dfsg-1build3 libsasl2-modules-db_2.1.27+dfsg-1build3 libseccomp2_2.4.1-0ubuntu0.19.10.3 libselinux1_2.9-2 libselinux1-dev_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsepol1-dev_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1ubuntu2 libsqlite3-0_3.29.0-2 libss2_1.45.3-4ubuntu2 libssh-4_0.9.0-1ubuntu1 libssl1.1_1.1.1c-1ubuntu4 libstdc++-9-dev_9.2.1-9ubuntu2 libstdc++6_9.2.1-9ubuntu2 libsub-override-perl_0.09-2 libsystemd0_242-7ubuntu3 libtasn1-6_4.14-3 libtinfo6_6.1+20190803-1ubuntu1 libtool_2.4.6-11 libubsan1_9.2.1-9ubuntu2 libuchardet0_0.0.6-3 libudev1_242-7ubuntu3 libunistring2_0.9.10-2 libuuid1_2.34-0.1ubuntu2 libwind0-heimdal_7.5.0+dfsg-3build1 libxml2_2.9.4+dfsg1-7ubuntu4 libxml2-dev_2.9.4+dfsg1-7ubuntu4 libxslt1-dev_1.1.33-0ubuntu1 libxslt1.1_1.1.33-0ubuntu1 libzstd1_1.4.3+dfsg-1 linux-libc-dev_5.3.0-18.19 lockfile-progs_0.1.18 login_1:4.5-1.1ubuntu4 logsave_1.45.3-4ubuntu2 lsb-base_11.0.1ubuntu1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.7-3 mawk_1.3.3-17ubuntu3 mime-support_3.63ubuntu1 mount_2.34-0.1ubuntu2 ncurses-base_6.1+20190803-1ubuntu1 ncurses-bin_6.1+20190803-1ubuntu1 openssl_1.1.1c-1ubuntu4 optipng_0.7.7-1 passwd_1:4.5-1.1ubuntu4 patch_2.7.6-6 perl_5.30.0-7 perl-base_5.30.0-7 perl-modules-5.28_5.28.1-6build1 perl-modules-5.30_5.30.0-7 pinentry-curses_1.1.0-3 pkg-config_0.29.1-0ubuntu3 pkgbinarymangler_144 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.15-2ubuntu3 python_2.7.17-1 python-all_2.7.17-1 python-all-dev_2.7.17-1 python-dev_2.7.17-1 python-minimal_2.7.17-1 python2_2.7.17-1 python2-dev_2.7.17-1 python2-minimal_2.7.17-1 python2.7_2.7.17~rc1-1 python2.7-dev_2.7.17~rc1-1 python2.7-minimal_2.7.17~rc1-1 python3_3.7.5-1ubuntu1 python3-distutils_3.7.5-1build1 python3-lib2to3_3.7.5-1build1 python3-minimal_3.7.5-1ubuntu1 python3.7_3.7.5-1ubuntu1 python3.7-minimal_3.7.5-1ubuntu1 readline-common_8.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openscap-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2 swig3.0_3.0.12-2 systemd_242-7ubuntu3 systemd-sysv_242-7ubuntu3 sysvinit-utils_2.95-5ubuntu2 tar_1.30+dfsg-6 tzdata_2019c-3 ubuntu-keyring_2018.09.18.1 util-linux_2.34-0.1ubuntu2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1ubuntu3 zlib1g-dev_1:1.2.11.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Fri Oct 18 19:49:14 2019 UTC gpgv: using RSA key D56571B88A8BBAF140BF63D6BD7EAA60778FA6F5 gpgv: issuer "doko@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openscap_1.2.16-2ubuntu2.dsc dpkg-source: info: extracting openscap in openscap-1.2.16 dpkg-source: info: unpacking openscap_1.2.16.orig.tar.gz dpkg-source: info: unpacking openscap_1.2.16-2ubuntu2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_fix_kfreebsd_probe.patch dpkg-source: info: applying 006_fix_dpkg_probe.patch dpkg-source: info: applying 007_automake_fix_schema_install.patch dpkg-source: info: applying 008_fix_kfreebsd_ftbfs.patch dpkg-source: info: applying 009_rename_perl_so,patch dpkg-source: info: applying 010-install-cpe-oval.patch dpkg-source: info: applying apt-1.9.0.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-17928226 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-17928226 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-17928226 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package openscap dpkg-buildpackage: info: source version 1.2.16-2ubuntu2 dpkg-buildpackage: info: source distribution focal dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x fakeroot debian/rules clean dh clean --with autoreconf,python2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build-* make[1]: Leaving directory '/<>' dh_clean rm -f debian/debhelper-build-stamp rm -rf debian/.debhelper/ rm -f debian/libopenscap-dev.debhelper.log debian/libopenscap-perl.debhelper.log debian/libopenscap8-dbg.debhelper.log debian/libopenscap8.debhelper.log debian/python-openscap.debhelper.log rm -f -- debian/libopenscap-dev.substvars debian/libopenscap8.substvars debian/python-openscap.substvars debian/libopenscap-perl.substvars debian/libopenscap8-dbg.substvars debian/files rm -fr -- debian/libopenscap-dev/ debian/tmp/ debian/libopenscap8/ debian/python-openscap/ debian/libopenscap-perl/ debian/libopenscap8-dbg/ find . \( \( \ \( -path .\*/.git -o -path .\*/.svn -o -path .\*/.bzr -o -path .\*/.hg -o -path .\*/CVS -o -path .\*/.pc -o -path .\*/_darcs \) -prune -o -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} + \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} + \) \) debian/rules build-arch dh build-arch --with autoreconf,python2 dh_update_autotools_config -a dh_autoreconf -a find ! -ipath "./debian/*" -a ! \( -path '*/.git/*' -o -path '*/.hg/*' -o -path '*/.bzr/*' -o -path '*/.svn/*' -o -path '*/CVS/*' \) -a -type f -exec md5sum {} + -o -type l -printf "symlink %p " > debian/autoreconf.before grep -q ^XDT_ configure.ac autoreconf -f -i libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:24: installing 'config/compile' configure.ac:20: installing 'config/config.guess' configure.ac:20: installing 'config/config.sub' configure.ac:13: installing 'config/install-sh' configure.ac:13: installing 'config/missing' lib/Makefile.am: installing 'config/depcomp' src/OVAL/Makefile.am:18: warning: source file 'probes/probe-api.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least a source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, automake: this behaviour will change in future Automake versions: they will automake: unconditionally cause object files to be placed in the same subdirectory automake: of the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. src/OVAL/Makefile.am:18: warning: source file 'probes/fsdev.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled src/OVAL/Makefile.am:18: warning: source file 'probes/oval_fts.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled src/OVAL/Makefile.am:18: warning: source file 'probes/probe/ncache.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled src/OVAL/Makefile.am:18: warning: source file 'probes/probe/rcache.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled src/OVAL/Makefile.am:18: warning: source file 'probes/probe/entcmp.c' is in a subdirectory, src/OVAL/Makefile.am:18: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:104: warning: source file 'unix/dnscache.c' is in a subdirectory, src/OVAL/probes/Makefile.am:104: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:278: warning: source file 'unix/linux/dpkginfo.c' is in a subdirectory, src/OVAL/probes/Makefile.am:278: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:278: warning: source file 'unix/linux/dpkginfo-helper.cxx' is in a subdirectory, src/OVAL/probes/Makefile.am:278: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:70: warning: source file 'independent/environmentvariable.c' is in a subdirectory, src/OVAL/probes/Makefile.am:70: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:75: warning: source file 'independent/environmentvariable58.c' is in a subdirectory, src/OVAL/probes/Makefile.am:75: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:27: warning: source file 'independent/family.c' is in a subdirectory, src/OVAL/probes/Makefile.am:27: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:114: warning: source file 'unix/file.c' is in a subdirectory, src/OVAL/probes/Makefile.am:114: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:121: warning: source file 'unix/fileextendedattribute.c' is in a subdirectory, src/OVAL/probes/Makefile.am:121: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:58: warning: source file 'independent/filehash.c' is in a subdirectory, src/OVAL/probes/Makefile.am:58: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:64: warning: source file 'independent/filehash58.c' is in a subdirectory, src/OVAL/probes/Makefile.am:64: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:180: warning: source file 'unix/gconf.c' is in a subdirectory, src/OVAL/probes/Makefile.am:180: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:230: warning: source file 'unix/linux/iflisteners.c' is in a subdirectory, src/OVAL/probes/Makefile.am:230: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:225: warning: source file 'unix/linux/inetlisteningservers.c' is in a subdirectory, src/OVAL/probes/Makefile.am:225: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:155: warning: source file 'unix/interface.c' is in a subdirectory, src/OVAL/probes/Makefile.am:155: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:192: warning: source file 'unix/solaris/isainfo.c' is in a subdirectory, src/OVAL/probes/Makefile.am:192: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:94: warning: source file 'independent/ldap57.c' is in a subdirectory, src/OVAL/probes/Makefile.am:94: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:197: warning: source file 'unix/solaris/package.c' is in a subdirectory, src/OVAL/probes/Makefile.am:197: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:218: warning: source file 'unix/linux/partition.c' is in a subdirectory, src/OVAL/probes/Makefile.am:218: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:126: warning: source file 'unix/password.c' is in a subdirectory, src/OVAL/probes/Makefile.am:126: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:202: warning: source file 'unix/solaris/patch.c' is in a subdirectory, src/OVAL/probes/Makefile.am:202: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:131: warning: source file 'unix/process.c' is in a subdirectory, src/OVAL/probes/Makefile.am:131: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:131: warning: source file 'unix/process58-devname.c' is in a subdirectory, src/OVAL/probes/Makefile.am:131: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:138: warning: source file 'unix/process58.c' is in a subdirectory, src/OVAL/probes/Makefile.am:138: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:138: warning: source file 'unix/process58-devname.c' is in a subdirectory, src/OVAL/probes/Makefile.am:138: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:170: warning: source file 'unix/routingtable.c' is in a subdirectory, src/OVAL/probes/Makefile.am:170: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:250: warning: source file 'unix/linux/rpminfo.c' is in a subdirectory, src/OVAL/probes/Makefile.am:250: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:250: warning: source file 'unix/linux/rpm-helper.c' is in a subdirectory, src/OVAL/probes/Makefile.am:250: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:257: warning: source file 'unix/linux/rpmverify.c' is in a subdirectory, src/OVAL/probes/Makefile.am:257: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:257: warning: source file 'unix/linux/rpm-helper.c' is in a subdirectory, src/OVAL/probes/Makefile.am:257: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:264: warning: source file 'unix/linux/rpmverifyfile.c' is in a subdirectory, src/OVAL/probes/Makefile.am:264: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:264: warning: source file 'unix/linux/rpm-helper.c' is in a subdirectory, src/OVAL/probes/Makefile.am:264: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:271: warning: source file 'unix/linux/rpmverifypackage.c' is in a subdirectory, src/OVAL/probes/Makefile.am:271: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:271: warning: source file 'unix/linux/rpm-helper.c' is in a subdirectory, src/OVAL/probes/Makefile.am:271: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:271: warning: source file 'unix/linux/probe-chroot.c' is in a subdirectory, src/OVAL/probes/Makefile.am:271: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:109: warning: source file 'unix/runlevel.c' is in a subdirectory, src/OVAL/probes/Makefile.am:109: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:236: warning: source file 'unix/linux/selinuxboolean.c' is in a subdirectory, src/OVAL/probes/Makefile.am:236: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:243: warning: source file 'unix/linux/selinuxsecuritycontext.c' is in a subdirectory, src/OVAL/probes/Makefile.am:243: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:145: warning: source file 'unix/shadow.c' is in a subdirectory, src/OVAL/probes/Makefile.am:145: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:207: warning: source file 'unix/solaris/smf.c' is in a subdirectory, src/OVAL/probes/Makefile.am:207: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:80: warning: source file 'independent/sql.c' is in a subdirectory, src/OVAL/probes/Makefile.am:80: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:87: warning: source file 'independent/sql57.c' is in a subdirectory, src/OVAL/probes/Makefile.am:87: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:175: warning: source file 'unix/symlink.c' is in a subdirectory, src/OVAL/probes/Makefile.am:175: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:165: warning: source file 'unix/sysctl.c' is in a subdirectory, src/OVAL/probes/Makefile.am:165: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:21: warning: source file 'independent/system_info.c' is in a subdirectory, src/OVAL/probes/Makefile.am:21: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:297: warning: source file 'unix/linux/systemdunitdependency.c' is in a subdirectory, src/OVAL/probes/Makefile.am:297: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:288: warning: source file 'unix/linux/systemdunitproperty.c' is in a subdirectory, src/OVAL/probes/Makefile.am:288: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:32: warning: source file 'independent/textfilecontent.c' is in a subdirectory, src/OVAL/probes/Makefile.am:32: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:39: warning: source file 'independent/textfilecontent54.c' is in a subdirectory, src/OVAL/probes/Makefile.am:39: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:150: warning: source file 'unix/uname.c' is in a subdirectory, src/OVAL/probes/Makefile.am:150: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:46: warning: source file 'independent/variable.c' is in a subdirectory, src/OVAL/probes/Makefile.am:46: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:160: warning: source file 'unix/xinetd.c' is in a subdirectory, src/OVAL/probes/Makefile.am:160: but option 'subdir-objects' is disabled src/OVAL/probes/Makefile.am:51: warning: source file 'independent/xmlfilecontent.c' is in a subdirectory, src/OVAL/probes/Makefile.am:51: but option 'subdir-objects' is disabled swig/python2/Makefile.am:23: installing 'config/py-compile' parallel-tests: installing 'config/test-driver' tests/API/XCCDF/unittests/Makefile.am:41: warning: source file '$(top_srcdir)/src/common/util.c' is in a subdirectory, tests/API/XCCDF/unittests/Makefile.am:41: but option 'subdir-objects' is disabled tests/API/XCCDF/unittests/Makefile.am:41: warning: source file '$(top_srcdir)/src/common/list.c' is in a subdirectory, tests/API/XCCDF/unittests/Makefile.am:41: but option 'subdir-objects' is disabled tests/API/XCCDF/unittests/Makefile.am:41: warning: source file '$(top_srcdir)/src/common/alloc.c' is in a subdirectory, tests/API/XCCDF/unittests/Makefile.am:41: but option 'subdir-objects' is disabled tests/oscap_string/Makefile.am:28: warning: source file '$(top_srcdir)/src/common/oscap_string.c' is in a subdirectory, tests/oscap_string/Makefile.am:28: but option 'subdir-objects' is disabled tests/oscap_string/Makefile.am:28: warning: source file '$(top_srcdir)/src/common/oscap_buffer.c' is in a subdirectory, tests/oscap_string/Makefile.am:28: but option 'subdir-objects' is disabled tests/oscap_string/Makefile.am:28: warning: source file '$(top_srcdir)/src/common/alloc.c' is in a subdirectory, tests/oscap_string/Makefile.am:28: but option 'subdir-objects' is disabled find ! -ipath "./debian/*" -a ! \( -path '*/.git/*' -o -path '*/.hg/*' -o -path '*/.bzr/*' -o -path '*/.svn/*' -o -path '*/CVS/*' \) -a -type f -exec md5sum {} + -o -type l -printf "symlink %p " > debian/autoreconf.after debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -Bbuild-python-2.7 -- --enable-sce --enable-perl PYTHON=/usr/bin/python2.7 install -d build-python-2.7 cd build-python-2.7 && ../configure --build=s390x-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/s390x-linux-gnu --libexecdir=\${prefix}/lib/s390x-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --enable-sce --enable-perl PYTHON=/usr/bin/python2.7 configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for Minix Amsterdam compiler... no checking for ar... ar checking for ranlib... ranlib checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether the preprocessor supports include_next... yes checking whether system header files limit the line length... no checking for complete errno.h... yes checking whether getdelim is declared... yes checking for getdelim... yes checking for mprotect... yes checking for vasnprintf... no checking for snprintf... yes checking whether getline is declared... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking for stdint.h... (cached) yes checking for unistd.h... (cached) yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking for mmap... yes checking for MAP_ANONYMOUS... yes checking whether memchr works... yes checking whether malloc, realloc, calloc are POSIX compliant... yes checking for wchar_t... yes checking for unsigned long long int... yes checking for long long int... yes checking whether stdint.h conforms to C99... yes checking for C/C++ restrict keyword... __restrict checking whether ffsl is declared without a macro... yes checking whether ffsll is declared without a macro... yes checking whether memmem is declared without a macro... yes checking whether mempcpy is declared without a macro... yes checking whether memrchr is declared without a macro... yes checking whether rawmemchr is declared without a macro... yes checking whether stpcpy is declared without a macro... yes checking whether stpncpy is declared without a macro... yes checking whether strchrnul is declared without a macro... yes checking whether strdup is declared without a macro... yes checking whether strncat is declared without a macro... yes checking whether strndup is declared without a macro... yes checking whether strnlen is declared without a macro... yes checking whether strpbrk is declared without a macro... yes checking whether strsep is declared without a macro... yes checking whether strcasestr is declared without a macro... yes checking whether strtok_r is declared without a macro... yes checking whether strerror_r is declared without a macro... yes checking whether strsignal is declared without a macro... yes checking whether strverscmp is declared without a macro... yes checking for pid_t... yes checking for mode_t... yes checking for wint_t... yes checking for inttypes.h... yes checking for stdint.h... yes checking for intmax_t... yes checking where to find the exponent in a 'double'... word 0 bit 20 checking whether snprintf returns a byte count as in C99... yes checking for snprintf... (cached) yes checking for strnlen... yes checking for wcslen... yes checking for wcsnlen... yes checking for mbrtowc... yes checking for wcrtomb... yes checking whether _snprintf is declared... no checking whether uses 'inline' correctly... yes checking for alloca as a compiler built-in... yes checking whether conversion from 'int' to 'long double' works... yes checking for working getdelim function... yes checking for getline... yes checking for working getline function... yes checking for stdint.h... (cached) yes checking for SIZE_MAX... yes checking for ssize_t... yes checking whether NULL can be used in arbitrary expressions... yes checking whether dprintf is declared without a macro... yes checking whether fpurge is declared without a macro... no checking whether fseeko is declared without a macro... yes checking whether ftello is declared without a macro... yes checking whether getdelim is declared without a macro... yes checking whether getline is declared without a macro... yes checking whether gets is declared without a macro... no checking whether pclose is declared without a macro... yes checking whether popen is declared without a macro... yes checking whether renameat is declared without a macro... yes checking whether snprintf is declared without a macro... yes checking whether tmpfile is declared without a macro... yes checking whether vdprintf is declared without a macro... yes checking whether vsnprintf is declared without a macro... yes checking whether _Exit is declared without a macro... yes checking whether atoll is declared without a macro... yes checking whether canonicalize_file_name is declared without a macro... yes checking whether getloadavg is declared without a macro... yes checking whether getsubopt is declared without a macro... yes checking whether grantpt is declared without a macro... yes checking whether initstate is declared without a macro... yes checking whether initstate_r is declared without a macro... yes checking whether mkdtemp is declared without a macro... yes checking whether mkostemp is declared without a macro... yes checking whether mkostemps is declared without a macro... yes checking whether mkstemp is declared without a macro... yes checking whether mkstemps is declared without a macro... yes checking whether posix_openpt is declared without a macro... yes checking whether ptsname is declared without a macro... yes checking whether ptsname_r is declared without a macro... yes checking whether random is declared without a macro... yes checking whether random_r is declared without a macro... yes checking whether realpath is declared without a macro... yes checking whether rpmatch is declared without a macro... yes checking whether secure_getenv is declared without a macro... yes checking whether setenv is declared without a macro... yes checking whether setstate is declared without a macro... yes checking whether setstate_r is declared without a macro... yes checking whether srandom is declared without a macro... yes checking whether srandom_r is declared without a macro... yes checking whether strtod is declared without a macro... yes checking whether strtoll is declared without a macro... yes checking whether strtoull is declared without a macro... yes checking whether unlockpt is declared without a macro... yes checking whether unsetenv is declared without a macro... yes checking for strsep... yes checking whether chdir is declared without a macro... yes checking whether chown is declared without a macro... yes checking whether dup is declared without a macro... yes checking whether dup2 is declared without a macro... yes checking whether dup3 is declared without a macro... yes checking whether environ is declared without a macro... yes checking whether euidaccess is declared without a macro... yes checking whether faccessat is declared without a macro... yes checking whether fchdir is declared without a macro... yes checking whether fchownat is declared without a macro... yes checking whether fdatasync is declared without a macro... yes checking whether fsync is declared without a macro... yes checking whether ftruncate is declared without a macro... yes checking whether getcwd is declared without a macro... yes checking whether getdomainname is declared without a macro... yes checking whether getdtablesize is declared without a macro... yes checking whether getgroups is declared without a macro... yes checking whether gethostname is declared without a macro... yes checking whether getlogin is declared without a macro... yes checking whether getlogin_r is declared without a macro... yes checking whether getpagesize is declared without a macro... yes checking whether getusershell is declared without a macro... yes checking whether setusershell is declared without a macro... yes checking whether endusershell is declared without a macro... yes checking whether group_member is declared without a macro... yes checking whether isatty is declared without a macro... yes checking whether lchown is declared without a macro... yes checking whether link is declared without a macro... yes checking whether linkat is declared without a macro... yes checking whether lseek is declared without a macro... yes checking whether pipe is declared without a macro... yes checking whether pipe2 is declared without a macro... yes checking whether pread is declared without a macro... yes checking whether pwrite is declared without a macro... yes checking whether readlink is declared without a macro... yes checking whether readlinkat is declared without a macro... yes checking whether rmdir is declared without a macro... yes checking whether sethostname is declared without a macro... yes checking whether sleep is declared without a macro... yes checking whether symlink is declared without a macro... yes checking whether symlinkat is declared without a macro... yes checking whether ttyname_r is declared without a macro... yes checking whether unlink is declared without a macro... yes checking whether unlinkat is declared without a macro... yes checking whether usleep is declared without a macro... yes checking for ptrdiff_t... yes checking for vasprintf... yes checking whether btowc is declared without a macro... yes checking whether wctob is declared without a macro... yes checking whether mbsinit is declared without a macro... yes checking whether mbrtowc is declared without a macro... yes checking whether mbrlen is declared without a macro... yes checking whether mbsrtowcs is declared without a macro... yes checking whether mbsnrtowcs is declared without a macro... yes checking whether wcrtomb is declared without a macro... yes checking whether wcsrtombs is declared without a macro... yes checking whether wcsnrtombs is declared without a macro... yes checking whether wcwidth is declared without a macro... yes checking whether wmemchr is declared without a macro... yes checking whether wmemcmp is declared without a macro... yes checking whether wmemcpy is declared without a macro... yes checking whether wmemmove is declared without a macro... yes checking whether wmemset is declared without a macro... yes checking whether wcslen is declared without a macro... yes checking whether wcsnlen is declared without a macro... yes checking whether wcscpy is declared without a macro... yes checking whether wcpcpy is declared without a macro... yes checking whether wcsncpy is declared without a macro... yes checking whether wcpncpy is declared without a macro... yes checking whether wcscat is declared without a macro... yes checking whether wcsncat is declared without a macro... yes checking whether wcscmp is declared without a macro... yes checking whether wcsncmp is declared without a macro... yes checking whether wcscasecmp is declared without a macro... yes checking whether wcsncasecmp is declared without a macro... yes checking whether wcscoll is declared without a macro... yes checking whether wcsxfrm is declared without a macro... yes checking whether wcsdup is declared without a macro... yes checking whether wcschr is declared without a macro... yes checking whether wcsrchr is declared without a macro... yes checking whether wcscspn is declared without a macro... yes checking whether wcsspn is declared without a macro... yes checking whether wcspbrk is declared without a macro... yes checking whether wcsstr is declared without a macro... yes checking whether wcstok is declared without a macro... yes checking whether wcswidth is declared without a macro... yes checking for stdint.h... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert s390x-ibm-linux-gnu file names to s390x-ibm-linux-gnu format... func_convert_file_noop checking how to convert s390x-ibm-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... none checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld -m elf64_s390 checking if the linker (/usr/bin/ld -m elf64_s390) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld -m elf64_s390) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for swig... /usr/bin/swig checking whether CC supports -Werror=format-security... yes checking for env... yes checking for valgrind... no checking for ANSI C header files... (cached) yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... yes checking for headers required to compile python extensions... found checking for pthread_attr_init in -lc_r... no checking for pthread_attr_init in -lpthread... yes checking for pthread_timedjoin_np... yes checking for pthread_setname_np... yes checking for pthread_getname_np... yes checking for clock_gettime... yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for curl... yes checking for xml2... yes checking for xslt... yes checking for exslt... yes checking pcre.h usability... yes checking pcre.h presence... yes checking for pcre.h... yes checking for gcry_check_version in -lgcrypt... yes checking for GCRYCTL_SET_ENFORCED_FIPS_FLAG... yes checking for fts_open... yes checking for posix_memalign... yes checking for memalign... yes checking for sigwaitinfo... yes * Checking for rpm library (optional dependency of libopenscap) checking for rpm... no configure: !!! librpm not found. The rpmvercmp function will be emulated. !!! checking for rpm... no configure: librpm is older than 4.6 checking for rpm... no configure: librpm is older than 4.7 * Checking for bz2 library (optional dependency of libopenscap) checking for BZ2_bzReadOpen in -lbz2... yes checking for bzip2... yes Package libapt-pkg was not found in the pkg-config search path. Perhaps you should add the directory containing `libapt-pkg.pc' to the PKG_CONFIG_PATH environment variable No package 'libapt-pkg' found Package blkid was not found in the pkg-config search path. Perhaps you should add the directory containing `blkid.pc' to the PKG_CONFIG_PATH environment variable No package 'blkid' found Package gconf-2.0 was not found in the pkg-config search path. Perhaps you should add the directory containing `gconf-2.0.pc' to the PKG_CONFIG_PATH environment variable No package 'gconf-2.0' found Package libprocps was not found in the pkg-config search path. Perhaps you should add the directory containing `libprocps.pc' to the PKG_CONFIG_PATH environment variable No package 'libprocps' found Package rpm was not found in the pkg-config search path. Perhaps you should add the directory containing `rpm.pc' to the PKG_CONFIG_PATH environment variable No package 'rpm' found * Checking presence of required headers for the family probe checking for string.h... (cached) yes * Checking presence of required headers for the textfilecontent probe checking for fcntl.h... yes checking for limits.h... yes checking for stdio.h... yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the textfilecontent54 probe checking for errno.h... yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the variable probe checking for errno.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the xmlfilecontent probe checking for libxml/parser.h... yes checking for libxml/tree.h... yes checking for libxml/xpath.h... yes checking for libxml/xpathInternals.h... yes checking for limits.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the filehash probe checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the filehash58 probe checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the environmentvariable probe checking for errno.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the environmentvariable58 probe checking for dirent.h... yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the sql probe checking for ctype.h... yes checking for errno.h... (cached) yes checking for opendbx/api.h... no checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for time.h... yes * Checking presence of required headers for the sql57 probe checking for ctype.h... (cached) yes checking for errno.h... (cached) yes checking for opendbx/api.h... (cached) no checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for time.h... (cached) yes * Checking presence of required headers for the ldap57 probe checking for ldap.h... yes checking for pthread.h... (cached) yes checking for stdbool.h... (cached) yes * Checking presence of required headers for the dnscache probe checking for string.h... (cached) yes * Checking presence of required headers for the runlevel probe checking for assert.h... yes checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for limits.h... (cached) yes checking for stdbool.h... (cached) yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the file probe checking for errno.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes * Checking presence of optional headers for the file probe checking for acl/libacl.h... no checking for sys/acl.h... no checking for sys/types.h... (cached) yes * Checking presence of required headers for the fileextendedattribute probe checking for attr/xattr.h... yes checking for errno.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the password probe checking for errno.h... (cached) yes checking for lastlog.h... yes checking for paths.h... yes checking for pwd.h... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the process probe checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for sched.h... yes checking for time.h... (cached) yes * Checking presence of optional headers for the process probe checking for fcntl.h... (cached) yes checking for proc/devname.h... no checking for stdio_ext.h... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/sysmacros.h... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the process58 probe checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for sched.h... (cached) yes checking for time.h... (cached) yes * Checking presence of optional headers for the process58 probe checking for ctype.h... (cached) yes checking for fcntl.h... (cached) yes checking for proc/devname.h... (cached) no checking for selinux/context.h... yes checking for selinux/selinux.h... yes checking for stdio_ext.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/capability.h... yes checking for sys/stat.h... (cached) yes checking for sys/sysmacros.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the shadow probe checking for errno.h... (cached) yes checking for shadow.h... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the uname probe checking for string.h... (cached) yes checking for sys/utsname.h... yes * Checking presence of optional headers for the uname probe checking for stdio_ext.h... (cached) yes checking for sys/systeminfo.h... no * Checking presence of required headers for the interface probe checking for arpa/inet.h... yes checking for ifaddrs.h... yes checking for netdb.h... yes checking for net/if_arp.h... yes checking for net/if.h... yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/ioctl.h... yes checking for sys/socket.h... yes checking for unistd.h... (cached) yes * Checking presence of required headers for the xinetd probe checking for ctype.h... (cached) yes checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for fnmatch.h... yes checking for limits.h... (cached) yes checking for netdb.h... (cached) yes checking for stdbool.h... (cached) yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the sysctl probe checking for ctype.h... (cached) yes checking for errno.h... (cached) yes checking for limits.h... (cached) yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the routingtable probe checking for arpa/inet.h... (cached) yes checking for byteswap.h... yes checking for endian.h... yes checking for errno.h... (cached) yes checking for netinet/in.h... yes checking for netinet/ip6.h... yes checking for netinet/ip.h... yes checking for net/route.h... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the symlink probe checking for errno.h... (cached) yes checking for limits.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the gconf probe checking for gconf/gconf.h... no checking for limits.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the isainfo probe checking for arpa/inet.h... (cached) yes checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for netdb.h... (cached) yes checking for stdio_ext.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/systeminfo.h... (cached) no * Checking presence of required headers for the partition probe checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for linux/fs.h... yes checking for mntent.h... yes checking for stdint.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/statvfs.h... yes checking for sys/types.h... (cached) yes checking for sys/vfs.h... yes * Checking presence of optional headers for the partition probe checking for blkid/blkid.h... no checking for linux/magic.h... yes * Checking presence of required headers for the inetlisteningservers probe checking for arpa/inet.h... (cached) yes checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for netdb.h... (cached) yes checking for stdio_ext.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the iflisteners probe checking for arpa/inet.h... (cached) yes checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for netdb.h... (cached) yes checking for stdio_ext.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the selinuxboolean probe checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for selinux/selinux.h... (cached) yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes * Checking presence of required headers for the selinuxsecuritycontext probe checking for dirent.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for selinux/context.h... (cached) yes checking for selinux/selinux.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the rpminfo probe checking for assert.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for pthread.h... (cached) yes checking for rpm/header.h... no checking for rpm/rpmdb.h... no checking for rpm/rpmfi.h... no checking for rpm/rpmlib.h... no checking for rpm/rpmlog.h... no checking for rpm/rpmmacro.h... no checking for rpm/rpmts.h... no checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the rpmverify probe checking for assert.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for rpm/header.h... (cached) no checking for rpm/rpmcli.h... no checking for rpm/rpmdb.h... (cached) no checking for rpm/rpmfi.h... (cached) no checking for rpm/rpmlib.h... (cached) no checking for rpm/rpmlog.h... (cached) no checking for rpm/rpmmacro.h... (cached) no checking for rpm/rpmts.h... (cached) no checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the rpmverifyfile probe checking for assert.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for pthread.h... (cached) yes checking for rpm/header.h... (cached) no checking for rpm/rpmcli.h... (cached) no checking for rpm/rpmdb.h... (cached) no checking for rpm/rpmfi.h... (cached) no checking for rpm/rpmlib.h... (cached) no checking for rpm/rpmlog.h... (cached) no checking for rpm/rpmmacro.h... (cached) no checking for rpm/rpmts.h... (cached) no checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes * Checking presence of required headers for the rpmverifypackage probe checking for assert.h... (cached) yes checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking for limits.h... (cached) yes checking for popt.h... no checking for pthread.h... (cached) yes checking for rpm/header.h... (cached) no checking for rpm/rpmcli.h... (cached) no checking for rpm/rpmdb.h... (cached) no checking for rpm/rpmfi.h... (cached) no checking for rpm/rpmlib.h... (cached) no checking for rpm/rpmlog.h... (cached) no checking for rpm/rpmmacro.h... (cached) no checking for rpm/rpmts.h... (cached) no checking for stdio.h... (cached) yes checking for string.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes * Checking presence of required headers for the dpkginfo probe checking for assert.h... (cached) yes checking for errno.h... (cached) yes checking for stdio.h... (cached) yes checking for string.h... (cached) yes * Checking presence of required headers for the systemdunitproperty probe checking for dbus/dbus.h... yes checking for string.h... (cached) yes * Checking presence of required headers for the systemdunitdependency probe checking for dbus/dbus.h... (cached) yes checking for string.h... (cached) yes * Checking for acl library used by: file checking for library containing acl_init... no checking for acl_init... no checking for acl_extended_file... no * Checking for apt_pkg library used by: dpkginfo checking for apt_pkg... no checking for library containing pkgVersion... -lapt-pkg checking for pkgVersion... yes * Checking for blkid library used by: partition checking for blkid... no checking for library containing blkid_get_cache... no checking for blkid_get_cache... no checking for blkid_get_tag_value... no * Checking for cap library used by: process58 checking for library containing cap_init... -lcap checking for cap_init... yes checking for cap_get_pid... yes checking for capgetp... yes * Checking for dbus1 library used by: systemdunitproperty systemdunitproperty checking for dbus1... yes checking for dbus_bus_get... yes * Checking for gconf2 library used by: gconf checking for gconf2... no checking for library containing gconf_engine_get_default... no checking for gconf_engine_get_default... no * Checking for lber library used by: ldap57 checking for library containing ber_init... -llber checking for ber_init... yes * Checking for ldap library used by: ldap57 checking for library containing ldap_init... -lldap checking for ldap_init... yes * Checking for opendbx library used by: sql sql57 checking for library containing odbx_init... no checking for odbx_init... no * Checking for pcre library used by: textfilecontent54 textfilecontent partition checking for pcre... yes checking for pcre_exec... yes * Checking for procps library used by: process58 process checking for procps... no checking for library containing dev_to_tty... no checking for dev_to_tty... no * Checking for rpm library used by: rpminfo rpmverify rpmverifyfile rpmverifypackage checking for rpm... no checking for library containing rpmtsCreate... no checking for rpmtsCreate... no checking for rpmReadConfigFiles... no checking for headerFormat... no checking for headerSprintf... no checking for rpmFreeCrypto... no checking for rpmFreeFilesystems... no * Checking for selinux library used by: process58 selinuxboolean selinuxsecuritycontext checking for selinux... yes checking for security_get_boolean_names... yes * Checking for xml2 library used by: xmlfilecontent checking for xml2... yes checking for xmlTextReaderRead... yes * Checking for xslt library used by: xmlfilecontent checking for xslt... yes checking for xsltDocumentFunction... yes checking for atomic builtins... yes checking for perl... /usr/bin/perl checking for EXTERN.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating src/Makefile config.status: creating xsl/Makefile config.status: creating schemas/Makefile config.status: creating cpe/Makefile config.status: creating libopenscap.pc config.status: creating src/common/Makefile config.status: creating src/source/Makefile config.status: creating tests/Makefile config.status: creating tests/API/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/python2/Makefile config.status: creating swig/python3/Makefile config.status: creating utils/Makefile config.status: creating src/OVAL/Makefile config.status: creating src/OVAL/adt/Makefile config.status: creating src/OVAL/results/Makefile config.status: creating tests/API/OVAL/Makefile config.status: creating tests/API/OVAL/glob_to_regex/Makefile config.status: creating tests/API/OVAL/schema_version/Makefile config.status: creating tests/oscap_string/Makefile config.status: creating tests/API/OVAL/unittests/Makefile config.status: creating tests/API/OVAL/validate/Makefile config.status: creating tests/API/OVAL/report_variable_values/Makefile config.status: creating tests/mitre/Makefile config.status: creating src/OVAL/probes/Makefile config.status: creating src/OVAL/probes/probe/Makefile config.status: creating src/OVAL/probes/crapi/Makefile config.status: creating src/OVAL/probes/SEAP/Makefile config.status: creating src/OVAL/probes/SEAP/generic/rbt/Makefile config.status: creating tests/probes/Makefile config.status: creating tests/API/crypt/Makefile config.status: creating tests/API/SEAP/Makefile config.status: creating tests/API/probes/Makefile config.status: creating tests/sources/Makefile config.status: creating tests/CPE/Makefile config.status: creating tests/probes/file/Makefile config.status: creating tests/probes/fileextendedattribute/Makefile config.status: creating tests/probes/uname/Makefile config.status: creating tests/probes/shadow/Makefile config.status: creating tests/probes/sql57/Makefile config.status: creating tests/probes/symlink/Makefile config.status: creating tests/probes/family/Makefile config.status: creating tests/probes/process58/Makefile config.status: creating tests/probes/sysinfo/Makefile config.status: creating tests/probes/rpminfo/Makefile config.status: creating tests/probes/rpmverifyfile/Makefile config.status: creating tests/probes/rpmverifypackage/Makefile config.status: creating tests/probes/rpmverify/Makefile config.status: creating tests/probes/systemdunitproperty/Makefile config.status: creating tests/probes/systemdunitdependency/Makefile config.status: creating tests/probes/runlevel/Makefile config.status: creating tests/probes/filehash/Makefile config.status: creating tests/probes/filehash58/Makefile config.status: creating tests/probes/password/Makefile config.status: creating tests/probes/interface/Makefile config.status: creating tests/probes/textfilecontent54/Makefile config.status: creating tests/probes/environmentvariable/Makefile config.status: creating tests/probes/environmentvariable58/Makefile config.status: creating tests/probes/xinetd/Makefile config.status: creating tests/probes/selinuxboolean/Makefile config.status: creating tests/probes/isainfo/Makefile config.status: creating tests/probes/iflisteners/Makefile config.status: creating tests/probes/maskattr/Makefile config.status: creating tests/probes/sysctl/Makefile config.status: creating src/CVSS/Makefile config.status: creating tests/API/CVSS/Makefile config.status: creating src/CVE/Makefile config.status: creating tests/API/CVE/Makefile config.status: creating src/CVRF/Makefile config.status: creating tests/API/CVRF/Makefile config.status: creating src/CPE/Makefile config.status: creating tests/API/CPE/Makefile config.status: creating tests/API/CPE/name/Makefile config.status: creating tests/API/CPE/lang/Makefile config.status: creating tests/API/CPE/dict/Makefile config.status: creating tests/API/CPE/inbuilt/Makefile config.status: creating src/CCE/Makefile config.status: creating tests/API/CCE/Makefile config.status: creating src/DS/Makefile config.status: creating tests/DS/Makefile config.status: creating tests/DS/ds_sds_index/Makefile config.status: creating tests/DS/signed/Makefile config.status: creating tests/DS/validate/Makefile config.status: creating tests/bindings/Makefile config.status: creating src/XCCDF/Makefile config.status: creating src/XCCDF_POLICY/Makefile config.status: creating tests/API/XCCDF/Makefile config.status: creating tests/API/XCCDF/applicability/Makefile config.status: creating tests/API/XCCDF/default_cpe/Makefile config.status: creating tests/API/XCCDF/fix/Makefile config.status: creating tests/API/XCCDF/guide/Makefile config.status: creating tests/API/XCCDF/unittests/Makefile config.status: creating tests/API/XCCDF/parser/Makefile config.status: creating tests/API/XCCDF/progress/Makefile config.status: creating tests/API/XCCDF/report/Makefile config.status: creating tests/API/XCCDF/result_files/Makefile config.status: creating tests/API/XCCDF/tailoring/Makefile config.status: creating tests/API/XCCDF/variable_instance/Makefile config.status: creating tests/schemas/Makefile config.status: creating tests/bz2/Makefile config.status: creating tests/codestyle/Makefile config.status: creating tests/oval_details/Makefile config.status: creating tests/nist/Makefile config.status: creating src/SCE/Makefile config.status: creating tests/sce/Makefile config.status: creating run config.status: creating tests/test_common.sh config.status: creating utils/oscap-docker config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode ****************************************************** OpenSCAP will be compiled with the following settings: oscap tool: yes scap-as-rpm tool: yes oscap-ssh tool: yes oscap-docker tool: yes oscap-vm tool: yes oscap-chroot tool: yes python2 bindings enabled: yes python3 bindings enabled: no perl bindings enabled: yes use POSIX regex: no SCE enabled yes debugging flags enabled: no CCE enabled: no === probes === family: yes textfilecontent: yes textfilecontent54: yes variable: yes xmlfilecontent: yes filehash: yes filehash58: yes environmentvariable: yes environmentvariable58: yes sql: NO (missing: header files, opendbx lib, odbx_init func) sql57: NO (missing: header files, opendbx lib, odbx_init func) ldap57: yes dnscache: yes runlevel: yes file: yes fileextendedattribute: yes password: yes process: yes process58: yes shadow: yes uname: yes interface: yes xinetd: yes sysctl: yes routingtable: yes symlink: yes gconf: NO (missing: header files, gconf2, gconf_engine_get_default func) isainfo: NO (missing: header files) package: yes patch: yes smf: yes partition: yes inetlisteningservers: yes iflisteners: yes selinuxboolean: yes selinuxsecuritycontext: yes rpminfo: NO (missing: header files, rpm, rpmtsCreate func, rpmReadConfigFiles func) rpmverify: NO (missing: header files, rpm, rpmtsCreate func, rpmReadConfigFiles func) rpmverifyfile: NO (missing: header files, rpm, rpmtsCreate func, rpmReadConfigFiles func) rpmverifypackage: NO (missing: header files, rpm, rpmtsCreate func, rpmReadConfigFiles func) dpkginfo: yes systemdunitproperty: yes systemdunitdependency: yes system_info: always enabled === configuration === probe directory set to: /usr/lib/s390x-linux-gnu/openscap === crypto === library: GCrypt libs: -lgcrypt cflags: Valgrind checks enabled: no CFLAGS: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function CXXFLAGS: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security dh override_dh_auto_configure --with autoreconf,python2 make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build -Bbuild-python-2.7 cd build-python-2.7 && make -j1 make[2]: Entering directory '/<>/build-python-2.7' make all-recursive make[3]: Entering directory '/<>/build-python-2.7' Making all in lib make[4]: Entering directory '/<>/build-python-2.7/lib' rm -f alloca.h-t alloca.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ cat ../../lib/alloca.in.h; \ } > alloca.h-t && \ mv -f alloca.h-t alloca.h rm -f arg-nonnull.h-t arg-nonnull.h && \ sed -n -e '/GL_ARG_NONNULL/,$p' \ < ../../config/snippet/arg-nonnull.h \ > arg-nonnull.h-t && \ mv arg-nonnull.h-t arg-nonnull.h rm -f c++defs.h-t c++defs.h && \ sed -n -e '/_GL_CXXDEFS/,$p' \ < ../../config/snippet/c++defs.h \ > c++defs.h-t && \ mv c++defs.h-t c++defs.h rm -f warn-on-use.h-t warn-on-use.h && \ sed -n -e '/^.ifndef/,$p' \ < ../../config/snippet/warn-on-use.h \ > warn-on-use.h-t && \ mv warn-on-use.h-t warn-on-use.h rm -f stdio.h-t stdio.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */' && \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''NEXT_STDIO_H''@||g' \ -e 's/@''GNULIB_DPRINTF''@/0/g' \ -e 's/@''GNULIB_FCLOSE''@/0/g' \ -e 's/@''GNULIB_FDOPEN''@/0/g' \ -e 's/@''GNULIB_FFLUSH''@/0/g' \ -e 's/@''GNULIB_FGETC''@/1/g' \ -e 's/@''GNULIB_FGETS''@/1/g' \ -e 's/@''GNULIB_FOPEN''@/0/g' \ -e 's/@''GNULIB_FPRINTF''@/1/g' \ -e 's/@''GNULIB_FPRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_FPURGE''@/0/g' \ -e 's/@''GNULIB_FPUTC''@/1/g' \ -e 's/@''GNULIB_FPUTS''@/1/g' \ -e 's/@''GNULIB_FREAD''@/1/g' \ -e 's/@''GNULIB_FREOPEN''@/0/g' \ -e 's/@''GNULIB_FSCANF''@/1/g' \ -e 's/@''GNULIB_FSEEK''@/0/g' \ -e 's/@''GNULIB_FSEEKO''@/0/g' \ -e 's/@''GNULIB_FTELL''@/0/g' \ -e 's/@''GNULIB_FTELLO''@/0/g' \ -e 's/@''GNULIB_FWRITE''@/1/g' \ -e 's/@''GNULIB_GETC''@/1/g' \ -e 's/@''GNULIB_GETCHAR''@/1/g' \ -e 's/@''GNULIB_GETDELIM''@/1/g' \ -e 's/@''GNULIB_GETLINE''@/1/g' \ -e 's/@''GNULIB_OBSTACK_PRINTF''@/0/g' \ -e 's/@''GNULIB_OBSTACK_PRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_PCLOSE''@/0/g' \ -e 's/@''GNULIB_PERROR''@/0/g' \ -e 's/@''GNULIB_POPEN''@/0/g' \ -e 's/@''GNULIB_PRINTF''@/1/g' \ -e 's/@''GNULIB_PRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_PUTC''@/1/g' \ -e 's/@''GNULIB_PUTCHAR''@/1/g' \ -e 's/@''GNULIB_PUTS''@/1/g' \ -e 's/@''GNULIB_REMOVE''@/0/g' \ -e 's/@''GNULIB_RENAME''@/0/g' \ -e 's/@''GNULIB_RENAMEAT''@/0/g' \ -e 's/@''GNULIB_SCANF''@/1/g' \ -e 's/@''GNULIB_SNPRINTF''@/0/g' \ -e 's/@''GNULIB_SPRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_STDIO_H_NONBLOCKING''@/0/g' \ -e 's/@''GNULIB_STDIO_H_SIGPIPE''@/0/g' \ -e 's/@''GNULIB_TMPFILE''@/0/g' \ -e 's/@''GNULIB_VASPRINTF''@/1/g' \ -e 's/@''GNULIB_VDPRINTF''@/0/g' \ -e 's/@''GNULIB_VFPRINTF''@/1/g' \ -e 's/@''GNULIB_VFPRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_VFSCANF''@/0/g' \ -e 's/@''GNULIB_VSCANF''@/0/g' \ -e 's/@''GNULIB_VPRINTF''@/1/g' \ -e 's/@''GNULIB_VPRINTF_POSIX''@/0/g' \ -e 's/@''GNULIB_VSNPRINTF''@/0/g' \ -e 's/@''GNULIB_VSPRINTF_POSIX''@/0/g' \ < ../../lib/stdio.in.h | \ sed -e 's|@''HAVE_DECL_FPURGE''@|1|g' \ -e 's|@''HAVE_DECL_FSEEKO''@|1|g' \ -e 's|@''HAVE_DECL_FTELLO''@|1|g' \ -e 's|@''HAVE_DECL_GETDELIM''@|1|g' \ -e 's|@''HAVE_DECL_GETLINE''@|1|g' \ -e 's|@''HAVE_DECL_OBSTACK_PRINTF''@|1|g' \ -e 's|@''HAVE_DECL_SNPRINTF''@|1|g' \ -e 's|@''HAVE_DECL_VSNPRINTF''@|1|g' \ -e 's|@''HAVE_DPRINTF''@|1|g' \ -e 's|@''HAVE_FSEEKO''@|1|g' \ -e 's|@''HAVE_FTELLO''@|1|g' \ -e 's|@''HAVE_PCLOSE''@|1|g' \ -e 's|@''HAVE_POPEN''@|1|g' \ -e 's|@''HAVE_RENAMEAT''@|1|g' \ -e 's|@''HAVE_VASPRINTF''@|1|g' \ -e 's|@''HAVE_VDPRINTF''@|1|g' \ -e 's|@''REPLACE_DPRINTF''@|0|g' \ -e 's|@''REPLACE_FCLOSE''@|0|g' \ -e 's|@''REPLACE_FDOPEN''@|0|g' \ -e 's|@''REPLACE_FFLUSH''@|0|g' \ -e 's|@''REPLACE_FOPEN''@|0|g' \ -e 's|@''REPLACE_FPRINTF''@|0|g' \ -e 's|@''REPLACE_FPURGE''@|0|g' \ -e 's|@''REPLACE_FREOPEN''@|0|g' \ -e 's|@''REPLACE_FSEEK''@|0|g' \ -e 's|@''REPLACE_FSEEKO''@|0|g' \ -e 's|@''REPLACE_FTELL''@|0|g' \ -e 's|@''REPLACE_FTELLO''@|0|g' \ -e 's|@''REPLACE_GETDELIM''@|0|g' \ -e 's|@''REPLACE_GETLINE''@|0|g' \ -e 's|@''REPLACE_OBSTACK_PRINTF''@|0|g' \ -e 's|@''REPLACE_PERROR''@|0|g' \ -e 's|@''REPLACE_POPEN''@|0|g' \ -e 's|@''REPLACE_PRINTF''@|0|g' \ -e 's|@''REPLACE_REMOVE''@|0|g' \ -e 's|@''REPLACE_RENAME''@|0|g' \ -e 's|@''REPLACE_RENAMEAT''@|0|g' \ -e 's|@''REPLACE_SNPRINTF''@|0|g' \ -e 's|@''REPLACE_SPRINTF''@|0|g' \ -e 's|@''REPLACE_STDIO_READ_FUNCS''@|0|g' \ -e 's|@''REPLACE_STDIO_WRITE_FUNCS''@|0|g' \ -e 's|@''REPLACE_TMPFILE''@|0|g' \ -e 's|@''REPLACE_VASPRINTF''@|0|g' \ -e 's|@''REPLACE_VDPRINTF''@|0|g' \ -e 's|@''REPLACE_VFPRINTF''@|0|g' \ -e 's|@''REPLACE_VPRINTF''@|0|g' \ -e 's|@''REPLACE_VSNPRINTF''@|0|g' \ -e 's|@''REPLACE_VSPRINTF''@|0|g' \ -e 's|@''ASM_SYMBOL_PREFIX''@||g' \ -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \ -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \ -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \ } > stdio.h-t && \ mv stdio.h-t stdio.h rm -f stdlib.h-t stdlib.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */' && \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''NEXT_STDLIB_H''@||g' \ -e 's/@''GNULIB__EXIT''@/0/g' \ -e 's/@''GNULIB_ATOLL''@/0/g' \ -e 's/@''GNULIB_CALLOC_POSIX''@/0/g' \ -e 's/@''GNULIB_CANONICALIZE_FILE_NAME''@/0/g' \ -e 's/@''GNULIB_GETLOADAVG''@/0/g' \ -e 's/@''GNULIB_GETSUBOPT''@/0/g' \ -e 's/@''GNULIB_GRANTPT''@/0/g' \ -e 's/@''GNULIB_MALLOC_POSIX''@/0/g' \ -e 's/@''GNULIB_MBTOWC''@/0/g' \ -e 's/@''GNULIB_MKDTEMP''@/0/g' \ -e 's/@''GNULIB_MKOSTEMP''@/0/g' \ -e 's/@''GNULIB_MKOSTEMPS''@/0/g' \ -e 's/@''GNULIB_MKSTEMP''@/0/g' \ -e 's/@''GNULIB_MKSTEMPS''@/0/g' \ -e 's/@''GNULIB_POSIX_OPENPT''@/0/g' \ -e 's/@''GNULIB_PTSNAME''@/0/g' \ -e 's/@''GNULIB_PTSNAME_R''@/0/g' \ -e 's/@''GNULIB_PUTENV''@/0/g' \ -e 's/@''GNULIB_QSORT_R''@/0/g' \ -e 's/@''GNULIB_RANDOM''@/0/g' \ -e 's/@''GNULIB_RANDOM_R''@/0/g' \ -e 's/@''GNULIB_REALLOC_POSIX''@/1/g' \ -e 's/@''GNULIB_REALPATH''@/0/g' \ -e 's/@''GNULIB_RPMATCH''@/0/g' \ -e 's/@''GNULIB_SECURE_GETENV''@/0/g' \ -e 's/@''GNULIB_SETENV''@/0/g' \ -e 's/@''GNULIB_STRTOD''@/0/g' \ -e 's/@''GNULIB_STRTOLL''@/0/g' \ -e 's/@''GNULIB_STRTOULL''@/0/g' \ -e 's/@''GNULIB_SYSTEM_POSIX''@/0/g' \ -e 's/@''GNULIB_UNLOCKPT''@/0/g' \ -e 's/@''GNULIB_UNSETENV''@/0/g' \ -e 's/@''GNULIB_WCTOMB''@/0/g' \ < ../../lib/stdlib.in.h | \ sed -e 's|@''HAVE__EXIT''@|1|g' \ -e 's|@''HAVE_ATOLL''@|1|g' \ -e 's|@''HAVE_CANONICALIZE_FILE_NAME''@|1|g' \ -e 's|@''HAVE_DECL_GETLOADAVG''@|1|g' \ -e 's|@''HAVE_GETSUBOPT''@|1|g' \ -e 's|@''HAVE_GRANTPT''@|1|g' \ -e 's|@''HAVE_MKDTEMP''@|1|g' \ -e 's|@''HAVE_MKOSTEMP''@|1|g' \ -e 's|@''HAVE_MKOSTEMPS''@|1|g' \ -e 's|@''HAVE_MKSTEMP''@|1|g' \ -e 's|@''HAVE_MKSTEMPS''@|1|g' \ -e 's|@''HAVE_POSIX_OPENPT''@|1|g' \ -e 's|@''HAVE_PTSNAME''@|1|g' \ -e 's|@''HAVE_PTSNAME_R''@|1|g' \ -e 's|@''HAVE_RANDOM''@|1|g' \ -e 's|@''HAVE_RANDOM_H''@|1|g' \ -e 's|@''HAVE_RANDOM_R''@|1|g' \ -e 's|@''HAVE_REALPATH''@|1|g' \ -e 's|@''HAVE_RPMATCH''@|1|g' \ -e 's|@''HAVE_SECURE_GETENV''@|1|g' \ -e 's|@''HAVE_DECL_SETENV''@|1|g' \ -e 's|@''HAVE_STRTOD''@|1|g' \ -e 's|@''HAVE_STRTOLL''@|1|g' \ -e 's|@''HAVE_STRTOULL''@|1|g' \ -e 's|@''HAVE_STRUCT_RANDOM_DATA''@|1|g' \ -e 's|@''HAVE_SYS_LOADAVG_H''@|0|g' \ -e 's|@''HAVE_UNLOCKPT''@|1|g' \ -e 's|@''HAVE_DECL_UNSETENV''@|1|g' \ -e 's|@''REPLACE_CALLOC''@|0|g' \ -e 's|@''REPLACE_CANONICALIZE_FILE_NAME''@|0|g' \ -e 's|@''REPLACE_MALLOC''@|0|g' \ -e 's|@''REPLACE_MBTOWC''@|0|g' \ -e 's|@''REPLACE_MKSTEMP''@|0|g' \ -e 's|@''REPLACE_PTSNAME''@|0|g' \ -e 's|@''REPLACE_PTSNAME_R''@|0|g' \ -e 's|@''REPLACE_PUTENV''@|0|g' \ -e 's|@''REPLACE_QSORT_R''@|0|g' \ -e 's|@''REPLACE_RANDOM_R''@|0|g' \ -e 's|@''REPLACE_REALLOC''@|0|g' \ -e 's|@''REPLACE_REALPATH''@|0|g' \ -e 's|@''REPLACE_SETENV''@|0|g' \ -e 's|@''REPLACE_STRTOD''@|0|g' \ -e 's|@''REPLACE_UNSETENV''@|0|g' \ -e 's|@''REPLACE_WCTOMB''@|0|g' \ -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \ -e '/definition of _Noreturn/r ../../config/snippet/_Noreturn.h' \ -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \ -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \ } > stdlib.h-t && \ mv stdlib.h-t stdlib.h rm -f string.h-t string.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */' && \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''NEXT_STRING_H''@||g' \ -e 's/@''GNULIB_FFSL''@/0/g' \ -e 's/@''GNULIB_FFSLL''@/0/g' \ -e 's/@''GNULIB_MBSLEN''@/0/g' \ -e 's/@''GNULIB_MBSNLEN''@/0/g' \ -e 's/@''GNULIB_MBSCHR''@/0/g' \ -e 's/@''GNULIB_MBSRCHR''@/0/g' \ -e 's/@''GNULIB_MBSSTR''@/0/g' \ -e 's/@''GNULIB_MBSCASECMP''@/0/g' \ -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \ -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \ -e 's/@''GNULIB_MBSCASESTR''@/0/g' \ -e 's/@''GNULIB_MBSCSPN''@/0/g' \ -e 's/@''GNULIB_MBSPBRK''@/0/g' \ -e 's/@''GNULIB_MBSSPN''@/0/g' \ -e 's/@''GNULIB_MBSSEP''@/0/g' \ -e 's/@''GNULIB_MBSTOK_R''@/0/g' \ -e 's/@''GNULIB_MEMCHR''@/1/g' \ -e 's/@''GNULIB_MEMMEM''@/0/g' \ -e 's/@''GNULIB_MEMPCPY''@/0/g' \ -e 's/@''GNULIB_MEMRCHR''@/0/g' \ -e 's/@''GNULIB_RAWMEMCHR''@/0/g' \ -e 's/@''GNULIB_STPCPY''@/0/g' \ -e 's/@''GNULIB_STPNCPY''@/0/g' \ -e 's/@''GNULIB_STRCHRNUL''@/0/g' \ -e 's/@''GNULIB_STRDUP''@/0/g' \ -e 's/@''GNULIB_STRNCAT''@/0/g' \ -e 's/@''GNULIB_STRNDUP''@/0/g' \ -e 's/@''GNULIB_STRNLEN''@/0/g' \ -e 's/@''GNULIB_STRPBRK''@/0/g' \ -e 's/@''GNULIB_STRSEP''@/1/g' \ -e 's/@''GNULIB_STRSTR''@/0/g' \ -e 's/@''GNULIB_STRCASESTR''@/0/g' \ -e 's/@''GNULIB_STRTOK_R''@/0/g' \ -e 's/@''GNULIB_STRERROR''@/0/g' \ -e 's/@''GNULIB_STRERROR_R''@/0/g' \ -e 's/@''GNULIB_STRSIGNAL''@/0/g' \ -e 's/@''GNULIB_STRVERSCMP''@/0/g' \ < ../../lib/string.in.h | \ sed -e 's|@''HAVE_FFSL''@|1|g' \ -e 's|@''HAVE_FFSLL''@|1|g' \ -e 's|@''HAVE_MBSLEN''@|0|g' \ -e 's|@''HAVE_MEMCHR''@|1|g' \ -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \ -e 's|@''HAVE_MEMPCPY''@|1|g' \ -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \ -e 's|@''HAVE_RAWMEMCHR''@|1|g' \ -e 's|@''HAVE_STPCPY''@|1|g' \ -e 's|@''HAVE_STPNCPY''@|1|g' \ -e 's|@''HAVE_STRCHRNUL''@|1|g' \ -e 's|@''HAVE_DECL_STRDUP''@|1|g' \ -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \ -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \ -e 's|@''HAVE_STRPBRK''@|1|g' \ -e 's|@''HAVE_STRSEP''@|1|g' \ -e 's|@''HAVE_STRCASESTR''@|1|g' \ -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \ -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \ -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \ -e 's|@''HAVE_STRVERSCMP''@|1|g' \ -e 's|@''REPLACE_STPNCPY''@|0|g' \ -e 's|@''REPLACE_MEMCHR''@|0|g' \ -e 's|@''REPLACE_MEMMEM''@|0|g' \ -e 's|@''REPLACE_STRCASESTR''@|0|g' \ -e 's|@''REPLACE_STRCHRNUL''@|0|g' \ -e 's|@''REPLACE_STRDUP''@|0|g' \ -e 's|@''REPLACE_STRSTR''@|0|g' \ -e 's|@''REPLACE_STRERROR''@|0|g' \ -e 's|@''REPLACE_STRERROR_R''@|0|g' \ -e 's|@''REPLACE_STRNCAT''@|0|g' \ -e 's|@''REPLACE_STRNDUP''@|0|g' \ -e 's|@''REPLACE_STRNLEN''@|0|g' \ -e 's|@''REPLACE_STRSIGNAL''@|0|g' \ -e 's|@''REPLACE_STRTOK_R''@|0|g' \ -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \ -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \ -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \ -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \ < ../../lib/string.in.h; \ } > string.h-t && \ mv string.h-t string.h /bin/mkdir -p sys rm -f sys/types.h-t sys/types.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''NEXT_SYS_TYPES_H''@||g' \ -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ < ../../lib/sys_types.in.h; \ } > sys/types.h-t && \ mv sys/types.h-t sys/types.h rm -f unistd.h-t unistd.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''HAVE_UNISTD_H''@|1|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''NEXT_UNISTD_H''@||g' \ -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ -e 's/@''GNULIB_CHDIR''@/0/g' \ -e 's/@''GNULIB_CHOWN''@/0/g' \ -e 's/@''GNULIB_CLOSE''@/0/g' \ -e 's/@''GNULIB_DUP''@/0/g' \ -e 's/@''GNULIB_DUP2''@/0/g' \ -e 's/@''GNULIB_DUP3''@/0/g' \ -e 's/@''GNULIB_ENVIRON''@/0/g' \ -e 's/@''GNULIB_EUIDACCESS''@/0/g' \ -e 's/@''GNULIB_FACCESSAT''@/0/g' \ -e 's/@''GNULIB_FCHDIR''@/0/g' \ -e 's/@''GNULIB_FCHOWNAT''@/0/g' \ -e 's/@''GNULIB_FDATASYNC''@/0/g' \ -e 's/@''GNULIB_FSYNC''@/0/g' \ -e 's/@''GNULIB_FTRUNCATE''@/0/g' \ -e 's/@''GNULIB_GETCWD''@/0/g' \ -e 's/@''GNULIB_GETDOMAINNAME''@/0/g' \ -e 's/@''GNULIB_GETDTABLESIZE''@/0/g' \ -e 's/@''GNULIB_GETGROUPS''@/0/g' \ -e 's/@''GNULIB_GETHOSTNAME''@/0/g' \ -e 's/@''GNULIB_GETLOGIN''@/0/g' \ -e 's/@''GNULIB_GETLOGIN_R''@/0/g' \ -e 's/@''GNULIB_GETPAGESIZE''@/0/g' \ -e 's/@''GNULIB_GETUSERSHELL''@/0/g' \ -e 's/@''GNULIB_GROUP_MEMBER''@/0/g' \ -e 's/@''GNULIB_ISATTY''@/0/g' \ -e 's/@''GNULIB_LCHOWN''@/0/g' \ -e 's/@''GNULIB_LINK''@/0/g' \ -e 's/@''GNULIB_LINKAT''@/0/g' \ -e 's/@''GNULIB_LSEEK''@/0/g' \ -e 's/@''GNULIB_PIPE''@/0/g' \ -e 's/@''GNULIB_PIPE2''@/0/g' \ -e 's/@''GNULIB_PREAD''@/0/g' \ -e 's/@''GNULIB_PWRITE''@/0/g' \ -e 's/@''GNULIB_READ''@/0/g' \ -e 's/@''GNULIB_READLINK''@/0/g' \ -e 's/@''GNULIB_READLINKAT''@/0/g' \ -e 's/@''GNULIB_RMDIR''@/0/g' \ -e 's/@''GNULIB_SETHOSTNAME''@/0/g' \ -e 's/@''GNULIB_SLEEP''@/0/g' \ -e 's/@''GNULIB_SYMLINK''@/0/g' \ -e 's/@''GNULIB_SYMLINKAT''@/0/g' \ -e 's/@''GNULIB_TTYNAME_R''@/0/g' \ -e 's/@''GNULIB_UNISTD_H_GETOPT''@/0/g' \ -e 's/@''GNULIB_UNISTD_H_NONBLOCKING''@/0/g' \ -e 's/@''GNULIB_UNISTD_H_SIGPIPE''@/0/g' \ -e 's/@''GNULIB_UNLINK''@/0/g' \ -e 's/@''GNULIB_UNLINKAT''@/0/g' \ -e 's/@''GNULIB_USLEEP''@/0/g' \ -e 's/@''GNULIB_WRITE''@/0/g' \ < ../../lib/unistd.in.h | \ sed -e 's|@''HAVE_CHOWN''@|1|g' \ -e 's|@''HAVE_DUP2''@|1|g' \ -e 's|@''HAVE_DUP3''@|1|g' \ -e 's|@''HAVE_EUIDACCESS''@|1|g' \ -e 's|@''HAVE_FACCESSAT''@|1|g' \ -e 's|@''HAVE_FCHDIR''@|1|g' \ -e 's|@''HAVE_FCHOWNAT''@|1|g' \ -e 's|@''HAVE_FDATASYNC''@|1|g' \ -e 's|@''HAVE_FSYNC''@|1|g' \ -e 's|@''HAVE_FTRUNCATE''@|1|g' \ -e 's|@''HAVE_GETDTABLESIZE''@|1|g' \ -e 's|@''HAVE_GETGROUPS''@|1|g' \ -e 's|@''HAVE_GETHOSTNAME''@|1|g' \ -e 's|@''HAVE_GETLOGIN''@|1|g' \ -e 's|@''HAVE_GETPAGESIZE''@|1|g' \ -e 's|@''HAVE_GROUP_MEMBER''@|1|g' \ -e 's|@''HAVE_LCHOWN''@|1|g' \ -e 's|@''HAVE_LINK''@|1|g' \ -e 's|@''HAVE_LINKAT''@|1|g' \ -e 's|@''HAVE_PIPE''@|1|g' \ -e 's|@''HAVE_PIPE2''@|1|g' \ -e 's|@''HAVE_PREAD''@|1|g' \ -e 's|@''HAVE_PWRITE''@|1|g' \ -e 's|@''HAVE_READLINK''@|1|g' \ -e 's|@''HAVE_READLINKAT''@|1|g' \ -e 's|@''HAVE_SETHOSTNAME''@|1|g' \ -e 's|@''HAVE_SLEEP''@|1|g' \ -e 's|@''HAVE_SYMLINK''@|1|g' \ -e 's|@''HAVE_SYMLINKAT''@|1|g' \ -e 's|@''HAVE_UNLINKAT''@|1|g' \ -e 's|@''HAVE_USLEEP''@|1|g' \ -e 's|@''HAVE_DECL_ENVIRON''@|1|g' \ -e 's|@''HAVE_DECL_FCHDIR''@|1|g' \ -e 's|@''HAVE_DECL_FDATASYNC''@|1|g' \ -e 's|@''HAVE_DECL_GETDOMAINNAME''@|1|g' \ -e 's|@''HAVE_DECL_GETLOGIN_R''@|1|g' \ -e 's|@''HAVE_DECL_GETPAGESIZE''@|1|g' \ -e 's|@''HAVE_DECL_GETUSERSHELL''@|1|g' \ -e 's|@''HAVE_DECL_SETHOSTNAME''@|1|g' \ -e 's|@''HAVE_DECL_TTYNAME_R''@|1|g' \ -e 's|@''HAVE_OS_H''@|0|g' \ -e 's|@''HAVE_SYS_PARAM_H''@|0|g' \ | \ sed -e 's|@''REPLACE_CHOWN''@|0|g' \ -e 's|@''REPLACE_CLOSE''@|0|g' \ -e 's|@''REPLACE_DUP''@|0|g' \ -e 's|@''REPLACE_DUP2''@|0|g' \ -e 's|@''REPLACE_FCHOWNAT''@|0|g' \ -e 's|@''REPLACE_FTRUNCATE''@|0|g' \ -e 's|@''REPLACE_GETCWD''@|0|g' \ -e 's|@''REPLACE_GETDOMAINNAME''@|0|g' \ -e 's|@''REPLACE_GETDTABLESIZE''@|0|g' \ -e 's|@''REPLACE_GETLOGIN_R''@|0|g' \ -e 's|@''REPLACE_GETGROUPS''@|0|g' \ -e 's|@''REPLACE_GETPAGESIZE''@|0|g' \ -e 's|@''REPLACE_ISATTY''@|0|g' \ -e 's|@''REPLACE_LCHOWN''@|0|g' \ -e 's|@''REPLACE_LINK''@|0|g' \ -e 's|@''REPLACE_LINKAT''@|0|g' \ -e 's|@''REPLACE_LSEEK''@|0|g' \ -e 's|@''REPLACE_PREAD''@|0|g' \ -e 's|@''REPLACE_PWRITE''@|0|g' \ -e 's|@''REPLACE_READ''@|0|g' \ -e 's|@''REPLACE_READLINK''@|0|g' \ -e 's|@''REPLACE_RMDIR''@|0|g' \ -e 's|@''REPLACE_SLEEP''@|0|g' \ -e 's|@''REPLACE_SYMLINK''@|0|g' \ -e 's|@''REPLACE_TTYNAME_R''@|0|g' \ -e 's|@''REPLACE_UNLINK''@|0|g' \ -e 's|@''REPLACE_UNLINKAT''@|0|g' \ -e 's|@''REPLACE_USLEEP''@|0|g' \ -e 's|@''REPLACE_WRITE''@|0|g' \ -e 's|@''UNISTD_H_HAVE_WINSOCK2_H''@|0|g' \ -e 's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \ -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \ -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \ } > unistd.h-t && \ mv unistd.h-t unistd.h rm -f wchar.h-t wchar.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ sed -e 's|@''GUARD_PREFIX''@|GL|g' \ -e 's|@''INCLUDE_NEXT''@|include_next|g' \ -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ -e 's|@''PRAGMA_COLUMNS''@||g' \ -e 's|@''HAVE_FEATURES_H''@|1|g' \ -e 's|@''NEXT_WCHAR_H''@||g' \ -e 's|@''HAVE_WCHAR_H''@|1|g' \ -e 's/@''GNULIB_BTOWC''@/0/g' \ -e 's/@''GNULIB_WCTOB''@/0/g' \ -e 's/@''GNULIB_MBSINIT''@/0/g' \ -e 's/@''GNULIB_MBRTOWC''@/0/g' \ -e 's/@''GNULIB_MBRLEN''@/0/g' \ -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ -e 's/@''GNULIB_WCRTOMB''@/0/g' \ -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ -e 's/@''GNULIB_WCWIDTH''@/0/g' \ -e 's/@''GNULIB_WMEMCHR''@/0/g' \ -e 's/@''GNULIB_WMEMCMP''@/0/g' \ -e 's/@''GNULIB_WMEMCPY''@/0/g' \ -e 's/@''GNULIB_WMEMMOVE''@/0/g' \ -e 's/@''GNULIB_WMEMSET''@/0/g' \ -e 's/@''GNULIB_WCSLEN''@/0/g' \ -e 's/@''GNULIB_WCSNLEN''@/0/g' \ -e 's/@''GNULIB_WCSCPY''@/0/g' \ -e 's/@''GNULIB_WCPCPY''@/0/g' \ -e 's/@''GNULIB_WCSNCPY''@/0/g' \ -e 's/@''GNULIB_WCPNCPY''@/0/g' \ -e 's/@''GNULIB_WCSCAT''@/0/g' \ -e 's/@''GNULIB_WCSNCAT''@/0/g' \ -e 's/@''GNULIB_WCSCMP''@/0/g' \ -e 's/@''GNULIB_WCSNCMP''@/0/g' \ -e 's/@''GNULIB_WCSCASECMP''@/0/g' \ -e 's/@''GNULIB_WCSNCASECMP''@/0/g' \ -e 's/@''GNULIB_WCSCOLL''@/0/g' \ -e 's/@''GNULIB_WCSXFRM''@/0/g' \ -e 's/@''GNULIB_WCSDUP''@/0/g' \ -e 's/@''GNULIB_WCSCHR''@/0/g' \ -e 's/@''GNULIB_WCSRCHR''@/0/g' \ -e 's/@''GNULIB_WCSCSPN''@/0/g' \ -e 's/@''GNULIB_WCSSPN''@/0/g' \ -e 's/@''GNULIB_WCSPBRK''@/0/g' \ -e 's/@''GNULIB_WCSSTR''@/0/g' \ -e 's/@''GNULIB_WCSTOK''@/0/g' \ -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ < ../../lib/wchar.in.h | \ sed -e 's|@''HAVE_WINT_T''@|1|g' \ -e 's|@''HAVE_BTOWC''@|1|g' \ -e 's|@''HAVE_MBSINIT''@|1|g' \ -e 's|@''HAVE_MBRTOWC''@|1|g' \ -e 's|@''HAVE_MBRLEN''@|1|g' \ -e 's|@''HAVE_MBSRTOWCS''@|1|g' \ -e 's|@''HAVE_MBSNRTOWCS''@|1|g' \ -e 's|@''HAVE_WCRTOMB''@|1|g' \ -e 's|@''HAVE_WCSRTOMBS''@|1|g' \ -e 's|@''HAVE_WCSNRTOMBS''@|1|g' \ -e 's|@''HAVE_WMEMCHR''@|1|g' \ -e 's|@''HAVE_WMEMCMP''@|1|g' \ -e 's|@''HAVE_WMEMCPY''@|1|g' \ -e 's|@''HAVE_WMEMMOVE''@|1|g' \ -e 's|@''HAVE_WMEMSET''@|1|g' \ -e 's|@''HAVE_WCSLEN''@|1|g' \ -e 's|@''HAVE_WCSNLEN''@|1|g' \ -e 's|@''HAVE_WCSCPY''@|1|g' \ -e 's|@''HAVE_WCPCPY''@|1|g' \ -e 's|@''HAVE_WCSNCPY''@|1|g' \ -e 's|@''HAVE_WCPNCPY''@|1|g' \ -e 's|@''HAVE_WCSCAT''@|1|g' \ -e 's|@''HAVE_WCSNCAT''@|1|g' \ -e 's|@''HAVE_WCSCMP''@|1|g' \ -e 's|@''HAVE_WCSNCMP''@|1|g' \ -e 's|@''HAVE_WCSCASECMP''@|1|g' \ -e 's|@''HAVE_WCSNCASECMP''@|1|g' \ -e 's|@''HAVE_WCSCOLL''@|1|g' \ -e 's|@''HAVE_WCSXFRM''@|1|g' \ -e 's|@''HAVE_WCSDUP''@|1|g' \ -e 's|@''HAVE_WCSCHR''@|1|g' \ -e 's|@''HAVE_WCSRCHR''@|1|g' \ -e 's|@''HAVE_WCSCSPN''@|1|g' \ -e 's|@''HAVE_WCSSPN''@|1|g' \ -e 's|@''HAVE_WCSPBRK''@|1|g' \ -e 's|@''HAVE_WCSSTR''@|1|g' \ -e 's|@''HAVE_WCSTOK''@|1|g' \ -e 's|@''HAVE_WCSWIDTH''@|1|g' \ -e 's|@''HAVE_DECL_WCTOB''@|1|g' \ -e 's|@''HAVE_DECL_WCWIDTH''@|1|g' \ | \ sed -e 's|@''REPLACE_MBSTATE_T''@|0|g' \ -e 's|@''REPLACE_BTOWC''@|0|g' \ -e 's|@''REPLACE_WCTOB''@|0|g' \ -e 's|@''REPLACE_MBSINIT''@|0|g' \ -e 's|@''REPLACE_MBRTOWC''@|0|g' \ -e 's|@''REPLACE_MBRLEN''@|0|g' \ -e 's|@''REPLACE_MBSRTOWCS''@|0|g' \ -e 's|@''REPLACE_MBSNRTOWCS''@|0|g' \ -e 's|@''REPLACE_WCRTOMB''@|0|g' \ -e 's|@''REPLACE_WCSRTOMBS''@|0|g' \ -e 's|@''REPLACE_WCSNRTOMBS''@|0|g' \ -e 's|@''REPLACE_WCWIDTH''@|0|g' \ -e 's|@''REPLACE_WCSWIDTH''@|0|g' \ -e '/definitions of _GL_FUNCDECL_RPL/r c++defs.h' \ -e '/definition of _GL_ARG_NONNULL/r arg-nonnull.h' \ -e '/definition of _GL_WARN_ON_USE/r warn-on-use.h'; \ } > wchar.h-t && \ mv wchar.h-t wchar.h make all-recursive make[5]: Entering directory '/<>/build-python-2.7/lib' make[6]: Entering directory '/<>/build-python-2.7/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o unistd.lo ../../lib/unistd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/unistd.c -fPIC -DPIC -o .libs/unistd.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o xsize.lo ../../lib/xsize.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/xsize.c -fPIC -DPIC -o .libs/xsize.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o asnprintf.lo ../../lib/asnprintf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/asnprintf.c -fPIC -DPIC -o .libs/asnprintf.o In file included from ../../lib/asnprintf.c:20: ../../lib/vasnprintf.h:66:5: warning: "REPLACE_VASNPRINTF" is not defined, evaluates to 0 [-Wundef] 66 | #if REPLACE_VASNPRINTF | ^~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o printf-args.lo ../../lib/printf-args.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/printf-args.c -fPIC -DPIC -o .libs/printf-args.o In file included from ../../lib/printf-args.c:29: ../../lib/printf-args.h:82:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 82 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-args.h:127:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 127 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-args.c: In function ‘printf_fetchargs’: ../../lib/printf-args.c:143:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 143 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o printf-parse.lo ../../lib/printf-parse.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/printf-parse.c -fPIC -DPIC -o .libs/printf-parse.o In file included from ../../lib/printf-parse.h:29, from ../../lib/printf-parse.c:36: ../../lib/printf-args.h:82:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 82 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-args.h:127:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 127 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ In file included from ../../lib/printf-parse.c:36: ../../lib/printf-parse.h:80:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 80 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-parse.h:173:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 173 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-parse.c:74:5: warning: "CHAR_T_ONLY_ASCII" is not defined, evaluates to 0 [-Wundef] 74 | #if CHAR_T_ONLY_ASCII | ^~~~~~~~~~~~~~~~~ ../../lib/printf-parse.c: In function ‘printf_parse’: ../../lib/printf-parse.c:545:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 545 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-parse.c:603:5: warning: "CHAR_T_ONLY_ASCII" is not defined, evaluates to 0 [-Wundef] 603 | #if CHAR_T_ONLY_ASCII | ^~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o vasnprintf.lo ../../lib/vasnprintf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../lib -I.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../lib/vasnprintf.c -fPIC -DPIC -o .libs/vasnprintf.o ../../lib/vasnprintf.c:62:6: warning: "WIDE_CHAR_VERSION" is not defined, evaluates to 0 [-Wundef] 62 | # if WIDE_CHAR_VERSION | ^~~~~~~~~~~~~~~~~ In file included from ../../lib/vasnprintf.c:65: ../../lib/vasnprintf.h:66:5: warning: "REPLACE_VASNPRINTF" is not defined, evaluates to 0 [-Wundef] 66 | #if REPLACE_VASNPRINTF | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:76:5: warning: "HAVE_NL_LANGINFO" is not defined, evaluates to 0 [-Wundef] 76 | #if HAVE_NL_LANGINFO | ^~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:80:6: warning: "WIDE_CHAR_VERSION" is not defined, evaluates to 0 [-Wundef] 80 | # if WIDE_CHAR_VERSION | ^~~~~~~~~~~~~~~~~ In file included from ../../lib/printf-parse.h:29, from ../../lib/vasnprintf.c:83: ../../lib/printf-args.h:82:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 82 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-args.h:127:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 127 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ In file included from ../../lib/vasnprintf.c:83: ../../lib/printf-parse.h:80:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 80 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/printf-parse.h:173:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 173 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:92:6: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 92 | #if (NEED_PRINTF_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:92:28: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 92 | #if (NEED_PRINTF_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:97:6: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 97 | #if (NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:97:28: warning: "NEED_PRINTF_INFINITE_DOUBLE" is not defined, evaluates to 0 [-Wundef] 97 | #if (NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:102:6: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 102 | #if (NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:102:33: warning: "NEED_PRINTF_INFINITE_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 102 | #if (NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:108:6: warning: "NEED_PRINTF_DIRECTIVE_A" is not defined, evaluates to 0 [-Wundef] 108 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:108:33: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 108 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:114:6: warning: "NEED_PRINTF_DIRECTIVE_A" is not defined, evaluates to 0 [-Wundef] 114 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:114:33: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 114 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:123:6: warning: "WIDE_CHAR_VERSION" is not defined, evaluates to 0 [-Wundef] 123 | # if WIDE_CHAR_VERSION | ^~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:147:5: warning: "WIDE_CHAR_VERSION" is not defined, evaluates to 0 [-Wundef] 147 | #if WIDE_CHAR_VERSION | ^~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:227:126: warning: "NEED_PRINTF_DIRECTIVE_LS" is not defined, evaluates to 0 [-Wundef] 227 | #if (((!USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99) && WIDE_CHAR_VERSION) || ((!USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || (NEED_PRINTF_DIRECTIVE_LS && !defined IN_LIBINTL)) && !WIDE_CHAR_VERSION && DCHAR_IS_TCHAR)) && HAVE_WCHAR_T | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:269:6: warning: "NEED_PRINTF_DIRECTIVE_A" is not defined, evaluates to 0 [-Wundef] 269 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:269:33: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 269 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:269:60: warning: "NEED_PRINTF_INFINITE_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 269 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:269:96: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 269 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:269:118: warning: "NEED_PRINTF_INFINITE_DOUBLE" is not defined, evaluates to 0 [-Wundef] 269 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:296:5: warning: "NEED_PRINTF_INFINITE_DOUBLE" is not defined, evaluates to 0 [-Wundef] 296 | #if NEED_PRINTF_INFINITE_DOUBLE && !NEED_PRINTF_DOUBLE && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:307:5: warning: "NEED_PRINTF_INFINITE_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 307 | #if NEED_PRINTF_INFINITE_LONG_DOUBLE && !NEED_PRINTF_LONG_DOUBLE && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:318:6: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 318 | #if (NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:318:33: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 318 | #if (NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c: In function ‘vasnprintf’: ../../lib/vasnprintf.c:1938:5: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 1938 | #if ENABLE_UNISTDIO | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:2395:53: warning: "NEED_PRINTF_DIRECTIVE_LS" is not defined, evaluates to 0 [-Wundef] 2395 | #if (!USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || (NEED_PRINTF_DIRECTIVE_LS && !defined IN_LIBINTL)) && HAVE_WCHAR_T | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:2914:6: warning: "NEED_PRINTF_DIRECTIVE_A" is not defined, evaluates to 0 [-Wundef] 2914 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:2914:33: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 2914 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:2914:60: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 2914 | #if (NEED_PRINTF_DIRECTIVE_A || NEED_PRINTF_LONG_DOUBLE || NEED_PRINTF_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:3404:6: warning: "NEED_PRINTF_INFINITE_DOUBLE" is not defined, evaluates to 0 [-Wundef] 3404 | #if (NEED_PRINTF_INFINITE_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:3404:37: warning: "NEED_PRINTF_DOUBLE" is not defined, evaluates to 0 [-Wundef] 3404 | #if (NEED_PRINTF_INFINITE_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:3404:59: warning: "NEED_PRINTF_INFINITE_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 3404 | #if (NEED_PRINTF_INFINITE_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:3404:95: warning: "NEED_PRINTF_LONG_DOUBLE" is not defined, evaluates to 0 [-Wundef] 3404 | #if (NEED_PRINTF_INFINITE_DOUBLE || NEED_PRINTF_DOUBLE || NEED_PRINTF_INFINITE_LONG_DOUBLE || NEED_PRINTF_LONG_DOUBLE) && !defined IN_LIBINTL | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4591:24: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4591 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4591:43: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4591 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4591:74: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4591 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4591:99: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4591 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4594:70: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4594 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4594:89: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4594 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4594:120: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4594 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4594:145: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4594 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4597:51: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4597 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4601:5: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4601 | #if NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4606:5: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4606 | #if NEED_PRINTF_FLAG_LEFTADJUST | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4608:26: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4608 | #elif !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4608:45: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4608 | #elif !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4608:70: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4608 | #elif !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4623:24: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4623 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4623:43: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4623 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4623:74: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4623 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4623:99: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4623 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4626:70: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4626 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4626:89: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4626 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4626:120: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4626 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4626:145: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4626 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4660:51: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4660 | #if !USE_SNPRINTF || !HAVE_SNPRINTF_RETVAL_C99 || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4693:5: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4693 | #if NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4708:6: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 4708 | #if !NEED_PRINTF_FLAG_LEFTADJUST && (!DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4708:57: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 4708 | #if !NEED_PRINTF_FLAG_LEFTADJUST && (!DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION) | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4708:76: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 4708 | #if !NEED_PRINTF_FLAG_LEFTADJUST && (!DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION) | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4708:101: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 4708 | #if !NEED_PRINTF_FLAG_LEFTADJUST && (!DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4758:5: warning: "NEED_PRINTF_FLAG_GROUPING" is not defined, evaluates to 0 [-Wundef] 4758 | #if NEED_PRINTF_FLAG_GROUPING | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4854:5: warning: "NEED_PRINTF_DIRECTIVE_F" is not defined, evaluates to 0 [-Wundef] 4854 | #if NEED_PRINTF_DIRECTIVE_F | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5107:35: warning: comparison of integer expressions of different signedness: ‘int’ and ‘size_t’ {aka ‘long unsigned int’} [-Wsign-compare] 5107 | if (count < maxlen | ^ ../../lib/vasnprintf.c:5234:5: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 5234 | #if NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5403:24: warning: "ENABLE_UNISTDIO" is not defined, evaluates to 0 [-Wundef] 5403 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5403:43: warning: "NEED_PRINTF_FLAG_LEFTADJUST" is not defined, evaluates to 0 [-Wundef] 5403 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5403:74: warning: "NEED_PRINTF_FLAG_ZERO" is not defined, evaluates to 0 [-Wundef] 5403 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5403:99: warning: "NEED_PRINTF_UNBOUNDED_PRECISION" is not defined, evaluates to 0 [-Wundef] 5403 | #if !DCHAR_IS_TCHAR || ENABLE_UNISTDIO || NEED_PRINTF_FLAG_LEFTADJUST || NEED_PRINTF_FLAG_ZERO || NEED_PRINTF_UNBOUNDED_PRECISION | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:5513:5: warning: "NEED_PRINTF_DIRECTIVE_F" is not defined, evaluates to 0 [-Wundef] 5513 | #if NEED_PRINTF_DIRECTIVE_F | ^~~~~~~~~~~~~~~~~~~~~~~ ../../lib/vasnprintf.c:4834:28: warning: this statement may fall through [-Wimplicit-fallthrough=] 4834 | *fbp++ = 'l'; | ~~~~~~~^~~~~ ../../lib/vasnprintf.c:4838:19: note: here 4838 | case TYPE_LONGINT: | ^~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -no-undefined -Wl,-Bsymbolic-functions -Wl,-z,relro -o libgnu.la unistd.lo xsize.lo asnprintf.lo printf-args.lo printf-parse.lo vasnprintf.lo -lbz2 libtool: link: ar cru .libs/libgnu.a .libs/unistd.o .libs/xsize.o .libs/asnprintf.o .libs/printf-args.o .libs/printf-parse.o .libs/vasnprintf.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libgnu.a libtool: link: ( cd ".libs" && rm -f "libgnu.la" && ln -s "../libgnu.la" "libgnu.la" ) make[6]: Leaving directory '/<>/build-python-2.7/lib' make[5]: Leaving directory '/<>/build-python-2.7/lib' make[4]: Leaving directory '/<>/build-python-2.7/lib' Making all in src make[4]: Entering directory '/<>/build-python-2.7/src' Making all in common make[5]: Entering directory '/<>/build-python-2.7/src/common' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-alloc.lo `test -f 'alloc.c' || echo '../../../src/common/'`alloc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/alloc.c -fPIC -DPIC -o .libs/liboscapcommon_la-alloc.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-bfind.lo `test -f 'bfind.c' || echo '../../../src/common/'`bfind.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/bfind.c -fPIC -DPIC -o .libs/liboscapcommon_la-bfind.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-debug.lo `test -f 'debug.c' || echo '../../../src/common/'`debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/debug.c -fPIC -DPIC -o .libs/liboscapcommon_la-debug.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-elements.lo `test -f 'elements.c' || echo '../../../src/common/'`elements.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/elements.c -fPIC -DPIC -o .libs/liboscapcommon_la-elements.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-err_queue.lo `test -f 'err_queue.c' || echo '../../../src/common/'`err_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/err_queue.c -fPIC -DPIC -o .libs/liboscapcommon_la-err_queue.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-error.lo `test -f 'error.c' || echo '../../../src/common/'`error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/error.c -fPIC -DPIC -o .libs/liboscapcommon_la-error.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-list.lo `test -f 'list.c' || echo '../../../src/common/'`list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/list.c -fPIC -DPIC -o .libs/liboscapcommon_la-list.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-memusage.lo `test -f 'memusage.c' || echo '../../../src/common/'`memusage.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/memusage.c -fPIC -DPIC -o .libs/liboscapcommon_la-memusage.o ../../../src/common/memusage.c: In function ‘read_status’: ../../../src/common/memusage.c:126:6: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] 126 | fgets(linebuf, sizeof linebuf - 1, fp); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-oscap_acquire.lo `test -f 'oscap_acquire.c' || echo '../../../src/common/'`oscap_acquire.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/oscap_acquire.c -fPIC -DPIC -o .libs/liboscapcommon_la-oscap_acquire.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-oscapxml.lo `test -f 'oscapxml.c' || echo '../../../src/common/'`oscapxml.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/oscapxml.c -fPIC -DPIC -o .libs/liboscapcommon_la-oscapxml.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-oscap_buffer.lo `test -f 'oscap_buffer.c' || echo '../../../src/common/'`oscap_buffer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/oscap_buffer.c -fPIC -DPIC -o .libs/liboscapcommon_la-oscap_buffer.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-oscap_string.lo `test -f 'oscap_string.c' || echo '../../../src/common/'`oscap_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/oscap_string.c -fPIC -DPIC -o .libs/liboscapcommon_la-oscap_string.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-reference.lo `test -f 'reference.c' || echo '../../../src/common/'`reference.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/reference.c -fPIC -DPIC -o .libs/liboscapcommon_la-reference.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-text.lo `test -f 'text.c' || echo '../../../src/common/'`text.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/text.c -fPIC -DPIC -o .libs/liboscapcommon_la-text.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-tsort.lo `test -f 'tsort.c' || echo '../../../src/common/'`tsort.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/tsort.c -fPIC -DPIC -o .libs/liboscapcommon_la-tsort.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-util.lo `test -f 'util.c' || echo '../../../src/common/'`util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/util.c -fPIC -DPIC -o .libs/liboscapcommon_la-util.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-xml_iterate.lo `test -f 'xml_iterate.c' || echo '../../../src/common/'`xml_iterate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/xml_iterate.c -fPIC -DPIC -o .libs/liboscapcommon_la-xml_iterate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapcommon_la-xmltext_priv.lo `test -f 'xmltext_priv.c' || echo '../../../src/common/'`xmltext_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/common -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/common/public -I../../../src -I../../../src/OVAL/probes/SEAP/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/common/xmltext_priv.c -fPIC -DPIC -o .libs/liboscapcommon_la-xmltext_priv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o liboscapcommon.la liboscapcommon_la-alloc.lo liboscapcommon_la-bfind.lo liboscapcommon_la-debug.lo liboscapcommon_la-elements.lo liboscapcommon_la-err_queue.lo liboscapcommon_la-error.lo liboscapcommon_la-list.lo liboscapcommon_la-memusage.lo liboscapcommon_la-oscap_acquire.lo liboscapcommon_la-oscapxml.lo liboscapcommon_la-oscap_buffer.lo liboscapcommon_la-oscap_string.lo liboscapcommon_la-reference.lo liboscapcommon_la-text.lo liboscapcommon_la-tsort.lo liboscapcommon_la-util.lo liboscapcommon_la-xml_iterate.lo liboscapcommon_la-xmltext_priv.lo -lcurl -lxml2 -lxslt -lxml2 -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 libtool: link: ar cru .libs/liboscapcommon.a .libs/liboscapcommon_la-alloc.o .libs/liboscapcommon_la-bfind.o .libs/liboscapcommon_la-debug.o .libs/liboscapcommon_la-elements.o .libs/liboscapcommon_la-err_queue.o .libs/liboscapcommon_la-error.o .libs/liboscapcommon_la-list.o .libs/liboscapcommon_la-memusage.o .libs/liboscapcommon_la-oscap_acquire.o .libs/liboscapcommon_la-oscapxml.o .libs/liboscapcommon_la-oscap_buffer.o .libs/liboscapcommon_la-oscap_string.o .libs/liboscapcommon_la-reference.o .libs/liboscapcommon_la-text.o .libs/liboscapcommon_la-tsort.o .libs/liboscapcommon_la-util.o .libs/liboscapcommon_la-xml_iterate.o .libs/liboscapcommon_la-xmltext_priv.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liboscapcommon.a libtool: link: ( cd ".libs" && rm -f "liboscapcommon.la" && ln -s "../liboscapcommon.la" "liboscapcommon.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/common' Making all in source make[5]: Entering directory '/<>/build-python-2.7/src/source' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-bz2.lo `test -f 'bz2.c' || echo '../../../src/source/'`bz2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/bz2.c -fPIC -DPIC -o .libs/liboscapsource_la-bz2.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-doc_type.lo `test -f 'doc_type.c' || echo '../../../src/source/'`doc_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/doc_type.c -fPIC -DPIC -o .libs/liboscapsource_la-doc_type.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-oscap_source.lo `test -f 'oscap_source.c' || echo '../../../src/source/'`oscap_source.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/oscap_source.c -fPIC -DPIC -o .libs/liboscapsource_la-oscap_source.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-schematron.lo `test -f 'schematron.c' || echo '../../../src/source/'`schematron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/schematron.c -fPIC -DPIC -o .libs/liboscapsource_la-schematron.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-validate.lo `test -f 'validate.c' || echo '../../../src/source/'`validate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/validate.c -fPIC -DPIC -o .libs/liboscapsource_la-validate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o liboscapsource_la-xslt.lo `test -f 'xslt.c' || echo '../../../src/source/'`xslt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/source -I../.. -I/usr/include/s390x-linux-gnu -I/usr/include/libxml2 -I/usr/include/libxml2 -I/usr/include/libxml2 -I../../../src/source/public -I../../../src -I../../../src/CPE/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/common/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/source/xslt.c -fPIC -DPIC -o .libs/liboscapsource_la-xslt.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o liboscapsource.la liboscapsource_la-bz2.lo liboscapsource_la-doc_type.lo liboscapsource_la-oscap_source.lo liboscapsource_la-schematron.lo liboscapsource_la-validate.lo liboscapsource_la-xslt.lo @bz2_LIBS@ -lcurl -lxml2 -lxslt -lxml2 -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 libtool: link: ar cru .libs/liboscapsource.a .libs/liboscapsource_la-bz2.o .libs/liboscapsource_la-doc_type.o .libs/liboscapsource_la-oscap_source.o .libs/liboscapsource_la-schematron.o .libs/liboscapsource_la-validate.o .libs/liboscapsource_la-xslt.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liboscapsource.a libtool: link: ( cd ".libs" && rm -f "liboscapsource.la" && ln -s "../liboscapsource.la" "liboscapsource.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/source' Making all in DS make[5]: Entering directory '/<>/build-python-2.7/src/DS' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-ds_common.lo `test -f 'ds_common.c' || echo '../../../src/DS/'`ds_common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/ds_common.c -fPIC -DPIC -o .libs/libds_la-ds_common.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-ds_rds_session.lo `test -f 'ds_rds_session.c' || echo '../../../src/DS/'`ds_rds_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/ds_rds_session.c -fPIC -DPIC -o .libs/libds_la-ds_rds_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-ds_sds_session.lo `test -f 'ds_sds_session.c' || echo '../../../src/DS/'`ds_sds_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/ds_sds_session.c -fPIC -DPIC -o .libs/libds_la-ds_sds_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-sds.lo `test -f 'sds.c' || echo '../../../src/DS/'`sds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/sds.c -fPIC -DPIC -o .libs/libds_la-sds.o ../../../src/DS/sds.c: In function ‘ds_sds_decompose’: ../../../src/DS/sds.c:596:2: warning: ‘ds_sds_decompose_custom’ is deprecated [-Wdeprecated-declarations] 596 | return ds_sds_decompose_custom(input_file, id, target_dir, "checklists", xccdf_id, xccdf_filename); | ^~~~~~ ../../../src/DS/sds.c:562:5: note: declared here 562 | int ds_sds_decompose_custom(const char* input_file, const char* id, const char* target_dir, | ^~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-sds_index.lo `test -f 'sds_index.c' || echo '../../../src/DS/'`sds_index.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/sds_index.c -fPIC -DPIC -o .libs/libds_la-sds_index.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-rds.lo `test -f 'rds.c' || echo '../../../src/DS/'`rds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/rds.c -fPIC -DPIC -o .libs/libds_la-rds.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-rds_asset_index.lo `test -f 'rds_asset_index.c' || echo '../../../src/DS/'`rds_asset_index.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/rds_asset_index.c -fPIC -DPIC -o .libs/libds_la-rds_asset_index.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-rds_report_index.lo `test -f 'rds_report_index.c' || echo '../../../src/DS/'`rds_report_index.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/rds_report_index.c -fPIC -DPIC -o .libs/libds_la-rds_report_index.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-rds_report_request_index.lo `test -f 'rds_report_request_index.c' || echo '../../../src/DS/'`rds_report_request_index.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/rds_report_request_index.c -fPIC -DPIC -o .libs/libds_la-rds_report_request_index.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libds_la-rds_index.lo `test -f 'rds_index.c' || echo '../../../src/DS/'`rds_index.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/DS -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/DS -I../../../src/XCCDF -I../../../src/OVAL -I../../../src/CPE/public -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/DS/rds_index.c -fPIC -DPIC -o .libs/libds_la-rds_index.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libds.la libds_la-ds_common.lo libds_la-ds_rds_session.lo libds_la-ds_sds_session.lo libds_la-sds.lo libds_la-sds_index.lo libds_la-rds.lo libds_la-rds_asset_index.lo libds_la-rds_report_index.lo libds_la-rds_report_request_index.lo libds_la-rds_index.lo -lbz2 libtool: link: ar cru .libs/libds.a .libs/libds_la-ds_common.o .libs/libds_la-ds_rds_session.o .libs/libds_la-ds_sds_session.o .libs/libds_la-sds.o .libs/libds_la-sds_index.o .libs/libds_la-rds.o .libs/libds_la-rds_asset_index.o .libs/libds_la-rds_report_index.o .libs/libds_la-rds_report_request_index.o .libs/libds_la-rds_index.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libds.a libtool: link: ( cd ".libs" && rm -f "libds.la" && ln -s "../libds.la" "libds.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/DS' Making all in OVAL make[5]: Entering directory '/<>/build-python-2.7/src/OVAL' Making all in adt make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/adt' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovaladt_la-oval_collection.lo `test -f 'oval_collection.c' || echo '../../../../src/OVAL/adt/'`oval_collection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/adt/oval_collection.c -fPIC -DPIC -o .libs/libovaladt_la-oval_collection.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovaladt_la-oval_smc.lo `test -f 'oval_smc.c' || echo '../../../../src/OVAL/adt/'`oval_smc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/adt/oval_smc.c -fPIC -DPIC -o .libs/libovaladt_la-oval_smc.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovaladt_la-oval_smc_iterator.lo `test -f 'oval_smc_iterator.c' || echo '../../../../src/OVAL/adt/'`oval_smc_iterator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/adt/oval_smc_iterator.c -fPIC -DPIC -o .libs/libovaladt_la-oval_smc_iterator.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovaladt_la-oval_string_map.lo `test -f 'oval_string_map.c' || echo '../../../../src/OVAL/adt/'`oval_string_map.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/adt -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/OVAL/public -I../../../../src/OVAL/adt/probes/SEAP/public -I../../../../src/OVAL/probes/SEAP/generic -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/adt/oval_string_map.c -fPIC -DPIC -o .libs/libovaladt_la-oval_string_map.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o libovaladt.la libovaladt_la-oval_collection.lo libovaladt_la-oval_smc.lo libovaladt_la-oval_smc_iterator.lo libovaladt_la-oval_string_map.lo -lxml2 -lbz2 libtool: link: ar cru .libs/libovaladt.a .libs/libovaladt_la-oval_collection.o .libs/libovaladt_la-oval_smc.o .libs/libovaladt_la-oval_smc_iterator.o .libs/libovaladt_la-oval_string_map.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libovaladt.a libtool: link: ( cd ".libs" && rm -f "libovaladt.la" && ln -s "../libovaladt.la" "libovaladt.la" ) make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/adt' Making all in probes/SEAP make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' Making all in generic/rbt make[7]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' /bin/bash ../../../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o librbt_la-rbt_common.lo `test -f 'rbt_common.c' || echo '../../../../../../../src/OVAL/probes/SEAP/generic/rbt/'`rbt_common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../../../src/OVAL/probes/SEAP/generic/rbt/rbt_common.c -fPIC -DPIC -o .libs/librbt_la-rbt_common.o /bin/bash ../../../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o librbt_la-rbt_i32.lo `test -f 'rbt_i32.c' || echo '../../../../../../../src/OVAL/probes/SEAP/generic/rbt/'`rbt_i32.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../../../src/OVAL/probes/SEAP/generic/rbt/rbt_i32.c -fPIC -DPIC -o .libs/librbt_la-rbt_i32.o /bin/bash ../../../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o librbt_la-rbt_i64.lo `test -f 'rbt_i64.c' || echo '../../../../../../../src/OVAL/probes/SEAP/generic/rbt/'`rbt_i64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../../../src/OVAL/probes/SEAP/generic/rbt/rbt_i64.c -fPIC -DPIC -o .libs/librbt_la-rbt_i64.o /bin/bash ../../../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o librbt_la-rbt_str.lo `test -f 'rbt_str.c' || echo '../../../../../../../src/OVAL/probes/SEAP/generic/rbt/'`rbt_str.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../../../src/OVAL/probes/SEAP/generic/rbt -I../../../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../../../src/OVAL/probes/SEAP/generic/rbt/rbt_str.c -fPIC -DPIC -o .libs/librbt_la-rbt_str.o /bin/bash ../../../../../../libtool --tag=CC --mode=link gcc -DRBT_IMPLICIT_LOCKING -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I. -I../../../../../../.. -I../../../../../../../src -I../../../../../../../src/common -I../../../../../../../src/OVAL/probes/SEAP -I../../../../../../../src/OVAL/probes/SEAP/public -Wno-strict-aliasing -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lpthread -lrt -Wl,-Bsymbolic-functions -Wl,-z,relro -o librbt.la librbt_la-rbt_common.lo librbt_la-rbt_i32.lo librbt_la-rbt_i64.lo librbt_la-rbt_str.lo -lbz2 libtool: link: ar cru .libs/librbt.a .libs/librbt_la-rbt_common.o .libs/librbt_la-rbt_i32.o .libs/librbt_la-rbt_i64.o .libs/librbt_la-rbt_str.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/librbt.a libtool: link: ( cd ".libs" && rm -f "librbt.la" && ln -s "../librbt.la" "librbt.la" ) make[7]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' make[7]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-bfind.lo `test -f 'generic/bfind.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/bfind.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/bfind.c -fPIC -DPIC -o generic/.libs/libseap_la-bfind.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-bitmap.lo `test -f 'generic/bitmap.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/bitmap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/bitmap.c -fPIC -DPIC -o generic/.libs/libseap_la-bitmap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-common.lo `test -f 'generic/common.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/common.c -fPIC -DPIC -o generic/.libs/libseap_la-common.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-strto.lo `test -f 'generic/strto.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/strto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/strto.c -fPIC -DPIC -o generic/.libs/libseap_la-strto.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-xbase64.lo `test -f 'generic/xbase64.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/xbase64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/xbase64.c -fPIC -DPIC -o generic/.libs/libseap_la-xbase64.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-strbuf.lo `test -f 'generic/strbuf.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/strbuf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/strbuf.c -fPIC -DPIC -o generic/.libs/libseap_la-strbuf.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o generic/libseap_la-spb.lo `test -f 'generic/spb.c' || echo '../../../../../src/OVAL/probes/SEAP/'`generic/spb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/generic/spb.c -fPIC -DPIC -o generic/.libs/libseap_la-spb.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sch_cons.lo `test -f 'sch_cons.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sch_cons.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sch_cons.c -fPIC -DPIC -o .libs/libseap_la-sch_cons.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sch_dummy.lo `test -f 'sch_dummy.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sch_dummy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sch_dummy.c -fPIC -DPIC -o .libs/libseap_la-sch_dummy.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sch_generic.lo `test -f 'sch_generic.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sch_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sch_generic.c -fPIC -DPIC -o .libs/libseap_la-sch_generic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sch_pipe.lo `test -f 'sch_pipe.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sch_pipe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sch_pipe.c -fPIC -DPIC -o .libs/libseap_la-sch_pipe.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-command-backendT.lo `test -f 'seap-command-backendT.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-command-backendT.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-command-backendT.c -fPIC -DPIC -o .libs/libseap_la-seap-command-backendT.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-command.lo `test -f 'seap-command.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-command.c -fPIC -DPIC -o .libs/libseap_la-seap-command.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-descriptor.lo `test -f 'seap-descriptor.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-descriptor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-descriptor.c -fPIC -DPIC -o .libs/libseap_la-seap-descriptor.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-scheme.lo `test -f 'seap-scheme.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-scheme.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-scheme.c -fPIC -DPIC -o .libs/libseap_la-seap-scheme.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap.lo `test -f 'seap.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap.c -fPIC -DPIC -o .libs/libseap_la-seap.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-datatype.lo `test -f 'sexp-datatype.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-datatype.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-datatype.c -fPIC -DPIC -o .libs/libseap_la-sexp-datatype.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-manip.lo `test -f 'sexp-manip.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-manip.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-manip.c -fPIC -DPIC -o .libs/libseap_la-sexp-manip.o In file included from ../../../../../src/OVAL/probes/SEAP/sexp-manip.c:42: ../../../../../src/OVAL/probes/SEAP/sexp-manip.c: In function ‘SEXP_datatype_set_nth’: ../../../../../src/common/assume.h:103:45: warning: nonnull argument ‘name’ compared to NULL [-Wnonnull-compare] 103 | # define assume(expr, retval, ...) __assume(__builtin_expect(expr, 1), #expr, retval, __VA_ARGS__) | ^ ../../../../../src/common/assume.h:92:23: note: in definition of macro ‘__assume’ 92 | if (!(expr)) { \ | ^~~~ ../../../../../src/common/assume.h:111:23: note: in expansion of macro ‘assume’ 111 | #define assume_r(...) assume(__VA_ARGS__) | ^~~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-manip.c:1947:9: note: in expansion of macro ‘assume_r’ 1947 | assume_r(name != NULL, -1, errno=EFAULT;); | ^~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-manip_r.lo `test -f 'sexp-manip_r.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-manip_r.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-manip_r.c -fPIC -DPIC -o .libs/libseap_la-sexp-manip_r.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-output.lo `test -f 'sexp-output.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-output.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-output.c -fPIC -DPIC -o .libs/libseap_la-sexp-output.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-parser.lo `test -f 'sexp-parser.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-parser.c -fPIC -DPIC -o .libs/libseap_la-sexp-parser.o In file included from ../../../../../src/OVAL/probes/SEAP/_sexp-parser.h:30, from ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:38: ../../../../../src/OVAL/probes/SEAP/sexp-parser.c: In function ‘SEXP_parse_ul_string_dq’: ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:1463:55: warning: cast between incompatible function types from ‘int (*)(strbuf_t *, const char *, size_t)’ {aka ‘int (*)(struct *, const char *, long unsigned int)’} to ‘void * (*)(void *, void *, size_t)’ {aka ‘void * (*)(void *, void *, long unsigned int)’} [-Wcast-function-type] 1463 | (void *(*)(void *, void *, size_t)) &strbuf_add, (void *)strbuf) != 0) | ^ ../../../../../src/OVAL/probes/SEAP/generic/spb.h:113:33: note: in definition of macro ‘spb_iterate’ 113 | icode; \ | ^~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:1511:34: warning: cast between incompatible function types from ‘int (*)(strbuf_t *, const char *, size_t)’ {aka ‘int (*)(struct *, const char *, long unsigned int)’} to ‘void * (*)(void *, void *, size_t)’ {aka ‘void * (*)(void *, void *, long unsigned int)’} [-Wcast-function-type] 1511 | (void *(*)(void *, void *, size_t))&strbuf_add, (void *)strbuf) != 0) | ^ ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:1523:34: warning: cast between incompatible function types from ‘int (*)(strbuf_t *, const char *, size_t)’ {aka ‘int (*)(struct *, const char *, long unsigned int)’} to ‘void * (*)(void *, void *, size_t)’ {aka ‘void * (*)(void *, void *, long unsigned int)’} [-Wcast-function-type] 1523 | (void *(*)(void *, void *, size_t))&strbuf_add, (void *)strbuf) != 0) | ^ In file included from ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:33: ../../../../../src/common/assume.h:119:24: warning: this ‘while’ clause does not guard... [-Wmisleading-indentation] 119 | # define assume_d(...) while(0) | ^~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:1532:9: note: in expansion of macro ‘assume_d’ 1532 | assume_d (spb_size (dsc->p_buffer) >= dsc->p_explen, SEXP_PRET_EUNDEF); | ^~~~~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-parser.c:1534:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘while’ 1534 | {/******************************************************************************************/ | ^ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sm_alloc.lo `test -f 'sm_alloc.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sm_alloc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sm_alloc.c -fPIC -DPIC -o .libs/libseap_la-sm_alloc.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-message.lo `test -f 'seap-message.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-message.c -fPIC -DPIC -o .libs/libseap_la-seap-message.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-packetq.lo `test -f 'seap-packetq.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-packetq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-packetq.c -fPIC -DPIC -o .libs/libseap_la-seap-packetq.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-packet.lo `test -f 'seap-packet.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-packet.c -fPIC -DPIC -o .libs/libseap_la-seap-packet.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-seap-error.lo `test -f 'seap-error.c' || echo '../../../../../src/OVAL/probes/SEAP/'`seap-error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/seap-error.c -fPIC -DPIC -o .libs/libseap_la-seap-error.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-value.lo `test -f 'sexp-value.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-value.c -fPIC -DPIC -o .libs/libseap_la-sexp-value.o ../../../../../src/OVAL/probes/SEAP/sexp-value.c: In function ‘SEXP_rawval_incref’: ../../../../../src/OVAL/probes/SEAP/sexp-value.c:77:37: warning: taking address of packed member of ‘struct ’ may result in an unaligned pointer value [-Waddress-of-packed-member] 77 | return SEXP_atomic_inc_u32 (&(SEXP_VALP_HDR(valp)->refs)) > 0 ? valp : (uintptr_t) NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-value.c: In function ‘SEXP_rawval_decref’: ../../../../../src/OVAL/probes/SEAP/sexp-value.c:87:38: warning: taking address of packed member of ‘struct ’ may result in an unaligned pointer value [-Waddress-of-packed-member] 87 | return (SEXP_atomic_dec_u32 (&(SEXP_VALP_HDR(valp)->refs)) == 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-value.c: In function ‘SEXP_rawval_lblk_incref’: ../../../../../src/OVAL/probes/SEAP/sexp-value.c:148:50: warning: taking address of packed member of ‘struct SEXP_val_lblk’ may result in an unaligned pointer value [-Waddress-of-packed-member] 148 | if (SEXP_atomic_cas_u16 (&lblk->refs, refs, refs + 1)) | ^~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/sexp-value.c: In function ‘SEXP_rawval_lblk_decref’: ../../../../../src/OVAL/probes/SEAP/sexp-value.c:159:38: warning: taking address of packed member of ‘struct SEXP_val_lblk’ may result in an unaligned pointer value [-Waddress-of-packed-member] 159 | return (SEXP_atomic_dec_u16 (&SEXP_VALP_LBLK(lblkp)->refs) == 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-atomic.lo `test -f 'sexp-atomic.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-atomic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-atomic.c -fPIC -DPIC -o .libs/libseap_la-sexp-atomic.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-MurmurHash3.lo `test -f 'MurmurHash3.c' || echo '../../../../../src/OVAL/probes/SEAP/'`MurmurHash3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c -fPIC -DPIC -o .libs/libseap_la-MurmurHash3.o ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:81:30: warning: always_inline function might not be inlinable [-Wattributes] 81 | FORCE_INLINE static uint64_t fmix64 ( uint64_t k ) | ^~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:68:30: warning: always_inline function might not be inlinable [-Wattributes] 68 | FORCE_INLINE static uint32_t fmix32 ( uint32_t h ) | ^~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:60:30: warning: always_inline function might not be inlinable [-Wattributes] 60 | FORCE_INLINE static uint64_t getblock64 ( const uint64_t * p, int i ) | ^~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:55:30: warning: always_inline function might not be inlinable [-Wattributes] 55 | FORCE_INLINE static uint32_t getblock32 ( const uint32_t * p, int i ) | ^~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c: In function ‘MurmurHash3_x86_32’: ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:132:14: warning: this statement may fall through [-Wimplicit-fallthrough=] 132 | case 3: k1 ^= tail[2] << 16; | ~~~^~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:133:3: note: here 133 | case 2: k1 ^= tail[1] << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:133:14: warning: this statement may fall through [-Wimplicit-fallthrough=] 133 | case 2: k1 ^= tail[1] << 8; | ~~~^~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:134:3: note: here 134 | case 1: k1 ^= tail[0]; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c: In function ‘MurmurHash3_x86_128’: ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:207:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 207 | case 15: k4 ^= tail[14] << 16; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:208:3: note: here 208 | case 14: k4 ^= tail[13] << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:208:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 208 | case 14: k4 ^= tail[13] << 8; | ~~~^~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:209:3: note: here 209 | case 13: k4 ^= tail[12] << 0; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:210:56: warning: this statement may fall through [-Wimplicit-fallthrough=] 210 | k4 *= c4; k4 = ROTL32(k4,18); k4 *= c1; h4 ^= k4; | ~~~^~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:212:3: note: here 212 | case 12: k3 ^= tail[11] << 24; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:212:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 212 | case 12: k3 ^= tail[11] << 24; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:213:3: note: here 213 | case 11: k3 ^= tail[10] << 16; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:213:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 213 | case 11: k3 ^= tail[10] << 16; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:214:3: note: here 214 | case 10: k3 ^= tail[ 9] << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:214:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 214 | case 10: k3 ^= tail[ 9] << 8; | ~~~^~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:215:3: note: here 215 | case 9: k3 ^= tail[ 8] << 0; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:216:56: warning: this statement may fall through [-Wimplicit-fallthrough=] 216 | k3 *= c3; k3 = ROTL32(k3,17); k3 *= c4; h3 ^= k3; | ~~~^~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:218:3: note: here 218 | case 8: k2 ^= tail[ 7] << 24; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:218:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 218 | case 8: k2 ^= tail[ 7] << 24; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:219:3: note: here 219 | case 7: k2 ^= tail[ 6] << 16; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:219:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 219 | case 7: k2 ^= tail[ 6] << 16; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:220:3: note: here 220 | case 6: k2 ^= tail[ 5] << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:220:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 220 | case 6: k2 ^= tail[ 5] << 8; | ~~~^~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:221:3: note: here 221 | case 5: k2 ^= tail[ 4] << 0; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:222:56: warning: this statement may fall through [-Wimplicit-fallthrough=] 222 | k2 *= c2; k2 = ROTL32(k2,16); k2 *= c3; h2 ^= k2; | ~~~^~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:224:3: note: here 224 | case 4: k1 ^= tail[ 3] << 24; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:224:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 224 | case 4: k1 ^= tail[ 3] << 24; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:225:3: note: here 225 | case 3: k1 ^= tail[ 2] << 16; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:225:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 225 | case 3: k1 ^= tail[ 2] << 16; | ~~~^~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:226:3: note: here 226 | case 2: k1 ^= tail[ 1] << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:226:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 226 | case 2: k1 ^= tail[ 1] << 8; | ~~~^~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:227:3: note: here 227 | case 1: k1 ^= tail[ 0] << 0; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c: In function ‘MurmurHash3_x64_128’: ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:296:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 296 | case 15: k2 ^= (uint64_t)(tail[14]) << 48; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:297:3: note: here 297 | case 14: k2 ^= (uint64_t)(tail[13]) << 40; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:297:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 297 | case 14: k2 ^= (uint64_t)(tail[13]) << 40; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:298:3: note: here 298 | case 13: k2 ^= (uint64_t)(tail[12]) << 32; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:298:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 298 | case 13: k2 ^= (uint64_t)(tail[12]) << 32; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:299:3: note: here 299 | case 12: k2 ^= (uint64_t)(tail[11]) << 24; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:299:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 299 | case 12: k2 ^= (uint64_t)(tail[11]) << 24; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:300:3: note: here 300 | case 11: k2 ^= (uint64_t)(tail[10]) << 16; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:300:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 300 | case 11: k2 ^= (uint64_t)(tail[10]) << 16; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:301:3: note: here 301 | case 10: k2 ^= (uint64_t)(tail[ 9]) << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:301:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 301 | case 10: k2 ^= (uint64_t)(tail[ 9]) << 8; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:302:3: note: here 302 | case 9: k2 ^= (uint64_t)(tail[ 8]) << 0; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:303:56: warning: this statement may fall through [-Wimplicit-fallthrough=] 303 | k2 *= c2; k2 = ROTL64(k2,33); k2 *= c1; h2 ^= k2; | ~~~^~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:305:3: note: here 305 | case 8: k1 ^= (uint64_t)(tail[ 7]) << 56; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:305:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 305 | case 8: k1 ^= (uint64_t)(tail[ 7]) << 56; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:306:3: note: here 306 | case 7: k1 ^= (uint64_t)(tail[ 6]) << 48; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:306:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 306 | case 7: k1 ^= (uint64_t)(tail[ 6]) << 48; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:307:3: note: here 307 | case 6: k1 ^= (uint64_t)(tail[ 5]) << 40; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:307:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 307 | case 6: k1 ^= (uint64_t)(tail[ 5]) << 40; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:308:3: note: here 308 | case 5: k1 ^= (uint64_t)(tail[ 4]) << 32; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:308:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 308 | case 5: k1 ^= (uint64_t)(tail[ 4]) << 32; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:309:3: note: here 309 | case 4: k1 ^= (uint64_t)(tail[ 3]) << 24; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:309:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 309 | case 4: k1 ^= (uint64_t)(tail[ 3]) << 24; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:310:3: note: here 310 | case 3: k1 ^= (uint64_t)(tail[ 2]) << 16; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:310:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 310 | case 3: k1 ^= (uint64_t)(tail[ 2]) << 16; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:311:3: note: here 311 | case 2: k1 ^= (uint64_t)(tail[ 1]) << 8; | ^~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:311:15: warning: this statement may fall through [-Wimplicit-fallthrough=] 311 | case 2: k1 ^= (uint64_t)(tail[ 1]) << 8; | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../src/OVAL/probes/SEAP/MurmurHash3.c:312:3: note: here 312 | case 1: k1 ^= (uint64_t)(tail[ 0]) << 0; | ^~~~ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libseap_la-sexp-ID.lo `test -f 'sexp-ID.c' || echo '../../../../../src/OVAL/probes/SEAP/'`sexp-ID.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/SEAP -I../../../.. -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -DUSE_XMALLOC -DXMALLOC_EXIT -DWANT_BASE64 -DSEAP_THREAD_SAFE -DSEAP_MSGID_BITS=32 -I../../../../.. -I../../../../../lib -I../../../../../src -I../../../../../src/OVAL/probes/SEAP/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/SEAP/sexp-ID.c -fPIC -DPIC -o .libs/libseap_la-sexp-ID.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lpthread -lrt -Wl,-Bsymbolic-functions -Wl,-z,relro -o libseap.la generic/libseap_la-bfind.lo generic/libseap_la-bitmap.lo generic/libseap_la-common.lo generic/libseap_la-strto.lo generic/libseap_la-xbase64.lo generic/libseap_la-strbuf.lo generic/libseap_la-spb.lo libseap_la-sch_cons.lo libseap_la-sch_dummy.lo libseap_la-sch_generic.lo libseap_la-sch_pipe.lo libseap_la-seap-command-backendT.lo libseap_la-seap-command.lo libseap_la-seap-descriptor.lo libseap_la-seap-scheme.lo libseap_la-seap.lo libseap_la-sexp-datatype.lo libseap_la-sexp-manip.lo libseap_la-sexp-manip_r.lo libseap_la-sexp-output.lo libseap_la-sexp-parser.lo libseap_la-sm_alloc.lo libseap_la-seap-message.lo libseap_la-seap-packetq.lo libseap_la-seap-packet.lo libseap_la-seap-error.lo libseap_la-sexp-value.lo libseap_la-sexp-atomic.lo libseap_la-MurmurHash3.lo libseap_la-sexp-ID.lo generic/rbt/librbt.la -lbz2 libtool: link: (cd .libs/libseap.lax/librbt.a && ar x "/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt/.libs/librbt.a") libtool: link: ar cru .libs/libseap.a generic/.libs/libseap_la-bfind.o generic/.libs/libseap_la-bitmap.o generic/.libs/libseap_la-common.o generic/.libs/libseap_la-strto.o generic/.libs/libseap_la-xbase64.o generic/.libs/libseap_la-strbuf.o generic/.libs/libseap_la-spb.o .libs/libseap_la-sch_cons.o .libs/libseap_la-sch_dummy.o .libs/libseap_la-sch_generic.o .libs/libseap_la-sch_pipe.o .libs/libseap_la-seap-command-backendT.o .libs/libseap_la-seap-command.o .libs/libseap_la-seap-descriptor.o .libs/libseap_la-seap-scheme.o .libs/libseap_la-seap.o .libs/libseap_la-sexp-datatype.o .libs/libseap_la-sexp-manip.o .libs/libseap_la-sexp-manip_r.o .libs/libseap_la-sexp-output.o .libs/libseap_la-sexp-parser.o .libs/libseap_la-sm_alloc.o .libs/libseap_la-seap-message.o .libs/libseap_la-seap-packetq.o .libs/libseap_la-seap-packet.o .libs/libseap_la-seap-error.o .libs/libseap_la-sexp-value.o .libs/libseap_la-sexp-atomic.o .libs/libseap_la-MurmurHash3.o .libs/libseap_la-sexp-ID.o .libs/libseap.lax/librbt.a/librbt_la-rbt_common.o .libs/libseap.lax/librbt.a/librbt_la-rbt_i32.o .libs/libseap.lax/librbt.a/librbt_la-rbt_i64.o .libs/libseap.lax/librbt.a/librbt_la-rbt_str.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libseap.a libtool: link: rm -fr .libs/libseap.lax libtool: link: ( cd ".libs" && rm -f "libseap.la" && ln -s "../libseap.la" "libseap.la" ) make[7]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' Making all in results make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/results' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalcmp_la-oval_cmp.lo `test -f 'oval_cmp.c' || echo '../../../../src/OVAL/results/'`oval_cmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_cmp.c -fPIC -DPIC -o .libs/libovalcmp_la-oval_cmp.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalcmp_la-oval_cmp_basic.lo `test -f 'oval_cmp_basic.c' || echo '../../../../src/OVAL/results/'`oval_cmp_basic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_cmp_basic.c -fPIC -DPIC -o .libs/libovalcmp_la-oval_cmp_basic.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalcmp_la-oval_cmp_evr_string.lo `test -f 'oval_cmp_evr_string.c' || echo '../../../../src/OVAL/results/'`oval_cmp_evr_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_cmp_evr_string.c -fPIC -DPIC -o .libs/libovalcmp_la-oval_cmp_evr_string.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalcmp_la-oval_cmp_ip_address.lo `test -f 'oval_cmp_ip_address.c' || echo '../../../../src/OVAL/results/'`oval_cmp_ip_address.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_cmp_ip_address.c -fPIC -DPIC -o .libs/libovalcmp_la-oval_cmp_ip_address.o ../../../../src/OVAL/results/oval_cmp_ip_address.c: In function ‘ipv4addr_parse’: ../../../../src/OVAL/results/oval_cmp_ip_address.c:213:24: warning: left shift of negative value [-Wshift-negative-value] 213 | *netmask_out = (~0) << (32 - nm[0]); | ^~ ../../../../src/OVAL/results/oval_cmp_ip_address.c: In function ‘ipv6addr_mask’: ../../../../src/OVAL/results/oval_cmp_ip_address.c:260:22: warning: left shift of negative value [-Wshift-negative-value] 260 | uint8_t mask = (~0) << (8 - (prefix_len % 8)); | ^~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o libovalcmp.la libovalcmp_la-oval_cmp.lo libovalcmp_la-oval_cmp_basic.lo libovalcmp_la-oval_cmp_evr_string.lo libovalcmp_la-oval_cmp_ip_address.lo -lbz2 libtool: link: ar cru .libs/libovalcmp.a .libs/libovalcmp_la-oval_cmp.o .libs/libovalcmp_la-oval_cmp_basic.o .libs/libovalcmp_la-oval_cmp_evr_string.o .libs/libovalcmp_la-oval_cmp_ip_address.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libovalcmp.a libtool: link: ( cd ".libs" && rm -f "libovalcmp.la" && ln -s "../libovalcmp.la" "libovalcmp.la" ) /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resModel.lo `test -f 'oval_resModel.c' || echo '../../../../src/OVAL/results/'`oval_resModel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resModel.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resModel.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultCriteriaNode.lo `test -f 'oval_resultCriteriaNode.c' || echo '../../../../src/OVAL/results/'`oval_resultCriteriaNode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultCriteriaNode.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultCriteriaNode.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultDefinition.lo `test -f 'oval_resultDefinition.c' || echo '../../../../src/OVAL/results/'`oval_resultDefinition.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultDefinition.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultDefinition.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultDefinitionIterator.lo `test -f 'oval_resultDefinitionIterator.c' || echo '../../../../src/OVAL/results/'`oval_resultDefinitionIterator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultDefinitionIterator.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultDefinitionIterator.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultItem.lo `test -f 'oval_resultItem.c' || echo '../../../../src/OVAL/results/'`oval_resultItem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultItem.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultItem.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultSystem.lo `test -f 'oval_resultSystem.c' || echo '../../../../src/OVAL/results/'`oval_resultSystem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultSystem.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultSystem.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultTest.lo `test -f 'oval_resultTest.c' || echo '../../../../src/OVAL/results/'`oval_resultTest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultTest.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultTest.o ../../../../src/OVAL/results/oval_resultTest.c: In function ‘oval_result_test_to_dom’: ../../../../src/OVAL/results/oval_resultTest.c:1294:43: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 1294 | snprintf(instance, sizeof(instance), "%d", instance_val); | ^ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/SEAP/public/seap-message.h:59, from ../../../../src/OVAL/probes/SEAP/public/seap-types.h:28, from ../../../../src/OVAL/oval_probe_impl.h:35, from ../../../../src/OVAL/results/oval_resultTest.c:39: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 2 and 11 bytes into a destination of size 10 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_resultTestIterator.lo `test -f 'oval_resultTestIterator.c' || echo '../../../../src/OVAL/results/'`oval_resultTestIterator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_resultTestIterator.c -fPIC -DPIC -o .libs/libovalresults_la-oval_resultTestIterator.o /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libovalresults_la-oval_status_counter.lo `test -f 'oval_status_counter.c' || echo '../../../../src/OVAL/results/'`oval_status_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/results -I../../.. -I/usr/include/libxml2 -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL/public -I../../../../src/OVAL -I../../../../src/OVAL/probes/SEAP/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../src/OVAL/results/oval_status_counter.c -fPIC -DPIC -o .libs/libovalresults_la-oval_status_counter.o /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o libovalresults.la libovalresults_la-oval_resModel.lo libovalresults_la-oval_resultCriteriaNode.lo libovalresults_la-oval_resultDefinition.lo libovalresults_la-oval_resultDefinitionIterator.lo libovalresults_la-oval_resultItem.lo libovalresults_la-oval_resultSystem.lo libovalresults_la-oval_resultTest.lo libovalresults_la-oval_resultTestIterator.lo libovalresults_la-oval_status_counter.lo -lxml2 libovalcmp.la -lbz2 libtool: link: (cd .libs/libovalresults.lax/libovalcmp.a && ar x "/<>/build-python-2.7/src/OVAL/results/./.libs/libovalcmp.a") libtool: link: ar cru .libs/libovalresults.a .libs/libovalresults_la-oval_resModel.o .libs/libovalresults_la-oval_resultCriteriaNode.o .libs/libovalresults_la-oval_resultDefinition.o .libs/libovalresults_la-oval_resultDefinitionIterator.o .libs/libovalresults_la-oval_resultItem.o .libs/libovalresults_la-oval_resultSystem.o .libs/libovalresults_la-oval_resultTest.o .libs/libovalresults_la-oval_resultTestIterator.o .libs/libovalresults_la-oval_status_counter.o .libs/libovalresults.lax/libovalcmp.a/libovalcmp_la-oval_cmp.o .libs/libovalresults.lax/libovalcmp.a/libovalcmp_la-oval_cmp_basic.o .libs/libovalresults.lax/libovalcmp.a/libovalcmp_la-oval_cmp_evr_string.o .libs/libovalresults.lax/libovalcmp.a/libovalcmp_la-oval_cmp_ip_address.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libovalresults.a libtool: link: rm -fr .libs/libovalresults.lax libtool: link: ( cd ".libs" && rm -f "libovalresults.la" && ln -s "../libovalresults.la" "libovalresults.la" ) make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/results' make[6]: Entering directory '/<>/build-python-2.7/src/OVAL' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o collectVarRefs.lo ../../../src/OVAL/collectVarRefs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/collectVarRefs.c -fPIC -DPIC -o .libs/collectVarRefs.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_agent.lo ../../../src/OVAL/oval_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_agent.c -fPIC -DPIC -o .libs/oval_agent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_session.lo ../../../src/OVAL/oval_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_session.c -fPIC -DPIC -o .libs/oval_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_defModel.lo ../../../src/OVAL/oval_defModel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_defModel.c -fPIC -DPIC -o .libs/oval_defModel.o ../../../src/OVAL/oval_defModel.c: In function ‘oval_definition_model_clone’: ../../../src/OVAL/oval_defModel.c:112:43: warning: cast between incompatible function types from ‘struct oval_definition * (*)(struct oval_definition_model *, struct oval_definition *)’ to ‘void (*)(void *, struct oval_definition_model *)’ [-Wcast-function-type] 112 | (oldmodel->definition_map, newmodel, (_oval_clone_func) oval_definition_clone); | ^ ../../../src/OVAL/oval_defModel.c:114:39: warning: cast between incompatible function types from ‘struct oval_object * (*)(struct oval_definition_model *, struct oval_object *)’ to ‘void (*)(void *, struct oval_definition_model *)’ [-Wcast-function-type] 114 | (oldmodel->object_map, newmodel, (_oval_clone_func) oval_object_clone); | ^ ../../../src/OVAL/oval_defModel.c:115:62: warning: cast between incompatible function types from ‘struct oval_state * (*)(struct oval_definition_model *, struct oval_state *)’ to ‘void (*)(void *, struct oval_definition_model *)’ [-Wcast-function-type] 115 | _oval_definition_model_clone(oldmodel->state_map, newmodel, (_oval_clone_func) oval_state_clone); | ^ ../../../src/OVAL/oval_defModel.c:116:61: warning: cast between incompatible function types from ‘struct oval_test * (*)(struct oval_definition_model *, struct oval_test *)’ to ‘void (*)(void *, struct oval_definition_model *)’ [-Wcast-function-type] 116 | _oval_definition_model_clone(oldmodel->test_map, newmodel, (_oval_clone_func) oval_test_clone); | ^ ../../../src/OVAL/oval_defModel.c:118:41: warning: cast between incompatible function types from ‘struct oval_variable * (*)(struct oval_definition_model *, struct oval_variable *)’ to ‘void (*)(void *, struct oval_definition_model *)’ [-Wcast-function-type] 118 | (oldmodel->variable_map, newmodel, (_oval_clone_func) oval_variable_clone); | ^ ../../../src/OVAL/oval_defModel.c: In function ‘oval_definition_model_get_schema_version’: ../../../src/OVAL/oval_defModel.c:170:2: warning: ‘oval_version_from_cstr’ is deprecated [-Wdeprecated-declarations] 170 | return oval_version_from_cstr(ver_str); | ^~~~~~ In file included from ../../../src/OVAL/public/oval_definitions.h:42, from ../../../src/OVAL/oval_definitions_impl.h:34, from ../../../src/OVAL/oval_defModel.c:38: ../../../src/OVAL/public/oval_version.h:19:33: note: declared here 19 | OSCAP_DEPRECATED(oval_version_t oval_version_from_cstr(const char *version_str)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sysModel.lo ../../../src/OVAL/oval_sysModel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sysModel.c -fPIC -DPIC -o .libs/oval_sysModel.o ../../../src/OVAL/oval_sysModel.c: In function ‘oval_syschar_model_clone’: ../../../src/OVAL/oval_sysModel.c:124:70: warning: cast between incompatible function types from ‘struct oval_syschar * (*)(struct oval_syschar_model *, struct oval_syschar *)’ to ‘void (*)(void *, struct oval_syschar_model *)’ [-Wcast-function-type] 124 | _oval_syschar_model_clone_helper(old_model->syschar_map, new_model, (_oval_clone_func) oval_syschar_clone); | ^ ../../../src/OVAL/oval_sysModel.c:126:7: warning: cast between incompatible function types from ‘struct oval_sysitem * (*)(struct oval_syschar_model *, struct oval_sysitem *)’ to ‘void (*)(void *, struct oval_syschar_model *)’ [-Wcast-function-type] 126 | (_oval_clone_func) oval_sysitem_clone); | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_affected.lo ../../../src/OVAL/oval_affected.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_affected.c -fPIC -DPIC -o .libs/oval_affected.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_behavior.lo ../../../src/OVAL/oval_behavior.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_behavior.c -fPIC -DPIC -o .libs/oval_behavior.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_component.lo ../../../src/OVAL/oval_component.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_component.c -fPIC -DPIC -o .libs/oval_component.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_criteriaNode.lo ../../../src/OVAL/oval_criteriaNode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_criteriaNode.c -fPIC -DPIC -o .libs/oval_criteriaNode.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_definition.lo ../../../src/OVAL/oval_definition.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_definition.c -fPIC -DPIC -o .libs/oval_definition.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_entity.lo ../../../src/OVAL/oval_entity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_entity.c -fPIC -DPIC -o .libs/oval_entity.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_enumerations.lo ../../../src/OVAL/oval_enumerations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_enumerations.c -fPIC -DPIC -o .libs/oval_enumerations.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_filter.lo ../../../src/OVAL/oval_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_filter.c -fPIC -DPIC -o .libs/oval_filter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_generator.lo ../../../src/OVAL/oval_generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_generator.c -fPIC -DPIC -o .libs/oval_generator.o ../../../src/OVAL/oval_generator.c: In function ‘oval_generator_update_timestamp’: ../../../src/OVAL/oval_generator.c:168:46: warning: ‘%02d’ directive output may be truncated writing between 2 and 11 bytes into a region of size between 8 and 15 [-Wformat-truncation=] 168 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~ ../../../src/OVAL/oval_generator.c:168:41: note: directive argument in the range [-2147483647, 2147483647] 168 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from /usr/include/libxml2/libxml/tree.h:15, from /usr/include/libxml2/libxml/xmlreader.h:14, from ../../../src/OVAL/oval_definitions_impl.h:33, from ../../../src/OVAL/oval_generator.c:41: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 20 and 72 bytes into a destination of size 20 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_glob_to_regex.lo ../../../src/OVAL/oval_glob_to_regex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_glob_to_regex.c -fPIC -DPIC -o .libs/oval_glob_to_regex.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_message.lo ../../../src/OVAL/oval_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_message.c -fPIC -DPIC -o .libs/oval_message.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_object.lo ../../../src/OVAL/oval_object.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_object.c -fPIC -DPIC -o .libs/oval_object.o ../../../src/OVAL/oval_object.c: In function ‘oval_object_get_schema_version’: ../../../src/OVAL/oval_object.c:141:2: warning: ‘oval_definition_model_get_schema_version’ is deprecated [-Wdeprecated-declarations] 141 | return oval_definition_model_get_schema_version(object->model); | ^~~~~~ In file included from ../../../src/OVAL/public/oval_definitions.h:42, from ../../../src/OVAL/oval_definitions_impl.h:34, from ../../../src/OVAL/oval_object.c:38: ../../../src/OVAL/oval_definitions_impl.h:176:33: note: declared here 176 | OSCAP_DEPRECATED(oval_version_t oval_definition_model_get_schema_version(struct oval_definition_model *model)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_objectContent.lo ../../../src/OVAL/oval_objectContent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_objectContent.c -fPIC -DPIC -o .libs/oval_objectContent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_parser.lo ../../../src/OVAL/oval_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_parser.c -fPIC -DPIC -o .libs/oval_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_probe.lo ../../../src/OVAL/oval_probe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_probe.c -fPIC -DPIC -o .libs/oval_probe.o ../../../src/OVAL/oval_probe.c: In function ‘oval_probe_query_extend_definition’: ../../../src/OVAL/oval_probe.c:437:2: warning: ‘oval_probe_query_definition’ is deprecated [-Wdeprecated-declarations] 437 | return oval_probe_query_definition(sess, def_id); | ^~~~~~ ../../../src/OVAL/oval_probe.c:334:5: note: declared here 334 | int oval_probe_query_definition(oval_probe_session_t *sess, const char *id) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_probe_hint.lo ../../../src/OVAL/oval_probe_hint.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_probe_hint.c -fPIC -DPIC -o .libs/oval_probe_hint.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_recordField.lo ../../../src/OVAL/oval_recordField.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_recordField.c -fPIC -DPIC -o .libs/oval_recordField.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_reference.lo ../../../src/OVAL/oval_reference.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_reference.c -fPIC -DPIC -o .libs/oval_reference.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_directives.lo ../../../src/OVAL/oval_directives.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_directives.c -fPIC -DPIC -o .libs/oval_directives.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_schema_version.lo ../../../src/OVAL/oval_schema_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_schema_version.c -fPIC -DPIC -o .libs/oval_schema_version.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_set.lo ../../../src/OVAL/oval_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_set.c -fPIC -DPIC -o .libs/oval_set.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_state.lo ../../../src/OVAL/oval_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_state.c -fPIC -DPIC -o .libs/oval_state.o ../../../src/OVAL/oval_state.c: In function ‘oval_state_get_schema_version’: ../../../src/OVAL/oval_state.c:263:2: warning: ‘oval_definition_model_get_schema_version’ is deprecated [-Wdeprecated-declarations] 263 | return oval_definition_model_get_schema_version(state->model); | ^~~~~~ In file included from ../../../src/OVAL/public/oval_definitions.h:42, from ../../../src/OVAL/oval_definitions_impl.h:34, from ../../../src/OVAL/oval_state.c:38: ../../../src/OVAL/oval_definitions_impl.h:176:33: note: declared here 176 | OSCAP_DEPRECATED(oval_version_t oval_definition_model_get_schema_version(struct oval_definition_model *model)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_stateContent.lo ../../../src/OVAL/oval_stateContent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_stateContent.c -fPIC -DPIC -o .libs/oval_stateContent.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sysEnt.lo ../../../src/OVAL/oval_sysEnt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sysEnt.c -fPIC -DPIC -o .libs/oval_sysEnt.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sysInfo.lo ../../../src/OVAL/oval_sysInfo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sysInfo.c -fPIC -DPIC -o .libs/oval_sysInfo.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sysInterface.lo ../../../src/OVAL/oval_sysInterface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sysInterface.c -fPIC -DPIC -o .libs/oval_sysInterface.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sysItem.lo ../../../src/OVAL/oval_sysItem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sysItem.c -fPIC -DPIC -o .libs/oval_sysItem.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_syschar.lo ../../../src/OVAL/oval_syschar.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_syschar.c -fPIC -DPIC -o .libs/oval_syschar.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_syscharIterator.lo ../../../src/OVAL/oval_syscharIterator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_syscharIterator.c -fPIC -DPIC -o .libs/oval_syscharIterator.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_test.lo ../../../src/OVAL/oval_test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_test.c -fPIC -DPIC -o .libs/oval_test.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_value.lo ../../../src/OVAL/oval_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_value.c -fPIC -DPIC -o .libs/oval_value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_variable.lo ../../../src/OVAL/oval_variable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_variable.c -fPIC -DPIC -o .libs/oval_variable.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_variableBinding.lo ../../../src/OVAL/oval_variableBinding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_variableBinding.c -fPIC -DPIC -o .libs/oval_variableBinding.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sys_parser.lo ../../../src/OVAL/oval_sys_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sys_parser.c -fPIC -DPIC -o .libs/oval_sys_parser.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_varModel.lo ../../../src/OVAL/oval_varModel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_varModel.c -fPIC -DPIC -o .libs/oval_varModel.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_probe_session.lo ../../../src/OVAL/oval_probe_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_probe_session.c -fPIC -DPIC -o .libs/oval_probe_session.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_probe_handler.lo ../../../src/OVAL/oval_probe_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_probe_handler.c -fPIC -DPIC -o .libs/oval_probe_handler.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o fts_sun.lo ../../../src/OVAL/fts_sun.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/fts_sun.c -fPIC -DPIC -o .libs/fts_sun.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_vardefMapping.lo ../../../src/OVAL/oval_vardefMapping.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_vardefMapping.c -fPIC -DPIC -o .libs/oval_vardefMapping.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_version.lo ../../../src/OVAL/oval_version.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_version.c -fPIC -DPIC -o .libs/oval_version.o ../../../src/OVAL/oval_version.c: In function ‘oval_version_to_cstr’: ../../../src/OVAL/oval_version.c:82:2: warning: ‘oval_version_major’ is deprecated [-Wdeprecated-declarations] 82 | major = oval_version_major(version); | ^~~~~ In file included from ../../../src/OVAL/public/oval_version.h:6, from ../../../src/OVAL/oval_version.c:14: ../../../src/OVAL/public/oval_version.h:36:26: note: declared here 36 | OSCAP_DEPRECATED(uint8_t oval_version_major(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ ../../../src/OVAL/oval_version.c:83:2: warning: ‘oval_version_minor’ is deprecated [-Wdeprecated-declarations] 83 | minor = oval_version_minor(version); | ^~~~~ In file included from ../../../src/OVAL/public/oval_version.h:6, from ../../../src/OVAL/oval_version.c:14: ../../../src/OVAL/public/oval_version.h:41:26: note: declared here 41 | OSCAP_DEPRECATED(uint8_t oval_version_minor(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ ../../../src/OVAL/oval_version.c:84:2: warning: ‘oval_version_patch’ is deprecated [-Wdeprecated-declarations] 84 | patch = oval_version_patch(version); | ^~~~~ In file included from ../../../src/OVAL/public/oval_version.h:6, from ../../../src/OVAL/oval_version.c:14: ../../../src/OVAL/public/oval_version.h:46:26: note: declared here 46 | OSCAP_DEPRECATED(uint8_t oval_version_patch(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ In file included from /usr/include/string.h:494, from ../../../src/OVAL/oval_version.c:10: In function ‘strncpy’, inlined from ‘oval_version_from_cstr’ at ../../../src/OVAL/oval_version.c:39:3: /usr/include/s390x-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin___strncpy_chk’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/OVAL/oval_version.c: In function ‘oval_version_from_cstr’: ../../../src/OVAL/oval_version.c:33:6: note: length computed here 33 | l = strlen(version_str_orig); | ^~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o probe-api.lo `test -f 'probes/probe-api.c' || echo '../../../src/OVAL/'`probes/probe-api.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/probe-api.c -fPIC -DPIC -o .libs/probe-api.o ../../../src/OVAL/probes/probe-api.c: In function ‘probe_obj_get_schema_version’: ../../../src/OVAL/probes/probe-api.c:479:2: warning: ‘oval_version_from_cstr’ is deprecated [-Wdeprecated-declarations] 479 | oval_version_t old_version_format = oval_version_from_cstr(version_str); | ^~~~~~~~~~~~~~ In file included from ../../../src/common/util.h:29, from ../../../src/common/debug_priv.h:36, from ../../../src/OVAL/probes/probe-api.c:43: ../../../src/OVAL/public/oval_version.h:19:33: note: declared here 19 | OSCAP_DEPRECATED(oval_version_t oval_version_from_cstr(const char *version_str)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ ../../../src/OVAL/probes/probe-api.c: In function ‘probe_ent_getname’: ../../../src/OVAL/probes/probe-api.c:1242:3: warning: this statement may fall through [-Wimplicit-fallthrough=] 1242 | { | ^ ../../../src/OVAL/probes/probe-api.c:1254:2: note: here 1254 | case SEXP_TYPE_STRING: | ^~~~ ../../../src/OVAL/probes/probe-api.c: In function ‘probe_ent_getname_r’: ../../../src/OVAL/probes/probe-api.c:1286:3: warning: this statement may fall through [-Wimplicit-fallthrough=] 1286 | { | ^ ../../../src/OVAL/probes/probe-api.c:1298:2: note: here 1298 | case SEXP_TYPE_STRING: | ^~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o fsdev.lo `test -f 'probes/fsdev.c' || echo '../../../src/OVAL/'`probes/fsdev.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/fsdev.c -fPIC -DPIC -o .libs/fsdev.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_fts.lo `test -f 'probes/oval_fts.c' || echo '../../../src/OVAL/'`probes/oval_fts.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/oval_fts.c -fPIC -DPIC -o .libs/oval_fts.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o ncache.lo `test -f 'probes/probe/ncache.c' || echo '../../../src/OVAL/'`probes/probe/ncache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/probe/ncache.c -fPIC -DPIC -o .libs/ncache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o rcache.lo `test -f 'probes/probe/rcache.c' || echo '../../../src/OVAL/'`probes/probe/rcache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/probe/rcache.c -fPIC -DPIC -o .libs/rcache.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o entcmp.lo `test -f 'probes/probe/entcmp.c' || echo '../../../src/OVAL/'`probes/probe/entcmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/probes/probe/entcmp.c -fPIC -DPIC -o .libs/entcmp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_sexp.lo ../../../src/OVAL/oval_sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_sexp.c -fPIC -DPIC -o .libs/oval_sexp.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_probe_ext.lo ../../../src/OVAL/oval_probe_ext.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/OVAL/oval_probe_ext.c -fPIC -DPIC -o .libs/oval_probe_ext.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o liboval.la collectVarRefs.lo oval_agent.lo oval_session.lo oval_defModel.lo oval_sysModel.lo oval_affected.lo oval_behavior.lo oval_component.lo oval_criteriaNode.lo oval_definition.lo oval_entity.lo oval_enumerations.lo oval_filter.lo oval_generator.lo oval_glob_to_regex.lo oval_message.lo oval_object.lo oval_objectContent.lo oval_parser.lo oval_probe.lo oval_probe_hint.lo oval_recordField.lo oval_reference.lo oval_directives.lo oval_schema_version.lo oval_set.lo oval_state.lo oval_stateContent.lo oval_sysEnt.lo oval_sysInfo.lo oval_sysInterface.lo oval_sysItem.lo oval_syschar.lo oval_syscharIterator.lo oval_test.lo oval_value.lo oval_variable.lo oval_variableBinding.lo oval_sys_parser.lo oval_varModel.lo oval_probe_session.lo oval_probe_handler.lo fts_sun.lo oval_vardefMapping.lo oval_version.lo probe-api.lo fsdev.lo oval_fts.lo ncache.lo rcache.lo entcmp.lo oval_sexp.lo oval_probe_ext.lo -lxml2 -lpthread -lrt -lpcre adt/libovaladt.la probes/SEAP/libseap.la results/libovalresults.la -lbz2 libtool: link: (cd .libs/liboval.lax/libovaladt.a && ar x "/<>/build-python-2.7/src/OVAL/adt/.libs/libovaladt.a") libtool: link: (cd .libs/liboval.lax/libseap.a && ar x "/<>/build-python-2.7/src/OVAL/probes/SEAP/.libs/libseap.a") libtool: link: (cd .libs/liboval.lax/libovalresults.a && ar x "/<>/build-python-2.7/src/OVAL/results/.libs/libovalresults.a") libtool: link: ar cru .libs/liboval.a .libs/collectVarRefs.o .libs/oval_agent.o .libs/oval_session.o .libs/oval_defModel.o .libs/oval_sysModel.o .libs/oval_affected.o .libs/oval_behavior.o .libs/oval_component.o .libs/oval_criteriaNode.o .libs/oval_definition.o .libs/oval_entity.o .libs/oval_enumerations.o .libs/oval_filter.o .libs/oval_generator.o .libs/oval_glob_to_regex.o .libs/oval_message.o .libs/oval_object.o .libs/oval_objectContent.o .libs/oval_parser.o .libs/oval_probe.o .libs/oval_probe_hint.o .libs/oval_recordField.o .libs/oval_reference.o .libs/oval_directives.o .libs/oval_schema_version.o .libs/oval_set.o .libs/oval_state.o .libs/oval_stateContent.o .libs/oval_sysEnt.o .libs/oval_sysInfo.o .libs/oval_sysInterface.o .libs/oval_sysItem.o .libs/oval_syschar.o .libs/oval_syscharIterator.o .libs/oval_test.o .libs/oval_value.o .libs/oval_variable.o .libs/oval_variableBinding.o .libs/oval_sys_parser.o .libs/oval_varModel.o .libs/oval_probe_session.o .libs/oval_probe_handler.o .libs/fts_sun.o .libs/oval_vardefMapping.o .libs/oval_version.o .libs/probe-api.o .libs/fsdev.o .libs/oval_fts.o .libs/ncache.o .libs/rcache.o .libs/entcmp.o .libs/oval_sexp.o .libs/oval_probe_ext.o .libs/liboval.lax/libovaladt.a/libovaladt_la-oval_collection.o .libs/liboval.lax/libovaladt.a/libovaladt_la-oval_smc.o .libs/liboval.lax/libovaladt.a/libovaladt_la-oval_smc_iterator.o .libs/liboval.lax/libovaladt.a/libovaladt_la-oval_string_map.o .libs/liboval.lax/libseap.a/librbt_la-rbt_common.o .libs/liboval.lax/libseap.a/librbt_la-rbt_i32.o .libs/liboval.lax/libseap.a/librbt_la-rbt_i64.o .libs/liboval.lax/libseap.a/librbt_la-rbt_str.o .libs/liboval.lax/libseap.a/libseap_la-MurmurHash3.o .libs/liboval.lax/libseap.a/libseap_la-bfind.o .libs/liboval.lax/libseap.a/libseap_la-bitmap.o .libs/liboval.lax/libseap.a/libseap_la-common.o .libs/liboval.lax/libseap.a/libseap_la-sch_cons.o .libs/liboval.lax/libseap.a/libseap_la-sch_dummy.o .libs/liboval.lax/libseap.a/libseap_la-sch_generic.o .libs/liboval.lax/libseap.a/libseap_la-sch_pipe.o .libs/liboval.lax/libseap.a/libseap_la-seap-command-backendT.o .libs/liboval.lax/libseap.a/libseap_la-seap-command.o .libs/liboval.lax/libseap.a/libseap_la-seap-descriptor.o .libs/liboval.lax/libseap.a/libseap_la-seap-error.o .libs/liboval.lax/libseap.a/libseap_la-seap-message.o .libs/liboval.lax/libseap.a/libseap_la-seap-packet.o .libs/liboval.lax/libseap.a/libseap_la-seap-packetq.o .libs/liboval.lax/libseap.a/libseap_la-seap-scheme.o .libs/liboval.lax/libseap.a/libseap_la-seap.o .libs/liboval.lax/libseap.a/libseap_la-sexp-ID.o .libs/liboval.lax/libseap.a/libseap_la-sexp-atomic.o .libs/liboval.lax/libseap.a/libseap_la-sexp-datatype.o .libs/liboval.lax/libseap.a/libseap_la-sexp-manip.o .libs/liboval.lax/libseap.a/libseap_la-sexp-manip_r.o .libs/liboval.lax/libseap.a/libseap_la-sexp-output.o .libs/liboval.lax/libseap.a/libseap_la-sexp-parser.o .libs/liboval.lax/libseap.a/libseap_la-sexp-value.o .libs/liboval.lax/libseap.a/libseap_la-sm_alloc.o .libs/liboval.lax/libseap.a/libseap_la-spb.o .libs/liboval.lax/libseap.a/libseap_la-strbuf.o .libs/liboval.lax/libseap.a/libseap_la-strto.o .libs/liboval.lax/libseap.a/libseap_la-xbase64.o .libs/liboval.lax/libovalresults.a/libovalcmp_la-oval_cmp.o .libs/liboval.lax/libovalresults.a/libovalcmp_la-oval_cmp_basic.o .libs/liboval.lax/libovalresults.a/libovalcmp_la-oval_cmp_evr_string.o .libs/liboval.lax/libovalresults.a/libovalcmp_la-oval_cmp_ip_address.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resModel.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultCriteriaNode.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultDefinition.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultDefinitionIterator.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultItem.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultSystem.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultTest.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_resultTestIterator.o .libs/liboval.lax/libovalresults.a/libovalresults_la-oval_status_counter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liboval.a libtool: link: rm -fr .libs/liboval.lax libtool: link: ( cd ".libs" && rm -f "liboval.la" && ln -s "../liboval.la" "liboval.la" ) (echo '#define OVAL_PROBEDIR_ENV 1'; \ echo '#include ' ) >oval_testing_ext_probe.c /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oval_testing_ext_probe.lo oval_testing_ext_probe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/OVAL -I../.. -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I../../../src/OVAL/public -I../../../src -I../../../src/common -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/adt -I../../../src/OVAL/probes -I../../../src/OVAL/probes/public -I../../../src/OVAL/probes/SEAP/public -I../../../src/OVAL/probes/SEAP/generic -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -DSEAP_MSGID_BITS=32 -DSEAP_THREAD_SAFE -DOVAL_PROBE_DIR=\"/usr/lib/s390x-linux-gnu/openscap\" -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c oval_testing_ext_probe.c -fPIC -DPIC -o .libs/oval_testing_ext_probe.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o liboval_testing.la collectVarRefs.lo oval_agent.lo oval_session.lo oval_defModel.lo oval_sysModel.lo oval_affected.lo oval_behavior.lo oval_component.lo oval_criteriaNode.lo oval_definition.lo oval_entity.lo oval_enumerations.lo oval_filter.lo oval_generator.lo oval_glob_to_regex.lo oval_message.lo oval_object.lo oval_objectContent.lo oval_parser.lo oval_probe.lo oval_probe_hint.lo oval_recordField.lo oval_reference.lo oval_directives.lo oval_schema_version.lo oval_set.lo oval_state.lo oval_stateContent.lo oval_sysEnt.lo oval_sysInfo.lo oval_sysInterface.lo oval_sysItem.lo oval_syschar.lo oval_syscharIterator.lo oval_test.lo oval_value.lo oval_variable.lo oval_variableBinding.lo oval_sys_parser.lo oval_varModel.lo oval_probe_session.lo oval_probe_handler.lo fts_sun.lo oval_vardefMapping.lo oval_version.lo probe-api.lo fsdev.lo oval_fts.lo ncache.lo rcache.lo entcmp.lo oval_sexp.lo oval_testing_ext_probe.lo -lxml2 -lpthread -lrt -lpcre adt/libovaladt.la probes/SEAP/libseap.la results/libovalresults.la -lbz2 libtool: link: (cd .libs/liboval_testing.lax/libovaladt.a && ar x "/<>/build-python-2.7/src/OVAL/adt/.libs/libovaladt.a") libtool: link: (cd .libs/liboval_testing.lax/libseap.a && ar x "/<>/build-python-2.7/src/OVAL/probes/SEAP/.libs/libseap.a") libtool: link: (cd .libs/liboval_testing.lax/libovalresults.a && ar x "/<>/build-python-2.7/src/OVAL/results/.libs/libovalresults.a") libtool: link: ar cru .libs/liboval_testing.a .libs/collectVarRefs.o .libs/oval_agent.o .libs/oval_session.o .libs/oval_defModel.o .libs/oval_sysModel.o .libs/oval_affected.o .libs/oval_behavior.o .libs/oval_component.o .libs/oval_criteriaNode.o .libs/oval_definition.o .libs/oval_entity.o .libs/oval_enumerations.o .libs/oval_filter.o .libs/oval_generator.o .libs/oval_glob_to_regex.o .libs/oval_message.o .libs/oval_object.o .libs/oval_objectContent.o .libs/oval_parser.o .libs/oval_probe.o .libs/oval_probe_hint.o .libs/oval_recordField.o .libs/oval_reference.o .libs/oval_directives.o .libs/oval_schema_version.o .libs/oval_set.o .libs/oval_state.o .libs/oval_stateContent.o .libs/oval_sysEnt.o .libs/oval_sysInfo.o .libs/oval_sysInterface.o .libs/oval_sysItem.o .libs/oval_syschar.o .libs/oval_syscharIterator.o .libs/oval_test.o .libs/oval_value.o .libs/oval_variable.o .libs/oval_variableBinding.o .libs/oval_sys_parser.o .libs/oval_varModel.o .libs/oval_probe_session.o .libs/oval_probe_handler.o .libs/fts_sun.o .libs/oval_vardefMapping.o .libs/oval_version.o .libs/probe-api.o .libs/fsdev.o .libs/oval_fts.o .libs/ncache.o .libs/rcache.o .libs/entcmp.o .libs/oval_sexp.o .libs/oval_testing_ext_probe.o .libs/liboval_testing.lax/libovaladt.a/libovaladt_la-oval_collection.o .libs/liboval_testing.lax/libovaladt.a/libovaladt_la-oval_smc.o .libs/liboval_testing.lax/libovaladt.a/libovaladt_la-oval_smc_iterator.o .libs/liboval_testing.lax/libovaladt.a/libovaladt_la-oval_string_map.o .libs/liboval_testing.lax/libseap.a/librbt_la-rbt_common.o .libs/liboval_testing.lax/libseap.a/librbt_la-rbt_i32.o .libs/liboval_testing.lax/libseap.a/librbt_la-rbt_i64.o .libs/liboval_testing.lax/libseap.a/librbt_la-rbt_str.o .libs/liboval_testing.lax/libseap.a/libseap_la-MurmurHash3.o .libs/liboval_testing.lax/libseap.a/libseap_la-bfind.o .libs/liboval_testing.lax/libseap.a/libseap_la-bitmap.o .libs/liboval_testing.lax/libseap.a/libseap_la-common.o .libs/liboval_testing.lax/libseap.a/libseap_la-sch_cons.o .libs/liboval_testing.lax/libseap.a/libseap_la-sch_dummy.o .libs/liboval_testing.lax/libseap.a/libseap_la-sch_generic.o .libs/liboval_testing.lax/libseap.a/libseap_la-sch_pipe.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-command-backendT.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-command.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-descriptor.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-error.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-message.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-packet.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-packetq.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap-scheme.o .libs/liboval_testing.lax/libseap.a/libseap_la-seap.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-ID.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-atomic.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-datatype.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-manip.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-manip_r.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-output.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-parser.o .libs/liboval_testing.lax/libseap.a/libseap_la-sexp-value.o .libs/liboval_testing.lax/libseap.a/libseap_la-sm_alloc.o .libs/liboval_testing.lax/libseap.a/libseap_la-spb.o .libs/liboval_testing.lax/libseap.a/libseap_la-strbuf.o .libs/liboval_testing.lax/libseap.a/libseap_la-strto.o .libs/liboval_testing.lax/libseap.a/libseap_la-xbase64.o .libs/liboval_testing.lax/libovalresults.a/libovalcmp_la-oval_cmp.o .libs/liboval_testing.lax/libovalresults.a/libovalcmp_la-oval_cmp_basic.o .libs/liboval_testing.lax/libovalresults.a/libovalcmp_la-oval_cmp_evr_string.o .libs/liboval_testing.lax/libovalresults.a/libovalcmp_la-oval_cmp_ip_address.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resModel.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultCriteriaNode.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultDefinition.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultDefinitionIterator.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultItem.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultSystem.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultTest.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_resultTestIterator.o .libs/liboval_testing.lax/libovalresults.a/libovalresults_la-oval_status_counter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liboval_testing.a libtool: link: rm -fr .libs/liboval_testing.lax libtool: link: ( cd ".libs" && rm -f "liboval_testing.la" && ln -s "../liboval_testing.la" "liboval_testing.la" ) make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL' make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL' Making all in CPE make[5]: Entering directory '/<>/build-python-2.7/src/CPE' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpedict.lo `test -f 'cpedict.c' || echo '../../../src/CPE/'`cpedict.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpedict.c -fPIC -DPIC -o .libs/libcpe_la-cpedict.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpelang.lo `test -f 'cpelang.c' || echo '../../../src/CPE/'`cpelang.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpelang.c -fPIC -DPIC -o .libs/libcpe_la-cpelang.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpename.lo `test -f 'cpename.c' || echo '../../../src/CPE/'`cpename.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpename.c -fPIC -DPIC -o .libs/libcpe_la-cpename.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpe_ctx_priv.lo `test -f 'cpe_ctx_priv.c' || echo '../../../src/CPE/'`cpe_ctx_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpe_ctx_priv.c -fPIC -DPIC -o .libs/libcpe_la-cpe_ctx_priv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpelang_priv.lo `test -f 'cpelang_priv.c' || echo '../../../src/CPE/'`cpelang_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpelang_priv.c -fPIC -DPIC -o .libs/libcpe_la-cpelang_priv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpedict_priv.lo `test -f 'cpedict_priv.c' || echo '../../../src/CPE/'`cpedict_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpedict_priv.c -fPIC -DPIC -o .libs/libcpe_la-cpedict_priv.o In file included from ../../../src/CPE/cpe_ctx_priv.h:27, from ../../../src/CPE/cpedict_ext_priv.h:29, from ../../../src/CPE/cpedict_priv.c:45: ../../../src/CPE/cpedict_priv.c: In function ‘cpe_item_set_name’: ../../../src/common/util.h:231:36: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 231 | { DELETER(obj->MNAME); obj->MNAME = ASSIGNER(newval); return true; } | ^ ../../../src/CPE/cpedict_priv.c:90:1: note: in expansion of macro ‘OSCAP_SETTER_GENERIC’ 90 | OSCAP_SETTER_GENERIC(cpe_item, const struct cpe_name *, name, cpe_name_free, ) | ^~~~~~~~~~~~~~~~~~~~ ../../../src/CPE/cpedict_priv.c: In function ‘cpe_item_set_deprecated_by’: ../../../src/common/util.h:231:36: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 231 | { DELETER(obj->MNAME); obj->MNAME = ASSIGNER(newval); return true; } | ^ ../../../src/CPE/cpedict_priv.c:92:1: note: in expansion of macro ‘OSCAP_SETTER_GENERIC’ 92 | OSCAP_SETTER_GENERIC(cpe_item, const struct cpe_name *, deprecated_by, cpe_name_free, ) | ^~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpedict_ext_priv.lo `test -f 'cpedict_ext_priv.c' || echo '../../../src/CPE/'`cpedict_ext_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpedict_ext_priv.c -fPIC -DPIC -o .libs/libcpe_la-cpedict_ext_priv.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcpe_la-cpe_session.lo `test -f 'cpe_session.c' || echo '../../../src/CPE/'`cpe_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CPE -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CPE/public -I../../../src/common/public -I../../../src/source/public -I../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CPE/cpe_session.c -fPIC -DPIC -o .libs/libcpe_la-cpe_session.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcpe.la libcpe_la-cpedict.lo libcpe_la-cpelang.lo libcpe_la-cpename.lo libcpe_la-cpe_ctx_priv.lo libcpe_la-cpelang_priv.lo libcpe_la-cpedict_priv.lo libcpe_la-cpedict_ext_priv.lo libcpe_la-cpe_session.lo -lbz2 libtool: link: ar cru .libs/libcpe.a .libs/libcpe_la-cpedict.o .libs/libcpe_la-cpelang.o .libs/libcpe_la-cpename.o .libs/libcpe_la-cpe_ctx_priv.o .libs/libcpe_la-cpelang_priv.o .libs/libcpe_la-cpedict_priv.o .libs/libcpe_la-cpedict_ext_priv.o .libs/libcpe_la-cpe_session.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcpe.a libtool: link: ( cd ".libs" && rm -f "libcpe.la" && ln -s "../libcpe.la" "libcpe.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/CPE' Making all in CVE make[5]: Entering directory '/<>/build-python-2.7/src/CVE' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVE -I../.. -I/usr/include/libxml2 -I../../../src/CVE/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcve_la-cve.lo `test -f 'cve.c' || echo '../../../src/CVE/'`cve.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVE -I../.. -I/usr/include/libxml2 -I../../../src/CVE/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVE/cve.c -fPIC -DPIC -o .libs/libcve_la-cve.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVE -I../.. -I/usr/include/libxml2 -I../../../src/CVE/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcve_la-cve_priv.lo `test -f 'cve_priv.c' || echo '../../../src/CVE/'`cve_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVE -I../.. -I/usr/include/libxml2 -I../../../src/CVE/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVE/cve_priv.c -fPIC -DPIC -o .libs/libcve_la-cve_priv.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcve.la libcve_la-cve.lo libcve_la-cve_priv.lo -lbz2 libtool: link: ar cru .libs/libcve.a .libs/libcve_la-cve.o .libs/libcve_la-cve_priv.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcve.a libtool: link: ( cd ".libs" && rm -f "libcve.la" && ln -s "../libcve.la" "libcve.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/CVE' Making all in CVSS make[5]: Entering directory '/<>/build-python-2.7/src/CVSS' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVSS -I../.. -I/usr/include/libxml2 -I../../../src/CVSS/public -I../../../src/common/public -I../../../src -ffloat-store -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcvss_la-cvss.lo `test -f 'cvss.c' || echo '../../../src/CVSS/'`cvss.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVSS -I../.. -I/usr/include/libxml2 -I../../../src/CVSS/public -I../../../src/common/public -I../../../src -ffloat-store -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVSS/cvss.c -fPIC -DPIC -o .libs/libcvss_la-cvss.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcvss.la libcvss_la-cvss.lo -lbz2 libtool: link: ar cru .libs/libcvss.a .libs/libcvss_la-cvss.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcvss.a libtool: link: ( cd ".libs" && rm -f "libcvss.la" && ln -s "../libcvss.la" "libcvss.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/CVSS' Making all in CVRF make[5]: Entering directory '/<>/build-python-2.7/src/CVRF' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcvrf_la-cvrf.lo `test -f 'cvrf.c' || echo '../../../src/CVRF/'`cvrf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVRF/cvrf.c -fPIC -DPIC -o .libs/libcvrf_la-cvrf.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcvrf_la-cvrf_priv.lo `test -f 'cvrf_priv.c' || echo '../../../src/CVRF/'`cvrf_priv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVRF/cvrf_priv.c -fPIC -DPIC -o .libs/libcvrf_la-cvrf_priv.o ../../../src/CVRF/cvrf_priv.c: In function ‘cvrf_score_set_to_dom’: ../../../src/CVRF/cvrf_priv.c:1684:7: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1684 | free(base); | ^~~~ In file included from /usr/include/libxml2/libxml/SAX.h:16, from /usr/include/libxml2/libxml/globals.h:20, from /usr/include/libxml2/libxml/threads.h:35, from /usr/include/libxml2/libxml/xmlmemory.h:218, from /usr/include/libxml2/libxml/tree.h:1307, from /usr/include/libxml2/libxml/xmlreader.h:14, from ../../../src/CVRF/cvrf_priv.c:30: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../src/CVRF/cvrf_priv.c:1685:7: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1685 | free(temporal); | ^~~~~~~~ In file included from /usr/include/libxml2/libxml/SAX.h:16, from /usr/include/libxml2/libxml/globals.h:20, from /usr/include/libxml2/libxml/threads.h:35, from /usr/include/libxml2/libxml/xmlmemory.h:218, from /usr/include/libxml2/libxml/tree.h:1307, from /usr/include/libxml2/libxml/xmlreader.h:14, from ../../../src/CVRF/cvrf_priv.c:30: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ ../../../src/CVRF/cvrf_priv.c:1686:7: warning: passing argument 1 of ‘free’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1686 | free(environmental); | ^~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/SAX.h:16, from /usr/include/libxml2/libxml/globals.h:20, from /usr/include/libxml2/libxml/threads.h:35, from /usr/include/libxml2/libxml/xmlmemory.h:218, from /usr/include/libxml2/libxml/tree.h:1307, from /usr/include/libxml2/libxml/xmlreader.h:14, from ../../../src/CVRF/cvrf_priv.c:30: /usr/include/stdlib.h:565:25: note: expected ‘void *’ but argument is of type ‘const char *’ 565 | extern void free (void *__ptr) __THROW; | ~~~~~~^~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcvrf_la-cvrf_eval.lo `test -f 'cvrf_eval.c' || echo '../../../src/CVRF/'`cvrf_eval.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVRF/cvrf_eval.c -fPIC -DPIC -o .libs/libcvrf_la-cvrf_eval.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcvrf_la-cvrf_enumeration.lo `test -f 'cvrf_enumeration.c' || echo '../../../src/CVRF/'`cvrf_enumeration.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/CVRF -I../.. -I/usr/include/libxml2 -I../../../src/CVRF/public -I../../../src -I../../../src/common/public -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/source/public -I../../../src/OVAL/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/CVRF/cvrf_enumeration.c -fPIC -DPIC -o .libs/libcvrf_la-cvrf_enumeration.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcvrf.la libcvrf_la-cvrf.lo libcvrf_la-cvrf_priv.lo libcvrf_la-cvrf_eval.lo libcvrf_la-cvrf_enumeration.lo -lbz2 libtool: link: ar cru .libs/libcvrf.a .libs/libcvrf_la-cvrf.o .libs/libcvrf_la-cvrf_priv.o .libs/libcvrf_la-cvrf_eval.o .libs/libcvrf_la-cvrf_enumeration.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcvrf.a libtool: link: ( cd ".libs" && rm -f "libcvrf.la" && ln -s "../libcvrf.la" "libcvrf.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/CVRF' Making all in XCCDF make[5]: Entering directory '/<>/build-python-2.7/src/XCCDF' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-benchmark.lo `test -f 'benchmark.c' || echo '../../../src/XCCDF/'`benchmark.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/benchmark.c -fPIC -DPIC -o .libs/libxccdf_la-benchmark.o ../../../src/XCCDF/benchmark.c: In function ‘xccdf_benchmark_supported_schema_version’: ../../../src/XCCDF/benchmark.c:673:2: warning: ‘xccdf_benchmark_supported’ is deprecated [-Wdeprecated-declarations] 673 | return xccdf_version_info_find(xccdf_benchmark_supported()); | ^~~~~~ ../../../src/XCCDF/benchmark.c:666:14: note: declared here 666 | const char * xccdf_benchmark_supported(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/XCCDF/benchmark.c: In function ‘xccdf_benchmark_gen_id’: ../../../src/XCCDF/benchmark.c:705:23: warning: ‘%03d’ directive output truncated writing 3 bytes into a region of size 1 [-Wformat-truncation=] 705 | const char *fmt = "%s%03d"; | ^~~~ In file included from /usr/include/stdio.h:867, from ../../../src/CPE/public/cpe_name.h:42, from ../../../src/CPE/public/cpe_dict.h:41, from ../../../src/XCCDF/public/xccdf_benchmark.h:42, from ../../../src/XCCDF/item.h:28, from ../../../src/XCCDF/benchmark.c:30: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output 4 or more bytes into a destination of size 1 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-elements.lo `test -f 'elements.c' || echo '../../../src/XCCDF/'`elements.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/elements.c -fPIC -DPIC -o .libs/libxccdf_la-elements.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-item.lo `test -f 'item.c' || echo '../../../src/XCCDF/'`item.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/item.c -fPIC -DPIC -o .libs/libxccdf_la-item.o ../../../src/XCCDF/item.c: In function ‘xccdf_status_to_dom’: ../../../src/XCCDF/item.c:540:45: warning: ‘-’ directive output may be truncated writing 1 byte into a region of size between 0 and 7 [-Wformat-truncation=] 540 | snprintf(date_str, sizeof(date_str), "%04d-%02d-%02d", date->tm_year + 1900, date->tm_mon + 1, date->tm_mday); | ^ ../../../src/XCCDF/item.c:540:40: note: directive argument in the range [-2147483647, 2147483647] 540 | snprintf(date_str, sizeof(date_str), "%04d-%02d-%02d", date->tm_year + 1900, date->tm_mon + 1, date->tm_mday); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from /usr/include/libxml2/libxml/tree.h:15, from ../../../src/XCCDF/item.c:34: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 11 and 36 bytes into a destination of size 11 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-profile.lo `test -f 'profile.c' || echo '../../../src/XCCDF/'`profile.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/profile.c -fPIC -DPIC -o .libs/libxccdf_la-profile.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-value.lo `test -f 'value.c' || echo '../../../src/XCCDF/'`value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/value.c -fPIC -DPIC -o .libs/libxccdf_la-value.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-resolve.lo `test -f 'resolve.c' || echo '../../../src/XCCDF/'`resolve.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/resolve.c -fPIC -DPIC -o .libs/libxccdf_la-resolve.o ../../../src/XCCDF/resolve.c: In function ‘xccdf_resolve_group’: ../../../src/XCCDF/resolve.c:288:85: warning: cast between incompatible function types from ‘int (*)(const char *, const char *)’ to ‘_Bool (*)(void *, void *)’ [-Wcast-function-type] 288 | xccdf_resolve_appendlist(&child->sub.group.conflicts, parent->sub.group.conflicts, (oscap_cmp_func)oscap_strcmp, (oscap_clone_func)oscap_strdup, false); | ^ ../../../src/XCCDF/resolve.c: In function ‘xccdf_resolve_rule’: ../../../src/XCCDF/resolve.c:316:83: warning: cast between incompatible function types from ‘int (*)(const char *, const char *)’ to ‘_Bool (*)(void *, void *)’ [-Wcast-function-type] 316 | xccdf_resolve_appendlist(&child->sub.rule.conflicts, parent->sub.rule.conflicts, (oscap_cmp_func)oscap_strcmp, (oscap_clone_func)oscap_strdup, false); | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-result.lo `test -f 'result.c' || echo '../../../src/XCCDF/'`result.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/result.c -fPIC -DPIC -o .libs/libxccdf_la-result.o In file included from ../../../src/XCCDF/result.c:42: ../../../src/XCCDF/result.c: In function ‘xccdf_rule_result_to_dom’: ../../../src/XCCDF/helpers.h:34:22: warning: passing argument 1 of ‘xccdf_item_get_references’ from incompatible pointer type [-Wincompatible-pointer-types] 34 | #define XRULE(item) ((struct xccdf_rule*)item) | ~^~~~~~~~~~~~~~~~~~~~~~~~~ | | | struct xccdf_rule * ../../../src/XCCDF/result.c:1096:75: note: in expansion of macro ‘XRULE’ 1096 | struct oscap_reference_iterator *references = xccdf_item_get_references(XRULE(item)); | ^~~~~ In file included from ../../../src/XCCDF/item.h:28, from ../../../src/XCCDF/result.c:41: ../../../src/XCCDF/public/xccdf_benchmark.h:1790:34: note: expected ‘const struct xccdf_item *’ but argument is of type ‘struct xccdf_rule *’ 1790 | struct oscap_reference_iterator *xccdf_item_get_references(const struct xccdf_item *item); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/XCCDF/result.c: In function ‘xccdf_rule_result_set_time_current’: ../../../src/XCCDF/result.c:1380:46: warning: ‘%02d’ directive output may be truncated writing between 2 and 11 bytes into a region of size between 8 and 15 [-Wformat-truncation=] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~ ../../../src/XCCDF/result.c:1380:41: note: directive argument in the range [-2147483647, 2147483647] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from ../../../src/CPE/public/cpe_name.h:42, from ../../../src/CPE/public/cpe_dict.h:41, from ../../../src/XCCDF/public/xccdf_benchmark.h:42, from ../../../src/XCCDF/item.h:28, from ../../../src/XCCDF/result.c:41: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 20 and 72 bytes into a destination of size 20 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/XCCDF/result.c: In function ‘xccdf_result_set_start_time_current’: ../../../src/XCCDF/result.c:1380:46: warning: ‘%02d’ directive output may be truncated writing between 2 and 11 bytes into a region of size between 8 and 15 [-Wformat-truncation=] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~ ../../../src/XCCDF/result.c:1380:41: note: directive argument in the range [-2147483647, 2147483647] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from ../../../src/CPE/public/cpe_name.h:42, from ../../../src/CPE/public/cpe_dict.h:41, from ../../../src/XCCDF/public/xccdf_benchmark.h:42, from ../../../src/XCCDF/item.h:28, from ../../../src/XCCDF/result.c:41: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 20 and 72 bytes into a destination of size 20 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/XCCDF/result.c: In function ‘xccdf_result_set_end_time_current’: ../../../src/XCCDF/result.c:1380:46: warning: ‘%02d’ directive output may be truncated writing between 2 and 11 bytes into a region of size between 8 and 15 [-Wformat-truncation=] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~ ../../../src/XCCDF/result.c:1380:41: note: directive argument in the range [-2147483647, 2147483647] 1380 | snprintf(timestamp, sizeof(timestamp), "%4d-%02d-%02dT%02d:%02d:%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from ../../../src/CPE/public/cpe_name.h:42, from ../../../src/CPE/public/cpe_dict.h:41, from ../../../src/XCCDF/public/xccdf_benchmark.h:42, from ../../../src/XCCDF/item.h:28, from ../../../src/XCCDF/result.c:41: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 20 and 72 bytes into a destination of size 20 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-result_scoring.lo `test -f 'result_scoring.c' || echo '../../../src/XCCDF/'`result_scoring.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/result_scoring.c -fPIC -DPIC -o .libs/libxccdf_la-result_scoring.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-rule.lo `test -f 'rule.c' || echo '../../../src/XCCDF/'`rule.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/rule.c -fPIC -DPIC -o .libs/libxccdf_la-rule.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-tailoring.lo `test -f 'tailoring.c' || echo '../../../src/XCCDF/'`tailoring.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/tailoring.c -fPIC -DPIC -o .libs/libxccdf_la-tailoring.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_la-xccdf_session.lo `test -f 'xccdf_session.c' || echo '../../../src/XCCDF/'`xccdf_session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF -I../.. -I/usr/include/libxml2 -I../../../src -I../../../src/DS/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/SCE/public -I../../../src/common/public -I../../../src/source/public -I../../../src/OVAL/public -I../../../src/CPE/public -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF/xccdf_session.c -fPIC -DPIC -o .libs/libxccdf_la-xccdf_session.o ../../../src/XCCDF/xccdf_session.c: In function ‘_build_xccdf_result_source’: ../../../src/XCCDF/xccdf_session.c:1286:30: warning: passing argument 1 of ‘xccdf_benchmark_add_result’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1286 | xccdf_benchmark_add_result(benchmark, cloned_result); | ^~~~~~~~~ In file included from ../../../src/XCCDF_POLICY/public/xccdf_policy.h:34, from ../../../src/OVAL/public/oval_agent_xccdf_api.h:41, from ../../../src/XCCDF/xccdf_session.c:35: ../../../src/XCCDF/public/xccdf_benchmark.h:3184:57: note: expected ‘struct xccdf_benchmark *’ but argument is of type ‘const struct xccdf_benchmark *’ 3184 | bool xccdf_benchmark_add_result(struct xccdf_benchmark *bench, struct xccdf_result *result); | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ ../../../src/XCCDF/xccdf_session.c:1287:64: warning: passing argument 1 of ‘xccdf_benchmark_export_source’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1287 | session->xccdf.result_source = xccdf_benchmark_export_source(benchmark, session->export.xccdf_file); | ^~~~~~~~~ In file included from ../../../src/XCCDF_POLICY/public/xccdf_policy.h:34, from ../../../src/OVAL/public/oval_agent_xccdf_api.h:41, from ../../../src/XCCDF/xccdf_session.c:35: ../../../src/XCCDF/public/xccdf_benchmark.h:742:22: note: expected ‘struct xccdf_benchmark *’ but argument is of type ‘const struct xccdf_benchmark *’ 742 | struct oscap_source *xccdf_benchmark_export_source(struct xccdf_benchmark *benchmark, const char *filename); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libxccdf.la libxccdf_la-benchmark.lo libxccdf_la-elements.lo libxccdf_la-item.lo libxccdf_la-profile.lo libxccdf_la-value.lo libxccdf_la-resolve.lo libxccdf_la-result.lo libxccdf_la-result_scoring.lo libxccdf_la-rule.lo libxccdf_la-tailoring.lo libxccdf_la-xccdf_session.lo -lbz2 libtool: link: ar cru .libs/libxccdf.a .libs/libxccdf_la-benchmark.o .libs/libxccdf_la-elements.o .libs/libxccdf_la-item.o .libs/libxccdf_la-profile.o .libs/libxccdf_la-value.o .libs/libxccdf_la-resolve.o .libs/libxccdf_la-result.o .libs/libxccdf_la-result_scoring.o .libs/libxccdf_la-rule.o .libs/libxccdf_la-tailoring.o .libs/libxccdf_la-xccdf_session.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libxccdf.a libtool: link: ( cd ".libs" && rm -f "libxccdf.la" && ln -s "../libxccdf.la" "libxccdf.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/XCCDF' Making all in XCCDF_POLICY make[5]: Entering directory '/<>/build-python-2.7/src/XCCDF_POLICY' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-reporter.lo `test -f 'reporter.c' || echo '../../../src/XCCDF_POLICY/'`reporter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/reporter.c -fPIC -DPIC -o .libs/libxccdf_policy_la-reporter.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy_resolve.lo `test -f 'xccdf_policy_resolve.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy_resolve.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy_resolve.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy_resolve.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy.lo `test -f 'xccdf_policy.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy.o ../../../src/XCCDF_POLICY/xccdf_policy.c: In function ‘_xccdf_policy_cpe_dict_cb’: ../../../src/XCCDF_POLICY/xccdf_policy.c:792:55: warning: cast between incompatible function types from ‘_Bool (*)(const char *, const char *, const char *, void *)’ to ‘_Bool * (*)(const char *, const char *, const char *, void *)’ [-Wcast-function-type] 792 | ret = cpe_name_applicable_dict(name, embedded_dict, (cpe_check_fn) _xccdf_policy_cpe_check_cb, usr); | ^ ../../../src/XCCDF_POLICY/xccdf_policy.c:800:46: warning: cast between incompatible function types from ‘_Bool (*)(const char *, const char *, const char *, void *)’ to ‘_Bool * (*)(const char *, const char *, const char *, void *)’ [-Wcast-function-type] 800 | ret = cpe_name_applicable_dict(name, dict, (cpe_check_fn) _xccdf_policy_cpe_check_cb, usr); | ^ ../../../src/XCCDF_POLICY/xccdf_policy.c: In function ‘xccdf_policy_model_platforms_are_applicable_dict’: ../../../src/XCCDF_POLICY/xccdf_policy.c:825:64: warning: cast between incompatible function types from ‘_Bool (*)(const char *, const char *, const char *, void *)’ to ‘_Bool * (*)(const char *, const char *, const char *, void *)’ [-Wcast-function-type] 825 | const bool applicable = cpe_name_applicable_dict(name, dict, (cpe_check_fn) _xccdf_policy_cpe_check_cb, usr); | ^ ../../../src/XCCDF_POLICY/xccdf_policy.c: In function ‘xccdf_policy_model_platforms_are_applicable_lang_model’: ../../../src/XCCDF_POLICY/xccdf_policy.c:868:92: warning: cast between incompatible function types from ‘_Bool (*)(const char *, const char *, const char *, void *)’ to ‘_Bool * (*)(const char *, const char *, const char *, void *)’ [-Wcast-function-type] 868 | const bool applicable = cpe_platform_applicable_lang_model(platform_shifted, lang_model, (cpe_check_fn)_xccdf_policy_cpe_check_cb, (cpe_dict_fn)_xccdf_policy_cpe_dict_cb, usr); | ^ ../../../src/XCCDF_POLICY/xccdf_policy.c:868:134: warning: cast between incompatible function types from ‘_Bool (*)(struct cpe_name *, void *)’ to ‘_Bool * (*)(const struct cpe_name *, void *)’ [-Wcast-function-type] 868 | const bool applicable = cpe_platform_applicable_lang_model(platform_shifted, lang_model, (cpe_check_fn)_xccdf_policy_cpe_check_cb, (cpe_dict_fn)_xccdf_policy_cpe_dict_cb, usr); | ^ /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy_engine.lo `test -f 'xccdf_policy_engine.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy_engine.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy_engine.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy_model.lo `test -f 'xccdf_policy_model.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy_model.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy_model.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy_model.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy_remediate.lo `test -f 'xccdf_policy_remediate.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy_remediate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy_remediate.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy_remediate.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-xccdf_policy_substitute.lo `test -f 'xccdf_policy_substitute.c' || echo '../../../src/XCCDF_POLICY/'`xccdf_policy_substitute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/xccdf_policy_substitute.c -fPIC -DPIC -o .libs/libxccdf_policy_la-xccdf_policy_substitute.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libxccdf_policy_la-check_engine_plugin.lo `test -f 'check_engine_plugin.c' || echo '../../../src/XCCDF_POLICY/'`check_engine_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/XCCDF_POLICY -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/XCCDF_POLICY/check_engine_plugin.c -fPIC -DPIC -o .libs/libxccdf_policy_la-check_engine_plugin.o /bin/bash ../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -I../../../src/XCCDF/public -I../../../src/common/public -I../../../src/source/public -I../../../src -I../../../src/common -I../../../src/XCCDF_POLICY -I../../../src/XCCDF -I../../../src/CPE/public -I../../../src/OVAL/public -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libxccdf_policy.la libxccdf_policy_la-reporter.lo libxccdf_policy_la-xccdf_policy_resolve.lo libxccdf_policy_la-xccdf_policy.lo libxccdf_policy_la-xccdf_policy_engine.lo libxccdf_policy_la-xccdf_policy_model.lo libxccdf_policy_la-xccdf_policy_remediate.lo libxccdf_policy_la-xccdf_policy_substitute.lo libxccdf_policy_la-check_engine_plugin.lo -lbz2 libtool: link: ar cru .libs/libxccdf_policy.a .libs/libxccdf_policy_la-reporter.o .libs/libxccdf_policy_la-xccdf_policy_resolve.o .libs/libxccdf_policy_la-xccdf_policy.o .libs/libxccdf_policy_la-xccdf_policy_engine.o .libs/libxccdf_policy_la-xccdf_policy_model.o .libs/libxccdf_policy_la-xccdf_policy_remediate.o .libs/libxccdf_policy_la-xccdf_policy_substitute.o .libs/libxccdf_policy_la-check_engine_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libxccdf_policy.a libtool: link: ( cd ".libs" && rm -f "libxccdf_policy.la" && ln -s "../libxccdf_policy.la" "libxccdf_policy.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/XCCDF_POLICY' make[5]: Entering directory '/<>/build-python-2.7/src' /bin/bash ../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -no-undefined -version-info 22:0:14 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libopenscap.la -rpath /usr/lib/s390x-linux-gnu ../lib/libgnu.la common/liboscapcommon.la source/liboscapsource.la DS/libds.la OVAL/liboval.la CPE/libcpe.la CVE/libcve.la CVSS/libcvss.la CVRF/libcvrf.la XCCDF/libxccdf.la XCCDF_POLICY/libxccdf_policy.la -lbz2 libtool: link: gcc -shared -fPIC -DPIC -Wl,--whole-archive ../lib/.libs/libgnu.a common/.libs/liboscapcommon.a source/.libs/liboscapsource.a DS/.libs/libds.a OVAL/.libs/liboval.a CPE/.libs/libcpe.a CVE/.libs/libcve.a CVSS/.libs/libcvss.a CVRF/.libs/libcvrf.a XCCDF/.libs/libxccdf.a XCCDF_POLICY/.libs/libxccdf_policy.a -Wl,--no-whole-archive /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lpthread -lrt -lpcre -lxml2 -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,libopenscap.so.8 -o .libs/libopenscap.so.8.14.0 libtool: link: (cd ".libs" && rm -f "libopenscap.so.8" && ln -s "libopenscap.so.8.14.0" "libopenscap.so.8") libtool: link: (cd ".libs" && rm -f "libopenscap.so" && ln -s "libopenscap.so.8.14.0" "libopenscap.so") libtool: link: ( cd ".libs" && rm -f "libopenscap.la" && ln -s "../libopenscap.la" "libopenscap.la" ) /bin/bash ../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -rpath /nowhere -Wl,-Bsymbolic-functions -Wl,-z,relro -o libopenscap_testing.la ../lib/libgnu.la common/liboscapcommon.la source/liboscapsource.la DS/libds.la OVAL/liboval_testing.la CPE/libcpe.la CVE/libcve.la CVSS/libcvss.la CVRF/libcvrf.la XCCDF/libxccdf.la XCCDF_POLICY/libxccdf_policy.la -lbz2 libtool: link: gcc -shared -fPIC -DPIC -Wl,--whole-archive ../lib/.libs/libgnu.a common/.libs/liboscapcommon.a source/.libs/liboscapsource.a DS/.libs/libds.a OVAL/.libs/liboval_testing.a CPE/.libs/libcpe.a CVE/.libs/libcve.a CVSS/.libs/libcvss.a CVRF/.libs/libcvrf.a XCCDF/.libs/libxccdf.a XCCDF_POLICY/.libs/libxccdf_policy.a -Wl,--no-whole-archive /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lpthread -lrt -lpcre -lxml2 -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,libopenscap_testing.so.0 -o .libs/libopenscap_testing.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libopenscap_testing.so.0" && ln -s "libopenscap_testing.so.0.0.0" "libopenscap_testing.so.0") libtool: link: (cd ".libs" && rm -f "libopenscap_testing.so" && ln -s "libopenscap_testing.so.0.0.0" "libopenscap_testing.so") libtool: link: ( cd ".libs" && rm -f "libopenscap_testing.la" && ln -s "../libopenscap_testing.la" "libopenscap_testing.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src' make[4]: Leaving directory '/<>/build-python-2.7/src' Making all in src/OVAL/probes make[4]: Entering directory '/<>/build-python-2.7/src/OVAL/probes' Making all in probe make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/probe' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-fini.lo `test -f 'fini.c' || echo '../../../../../src/OVAL/probes/probe/'`fini.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/fini.c -fPIC -DPIC -o .libs/libprobe_la-fini.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-offline_mode.lo `test -f 'offline_mode.c' || echo '../../../../../src/OVAL/probes/probe/'`offline_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/offline_mode.c -fPIC -DPIC -o .libs/libprobe_la-offline_mode.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-preload.lo `test -f 'preload.c' || echo '../../../../../src/OVAL/probes/probe/'`preload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/preload.c -fPIC -DPIC -o .libs/libprobe_la-preload.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-init.lo `test -f 'init.c' || echo '../../../../../src/OVAL/probes/probe/'`init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/init.c -fPIC -DPIC -o .libs/libprobe_la-init.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-main.lo `test -f 'main.c' || echo '../../../../../src/OVAL/probes/probe/'`main.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/main.c -fPIC -DPIC -o .libs/libprobe_la-main.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-input_handler.lo `test -f 'input_handler.c' || echo '../../../../../src/OVAL/probes/probe/'`input_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/input_handler.c -fPIC -DPIC -o .libs/libprobe_la-input_handler.o In file included from ../../../../../src/OVAL/probes/probe/input_handler.c:28: ../../../../../src/OVAL/probes/probe/input_handler.c: In function ‘probe_input_handler’: ../../../../../src/OVAL/probes/probe/input_handler.c:72:30: warning: cast between incompatible function types from ‘int (*)(pthread_attr_t *)’ {aka ‘int (*)(union pthread_attr_t *)’} to ‘void (*)(void *)’ [-Wcast-function-type] 72 | pthread_cleanup_push((void(*)(void *))pthread_attr_destroy, (void *)&pth_attr); | ^ /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-worker.lo `test -f 'worker.c' || echo '../../../../../src/OVAL/probes/probe/'`worker.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/worker.c -fPIC -DPIC -o .libs/libprobe_la-worker.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-signal_handler.lo `test -f 'signal_handler.c' || echo '../../../../../src/OVAL/probes/probe/'`signal_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/signal_handler.c -fPIC -DPIC -o .libs/libprobe_la-signal_handler.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-probe.lo `test -f 'probe.c' || echo '../../../../../src/OVAL/probes/probe/'`probe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/probe.c -fPIC -DPIC -o .libs/libprobe_la-probe.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-entcmp.lo `test -f 'entcmp.c' || echo '../../../../../src/OVAL/probes/probe/'`entcmp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/entcmp.c -fPIC -DPIC -o .libs/libprobe_la-entcmp.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-icache.lo `test -f 'icache.c' || echo '../../../../../src/OVAL/probes/probe/'`icache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/icache.c -fPIC -DPIC -o .libs/libprobe_la-icache.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libprobe_la-option.lo `test -f 'option.c' || echo '../../../../../src/OVAL/probes/probe/'`option.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/probe -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/probe/option.c -fPIC -DPIC -o .libs/libprobe_la-option.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -I/usr/include/libxml2 -I../../../../../src -I../../../../../src/common -I../../../../../src/common/public -I../../../../../src/source/public -I../../../../../src/OVAL/public -I../../../../../src/OVAL/probes/public -I../../../../../src/OVAL/probes/SEAP/public -DTHREAD_SAFE -DSEAP_THREAD_SAFE -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o libprobe.la libprobe_la-fini.lo libprobe_la-offline_mode.lo libprobe_la-preload.lo libprobe_la-init.lo libprobe_la-main.lo libprobe_la-input_handler.lo libprobe_la-worker.lo libprobe_la-signal_handler.lo libprobe_la-probe.lo libprobe_la-entcmp.lo libprobe_la-icache.lo libprobe_la-option.lo ../../../../src/libopenscap.la ../../../../src/common/liboscapcommon.la ../../../../src/OVAL/results/libovalcmp.la -lpthread -lrt -lbz2 libtool: link: (cd .libs/libprobe.lax/liboscapcommon.a && ar x "/<>/build-python-2.7/src/OVAL/probes/probe/../../../../src/common/.libs/liboscapcommon.a") libtool: link: (cd .libs/libprobe.lax/libovalcmp.a && ar x "/<>/build-python-2.7/src/OVAL/probes/probe/../../../../src/OVAL/results/.libs/libovalcmp.a") libtool: link: ar cru .libs/libprobe.a .libs/libprobe_la-fini.o .libs/libprobe_la-offline_mode.o .libs/libprobe_la-preload.o .libs/libprobe_la-init.o .libs/libprobe_la-main.o .libs/libprobe_la-input_handler.o .libs/libprobe_la-worker.o .libs/libprobe_la-signal_handler.o .libs/libprobe_la-probe.o .libs/libprobe_la-entcmp.o .libs/libprobe_la-icache.o .libs/libprobe_la-option.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-alloc.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-bfind.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-debug.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-elements.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-err_queue.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-error.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-list.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-memusage.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-oscap_acquire.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-oscap_buffer.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-oscap_string.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-oscapxml.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-reference.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-text.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-tsort.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-util.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-xml_iterate.o .libs/libprobe.lax/liboscapcommon.a/liboscapcommon_la-xmltext_priv.o .libs/libprobe.lax/libovalcmp.a/libovalcmp_la-oval_cmp.o .libs/libprobe.lax/libovalcmp.a/libovalcmp_la-oval_cmp_basic.o .libs/libprobe.lax/libovalcmp.a/libovalcmp_la-oval_cmp_evr_string.o .libs/libprobe.lax/libovalcmp.a/libovalcmp_la-oval_cmp_ip_address.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libprobe.a libtool: link: rm -fr .libs/libprobe.lax libtool: link: ( cd ".libs" && rm -f "libprobe.la" && ln -s "../libprobe.la" "libprobe.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/probe' Making all in crapi make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/crapi' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-digest.lo `test -f 'digest.c' || echo '../../../../../src/OVAL/probes/crapi/'`digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/digest.c -fPIC -DPIC -o .libs/libcrapi_la-digest.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-md5.lo `test -f 'md5.c' || echo '../../../../../src/OVAL/probes/crapi/'`md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/md5.c -fPIC -DPIC -o .libs/libcrapi_la-md5.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-sha1.lo `test -f 'sha1.c' || echo '../../../../../src/OVAL/probes/crapi/'`sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/sha1.c -fPIC -DPIC -o .libs/libcrapi_la-sha1.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-sha2.lo `test -f 'sha2.c' || echo '../../../../../src/OVAL/probes/crapi/'`sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/sha2.c -fPIC -DPIC -o .libs/libcrapi_la-sha2.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-rmd160.lo `test -f 'rmd160.c' || echo '../../../../../src/OVAL/probes/crapi/'`rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/rmd160.c -fPIC -DPIC -o .libs/libcrapi_la-rmd160.o /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o libcrapi_la-crapi.lo `test -f 'crapi.c' || echo '../../../../../src/OVAL/probes/crapi/'`crapi.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../../../src/OVAL/probes/crapi -I../../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../../../src/OVAL/probes/crapi/crapi.c -fPIC -DPIC -o .libs/libcrapi_la-crapi.o /bin/bash ../../../../libtool --tag=CC --mode=link gcc -I. -I../../../../.. -I../../../../../src/common -I../../../../../src/common/public -D_FILE_OFFSET_BITS=32 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -lgcrypt -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcrapi.la libcrapi_la-digest.lo libcrapi_la-md5.lo libcrapi_la-sha1.lo libcrapi_la-sha2.lo libcrapi_la-rmd160.lo libcrapi_la-crapi.lo -lbz2 libtool: link: ar cru .libs/libcrapi.a .libs/libcrapi_la-digest.o .libs/libcrapi_la-md5.o .libs/libcrapi_la-sha1.o .libs/libcrapi_la-sha2.o .libs/libcrapi_la-rmd160.o .libs/libcrapi_la-crapi.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcrapi.a libtool: link: ( cd ".libs" && rm -f "libcrapi.la" && ln -s "../libcrapi.la" "libcrapi.la" ) make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/crapi' make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes' gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o system_info.o `test -f 'independent/system_info.c' || echo '../../../../src/OVAL/probes/'`independent/system_info.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_system_info system_info.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_system_info system_info.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o family.o `test -f 'independent/family.c' || echo '../../../../src/OVAL/probes/'`independent/family.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_family family.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_family family.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_textfilecontent-textfilecontent.o `test -f 'independent/textfilecontent.c' || echo '../../../../src/OVAL/probes/'`independent/textfilecontent.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_textfilecontent probe_textfilecontent-textfilecontent.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_textfilecontent probe_textfilecontent-textfilecontent.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_textfilecontent54-textfilecontent54.o `test -f 'independent/textfilecontent54.c' || echo '../../../../src/OVAL/probes/'`independent/textfilecontent54.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_textfilecontent54 probe_textfilecontent54-textfilecontent54.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_textfilecontent54 probe_textfilecontent54-textfilecontent54.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o variable.o `test -f 'independent/variable.c' || echo '../../../../src/OVAL/probes/'`independent/variable.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_variable variable.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_variable variable.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libxml2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_xmlfilecontent-xmlfilecontent.o `test -f 'independent/xmlfilecontent.c' || echo '../../../../src/OVAL/probes/'`independent/xmlfilecontent.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lxml2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_xmlfilecontent probe_xmlfilecontent-xmlfilecontent.o probe/libprobe.la -lbz2 libtool: link: gcc -I/usr/include/libxml2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_xmlfilecontent probe_xmlfilecontent-xmlfilecontent.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o filehash.o `test -f 'independent/filehash.c' || echo '../../../../src/OVAL/probes/'`independent/filehash.c ../../../../src/OVAL/probes/independent/filehash.c: In function ‘filehash_cb’: ../../../../src/OVAL/probes/independent/filehash.c:115:17: warning: ignoring return value of ‘strerror_r’, declared with attribute warn_unused_result [-Wunused-result] 115 | strerror_r (errno, pbuf, PATH_MAX); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib crapi/libcrapi.la -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_filehash filehash.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_filehash filehash.o crapi/.libs/libcrapi.a -lgcrypt probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o filehash58.o `test -f 'independent/filehash58.c' || echo '../../../../src/OVAL/probes/'`independent/filehash58.c ../../../../src/OVAL/probes/independent/filehash58.c: In function ‘filehash58_cb’: ../../../../src/OVAL/probes/independent/filehash58.c:143:3: warning: ignoring return value of ‘strerror_r’, declared with attribute warn_unused_result [-Wunused-result] 143 | strerror_r (errno, pbuf, PATH_MAX); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib crapi/libcrapi.la ../../common/liboscapcommon.la -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_filehash58 filehash58.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_filehash58 filehash58.o crapi/.libs/libcrapi.a -lgcrypt ../../common/.libs/liboscapcommon.a probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o environmentvariable.o `test -f 'independent/environmentvariable.c' || echo '../../../../src/OVAL/probes/'`independent/environmentvariable.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_environmentvariable environmentvariable.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_environmentvariable environmentvariable.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o environmentvariable58.o `test -f 'independent/environmentvariable58.c' || echo '../../../../src/OVAL/probes/'`independent/environmentvariable58.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_environmentvariable58 environmentvariable58.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_environmentvariable58 environmentvariable58.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_ldap57-ldap57.o `test -f 'independent/ldap57.c' || echo '../../../../src/OVAL/probes/'`independent/ldap57.c ../../../../src/OVAL/probes/independent/ldap57.c: In function ‘probe_main’: ../../../../src/OVAL/probes/independent/ldap57.c:78:39: warning: variable ‘rdn_pattern_match’ set but not used [-Wunused-but-set-variable] 78 | bool a_pattern_match = false, rdn_pattern_match = false; | ^~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lldap -llber -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_ldap57 probe_ldap57-ldap57.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_ldap57 probe_ldap57-ldap57.o -lldap -llber probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o dnscache.o `test -f 'unix/dnscache.c' || echo '../../../../src/OVAL/probes/'`unix/dnscache.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_dnscache dnscache.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_dnscache dnscache.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o runlevel.o `test -f 'unix/runlevel.c' || echo '../../../../src/OVAL/probes/'`unix/runlevel.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_runlevel runlevel.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_runlevel runlevel.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_file-file.o `test -f 'unix/file.c' || echo '../../../../src/OVAL/probes/'`unix/file.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_file probe_file-file.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_file probe_file-file.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o fileextendedattribute.o `test -f 'unix/fileextendedattribute.c' || echo '../../../../src/OVAL/probes/'`unix/fileextendedattribute.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_fileextendedattribute fileextendedattribute.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_fileextendedattribute fileextendedattribute.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o password.o `test -f 'unix/password.c' || echo '../../../../src/OVAL/probes/'`unix/password.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_password password.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_password password.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_process-process.o `test -f 'unix/process.c' || echo '../../../../src/OVAL/probes/'`unix/process.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_process-process58-devname.o `test -f 'unix/process58-devname.c' || echo '../../../../src/OVAL/probes/'`unix/process58-devname.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_process probe_process-process.o probe_process-process58-devname.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_process probe_process-process.o probe_process-process58-devname.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_process58-process58.o `test -f 'unix/process58.c' || echo '../../../../src/OVAL/probes/'`unix/process58.c gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_process58-process58-devname.o `test -f 'unix/process58-devname.c' || echo '../../../../src/OVAL/probes/'`unix/process58-devname.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lselinux -lcap ../../common/liboscapcommon.la -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_process58 probe_process58-process58.o probe_process58-process58-devname.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_process58 probe_process58-process58.o probe_process58-process58-devname.o -lselinux -lcap ../../common/.libs/liboscapcommon.a probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o shadow.o `test -f 'unix/shadow.c' || echo '../../../../src/OVAL/probes/'`unix/shadow.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_shadow shadow.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_shadow shadow.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o uname.o `test -f 'unix/uname.c' || echo '../../../../src/OVAL/probes/'`unix/uname.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_uname uname.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_uname uname.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o interface.o `test -f 'unix/interface.c' || echo '../../../../src/OVAL/probes/'`unix/interface.c ../../../../src/OVAL/probes/unix/interface.c: In function ‘get_ifs’: ../../../../src/OVAL/probes/unix/interface.c:325:39: warning: ‘%d’ directive output may be truncated writing between 1 and 10 bytes into a region of size between 0 and 1024 [-Wformat-truncation=] 325 | snprintf(host_tmp, NI_MAXHOST, "%s/%d", host, prefix); | ^~ ../../../../src/OVAL/probes/unix/interface.c:325:35: note: directive argument in the range [0, 2147483647] 325 | snprintf(host_tmp, NI_MAXHOST, "%s/%d", host, prefix); | ^~~~~~~ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/unix/interface.c:59: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 3 and 1036 bytes into a destination of size 1025 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_interface interface.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_interface interface.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o xinetd.o `test -f 'unix/xinetd.c' || echo '../../../../src/OVAL/probes/'`unix/xinetd.c ../../../../src/OVAL/probes/unix/xinetd.c: In function ‘xiconf_parse’: ../../../../src/OVAL/probes/unix/xinetd.c:775:7: warning: ‘readdir_r’ is deprecated [-Wdeprecated-declarations] 775 | if (readdir_r (dirfp, &dent, &dentp) != 0) { | ^~ In file included from ../../../../src/OVAL/probes/unix/xinetd.c:50: /usr/include/dirent.h:183:12: note: declared here 183 | extern int readdir_r (DIR *__restrict __dirp, | ^~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_xinetd xinetd.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_xinetd xinetd.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o sysctl.o `test -f 'unix/sysctl.c' || echo '../../../../src/OVAL/probes/'`unix/sysctl.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_sysctl sysctl.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_sysctl sysctl.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o routingtable.o `test -f 'unix/routingtable.c' || echo '../../../../src/OVAL/probes/'`unix/routingtable.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_routingtable routingtable.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_routingtable routingtable.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o symlink.o `test -f 'unix/symlink.c' || echo '../../../../src/OVAL/probes/'`unix/symlink.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_symlink symlink.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_symlink symlink.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DPROC_CHECK -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_partition-partition.o `test -f 'unix/linux/partition.c' || echo '../../../../src/OVAL/probes/'`unix/linux/partition.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -DPROC_CHECK -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_partition probe_partition-partition.o probe/libprobe.la -lbz2 libtool: link: gcc -DPROC_CHECK -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_partition probe_partition-partition.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o inetlisteningservers.o `test -f 'unix/linux/inetlisteningservers.c' || echo '../../../../src/OVAL/probes/'`unix/linux/inetlisteningservers.c ../../../../src/OVAL/probes/unix/linux/inetlisteningservers.c: In function ‘collect_process_info.constprop’: ../../../../src/OVAL/probes/unix/linux/inetlisteningservers.c:262:26: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size between 156 and 255 [-Wformat-truncation=] 262 | snprintf(ln, 256, "%s/%s", buf, ent->d_name); | ^~ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/unix/linux/inetlisteningservers.c:54: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 2 and 356 bytes into a destination of size 256 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_inetlisteningservers inetlisteningservers.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_inetlisteningservers inetlisteningservers.o probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o iflisteners.o `test -f 'unix/linux/iflisteners.c' || echo '../../../../src/OVAL/probes/'`unix/linux/iflisteners.c ../../../../src/OVAL/probes/unix/linux/iflisteners.c: In function ‘read_packet’: ../../../../src/OVAL/probes/unix/linux/iflisteners.c:337:49: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 239 [-Wformat-truncation=] 337 | snprintf(buf, sizeof buf - 1, "/sys/class/net/%s/ifindex", d_ent->d_name); | ^~ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/unix/linux/iflisteners.c:48: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 24 and 279 bytes into a destination of size 254 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/OVAL/probes/unix/linux/iflisteners.c:350:50: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 239 [-Wformat-truncation=] 350 | snprintf(buf, sizeof buf - 1, "/sys/class/net/%s/address", d_ent->d_name); | ^~ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/unix/linux/iflisteners.c:48: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 24 and 279 bytes into a destination of size 254 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/OVAL/probes/unix/linux/iflisteners.c: In function ‘collect_process_info.constprop’: ../../../../src/OVAL/probes/unix/linux/iflisteners.c:261:26: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size between 156 and 255 [-Wformat-truncation=] 261 | snprintf(ln, 256, "%s/%s", buf, ent->d_name); | ^~ In file included from /usr/include/stdio.h:867, from ../../../../src/OVAL/probes/unix/linux/iflisteners.c:48: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 2 and 356 bytes into a destination of size 256 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib ../../common/liboscapcommon.la -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_iflisteners iflisteners.o probe/libprobe.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_iflisteners iflisteners.o ../../common/.libs/liboscapcommon.a probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_selinuxboolean-selinuxboolean.o `test -f 'unix/linux/selinuxboolean.c' || echo '../../../../src/OVAL/probes/'`unix/linux/selinuxboolean.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_selinuxboolean probe_selinuxboolean-selinuxboolean.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_selinuxboolean probe_selinuxboolean-selinuxboolean.o -lselinux probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_selinuxsecuritycontext-selinuxsecuritycontext.o `test -f 'unix/linux/selinuxsecuritycontext.c' || echo '../../../../src/OVAL/probes/'`unix/linux/selinuxsecuritycontext.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_selinuxsecuritycontext probe_selinuxsecuritycontext-selinuxsecuritycontext.o probe/libprobe.la -lbz2 libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_selinuxsecuritycontext probe_selinuxsecuritycontext-selinuxsecuritycontext.o -lselinux probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_dpkginfo-dpkginfo.o `test -f 'unix/linux/dpkginfo.c' || echo '../../../../src/OVAL/probes/'`unix/linux/dpkginfo.c g++ -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o probe_dpkginfo-dpkginfo-helper.o `test -f 'unix/linux/dpkginfo-helper.cxx' || echo '../../../../src/OVAL/probes/'`unix/linux/dpkginfo-helper.cxx ../../../../src/OVAL/probes/unix/linux/dpkginfo-helper.cxx: In function ‘void* dpkginfo_free_reply(dpkginfo_reply_t*)’: ../../../../src/OVAL/probes/unix/linux/dpkginfo-helper.cxx:121:1: warning: no return statement in function returning non-void [-Wreturn-type] 121 | } | ^ /bin/bash ../../../libtool --tag=CXX --mode=link g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -lapt-pkg -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_dpkginfo probe_dpkginfo-dpkginfo.o probe_dpkginfo-dpkginfo-helper.o probe/libprobe.la -lbz2 libtool: link: g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_dpkginfo probe_dpkginfo-dpkginfo.o probe_dpkginfo-dpkginfo-helper.o -lapt-pkg probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_systemdunitproperty-systemdunitproperty.o `test -f 'unix/linux/systemdunitproperty.c' || echo '../../../../src/OVAL/probes/'`unix/linux/systemdunitproperty.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -ldbus-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_systemdunitproperty probe_systemdunitproperty-systemdunitproperty.o probe/libprobe.la -lbz2 libtool: link: gcc -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_systemdunitproperty probe_systemdunitproperty-systemdunitproperty.o -ldbus-1 probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread gcc -DHAVE_CONFIG_H -I. -I../../../../src/OVAL/probes -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -c -o probe_systemdunitdependency-systemdunitdependency.o `test -f 'unix/linux/systemdunitdependency.c' || echo '../../../../src/OVAL/probes/'`unix/linux/systemdunitdependency.c /bin/bash ../../../libtool --tag=CC --mode=link gcc -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -ldbus-1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o probe_systemdunitdependency probe_systemdunitdependency-systemdunitdependency.o probe/libprobe.la -lbz2 libtool: link: gcc -I/usr/include/dbus-1.0 -I/usr/lib/s390x-linux-gnu/dbus-1.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -I/usr/include/libxml2 -DOSCAP_THREAD_SAFE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DTHREAD_SAFE -DSEAP_THREAD_SAFE -I../../../../src -I../../../../src/common -I../../../../src/common/public -I../../../../src/source/public -I../../../../src/OVAL -I../../../../src/OVAL/public -I../../../../src/OVAL/probes/public -I../../../../src/OVAL/probes/SEAP/public -I../../../../lib -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/probe_systemdunitdependency probe_systemdunitdependency-systemdunitdependency.o -ldbus-1 probe/.libs/libprobe.a /<>/build-python-2.7/src/.libs/libopenscap.so -lpcre /usr/lib/s390x-linux-gnu/libcurl.so -lexslt -lxslt -lxml2 -lpthread -lrt -lbz2 -pthread make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes' make[4]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes' Making all in utils make[4]: Entering directory '/<>/build-python-2.7/utils' make[5]: Entering directory '/<>/build-python-2.7/utils' gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap.o `test -f 'oscap.c' || echo '../../utils/'`oscap.c In file included from ../../utils/oscap.c:38: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-tool.o `test -f 'oscap-tool.c' || echo '../../utils/'`oscap-tool.c In file included from ../../utils/oscap-tool.c:27: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-ds.o `test -f 'oscap-ds.c' || echo '../../utils/'`oscap-ds.c In file included from ../../utils/oscap-ds.c:40: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ ../../utils/oscap-ds.c: In function ‘app_ds_sds_compose’: ../../utils/oscap-ds.c:356:2: warning: ignoring return value of ‘chdir’, declared with attribute warn_unused_result [-Wunused-result] 356 | chdir(dirname(temp_cwd)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-ds.c:363:2: warning: ignoring return value of ‘chdir’, declared with attribute warn_unused_result [-Wunused-result] 363 | chdir(previous_cwd); | ^~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-oval.o `test -f 'oscap-oval.c' || echo '../../utils/'`oscap-oval.c In file included from ../../utils/oscap-oval.c:39: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-xccdf.o `test -f 'oscap-xccdf.c' || echo '../../utils/'`oscap-xccdf.c ../../utils/oscap-xccdf.c:457:6: warning: no previous prototype for ‘report_missing_profile’ [-Wmissing-prototypes] 457 | void report_missing_profile(const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-xccdf.c:464:6: warning: no previous prototype for ‘report_multiple_profile_matches’ [-Wmissing-prototypes] 464 | void report_multiple_profile_matches(const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-xccdf.c:472:5: warning: no previous prototype for ‘evaluate_suffix_match_result_with_custom_reports’ [-Wmissing-prototypes] 472 | int evaluate_suffix_match_result_with_custom_reports(int suffix_match_result, const char *profile_suffix, const char *source_file, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-xccdf.c:487:5: warning: no previous prototype for ‘evaluate_suffix_match_result’ [-Wmissing-prototypes] 487 | int evaluate_suffix_match_result(int suffix_match_result, const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-xccdf.c: In function ‘getopt_xccdf’: ../../utils/oscap-xccdf.c:1111:35: warning: ignoring return value of ‘realpath’, declared with attribute warn_unused_result [-Wunused-result] 1111 | case XCCDF_OPT_STYLESHEET_FILE: realpath(optarg, custom_stylesheet_path); action->stylesheet = custom_stylesheet_path; break; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-cvss.o `test -f 'oscap-cvss.c' || echo '../../utils/'`oscap-cvss.c In file included from ../../utils/oscap-cvss.c:37: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-cpe.o `test -f 'oscap-cpe.c' || echo '../../utils/'`oscap-cpe.c In file included from ../../utils/oscap-cpe.c:39: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-cve.o `test -f 'oscap-cve.c' || echo '../../utils/'`oscap-cve.c In file included from ../../utils/oscap-cve.c:38: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-cvrf.o `test -f 'oscap-cvrf.c' || echo '../../utils/'`oscap-cvrf.c In file included from ../../utils/oscap-cvrf.c:37: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../../utils -I.. -I../../src/common/public -I../../src/DS/public -I../../src/source/public -DOVAL_PROBE_DIR='"/usr/lib/s390x-linux-gnu/openscap"' -I../../src/OVAL/public -I../../src/XCCDF/public -I../../src/XCCDF_POLICY/public -I../../src/CVSS/public -I../../src/CPE/public -I../../src/CVE/public -I../../src/CVRF/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o oscap-oscap-info.o `test -f 'oscap-info.c' || echo '../../utils/'`oscap-info.c In file included from ../../utils/oscap-info.c:50: ../../utils/oscap-tool.h:184:47: warning: ‘struct xccdf_session’ declared inside parameter list will not be visible outside of this definition or declaration 184 | int xccdf_set_profile_or_report_bad_id(struct xccdf_session *session, const char *profile_id, const char *source_file); | ^~~~~~~~~~~~~ ../../utils/oscap-info.c:343:13: warning: no previous prototype for ‘tailoring_get_profile_or_report_multiple_ids’ [-Wmissing-prototypes] 343 | const char *tailoring_get_profile_or_report_multiple_ids(struct xccdf_tailoring *tailoring, const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-info.c: In function ‘tailoring_get_profile_or_report_multiple_ids’: ../../utils/oscap-info.c:347:2: warning: implicit declaration of function ‘evaluate_suffix_match_result_with_custom_reports’ [-Wimplicit-function-declaration] 347 | evaluate_suffix_match_result_with_custom_reports(match_status, profile_suffix, source_file, NULL, &report_multiple_profile_matches); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-info.c: At top level: ../../utils/oscap-info.c:351:13: warning: no previous prototype for ‘benchmark_get_profile_or_report_multiple_ids’ [-Wmissing-prototypes] 351 | const char *benchmark_get_profile_or_report_multiple_ids(struct xccdf_benchmark *bench, const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-info.c:359:13: warning: no previous prototype for ‘benchmark_get_profile_or_report_id_issues’ [-Wmissing-prototypes] 359 | const char *benchmark_get_profile_or_report_id_issues(struct xccdf_benchmark *bench, const char *profile_suffix, const char *source_file) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-info.c: In function ‘benchmark_get_profile_or_report_id_issues’: ../../utils/oscap-info.c:363:2: warning: implicit declaration of function ‘evaluate_suffix_match_result’ [-Wimplicit-function-declaration] 363 | evaluate_suffix_match_result(match_status, profile_suffix, source_file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../utils/oscap-info.c: In function ‘_print_xccdf_benchmark.constprop’: ../../utils/oscap-info.c:89:46: warning: ‘-’ directive output may be truncated writing 1 byte into a region of size between 0 and 7 [-Wformat-truncation=] 89 | snprintf(date_str, sizeof(date_str), "%04d-%02d-%02d", date->tm_year + 1900, date->tm_mon + 1, date->tm_mday); | ^ ../../utils/oscap-info.c:89:41: note: directive argument in the range [-2147483647, 2147483647] 89 | snprintf(date_str, sizeof(date_str), "%04d-%02d-%02d", date->tm_year + 1900, date->tm_mon + 1, date->tm_mday); | ^~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:867, from ../../utils/oscap-info.c:28: /usr/include/s390x-linux-gnu/bits/stdio2.h:67:10: note: ‘__builtin___snprintf_chk’ output between 11 and 36 bytes into a destination of size 11 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 68 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z,relro -o oscap oscap-oscap.o oscap-oscap-tool.o oscap-oscap-ds.o oscap-oscap-oval.o oscap-oscap-xccdf.o oscap-oscap-cvss.o oscap-oscap-cpe.o oscap-oscap-cve.o oscap-oscap-cvrf.o oscap-oscap-info.o ../src/libopenscap.la -lbz2 libtool: link: gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/oscap oscap-oscap.o oscap-oscap-tool.o oscap-oscap-ds.o oscap-oscap-oval.o oscap-oscap-xccdf.o oscap-oscap-cvss.o oscap-oscap-cpe.o oscap-oscap-cve.o oscap-oscap-cvrf.o oscap-oscap-info.o ../src/.libs/libopenscap.so -lbz2 -pthread make[5]: Leaving directory '/<>/build-python-2.7/utils' make[4]: Leaving directory '/<>/build-python-2.7/utils' Making all in tests make[4]: Entering directory '/<>/build-python-2.7/tests' Making all in API make[5]: Entering directory '/<>/build-python-2.7/tests/API' Making all in SEAP make[6]: Entering directory '/<>/build-python-2.7/tests/API/SEAP' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/SEAP' Making all in crypt make[6]: Entering directory '/<>/build-python-2.7/tests/API/crypt' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/crypt' Making all in CVE make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVE' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVE' Making all in CPE make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE' Making all in dict make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/dict' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/dict' Making all in inbuilt make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' Making all in lang make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/lang' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/lang' Making all in name make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/name' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/name' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE' make[7]: Nothing to be done for 'all-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE' Making all in CVSS make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVSS' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVSS' Making all in CVRF make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVRF' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVRF' Making all in OVAL make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL' Making all in glob_to_regex make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' Making all in schema_version make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' Making all in report_variable_values make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' Making all in unittests make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/unittests' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/unittests' Making all in validate make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL' make[7]: Nothing to be done for 'all-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL' Making all in XCCDF make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF' Making all in applicability make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' Making all in default_cpe make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' Making all in fix make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/fix' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/fix' Making all in guide make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/guide' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/guide' Making all in parser make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/parser' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/parser' Making all in progress make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/progress' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/progress' Making all in report make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/report' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/report' Making all in result_files make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' Making all in tailoring make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' Making all in unittests make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' Making all in variable_instance make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[7]: Nothing to be done for 'all'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF' make[7]: Nothing to be done for 'all-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF' Making all in probes make[6]: Entering directory '/<>/build-python-2.7/tests/API/probes' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/probes' make[6]: Entering directory '/<>/build-python-2.7/tests/API' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API' make[5]: Leaving directory '/<>/build-python-2.7/tests/API' Making all in bz2 make[5]: Entering directory '/<>/build-python-2.7/tests/bz2' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/bz2' Making all in codestyle make[5]: Entering directory '/<>/build-python-2.7/tests/codestyle' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/codestyle' Making all in CPE make[5]: Entering directory '/<>/build-python-2.7/tests/CPE' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/CPE' Making all in DS make[5]: Entering directory '/<>/build-python-2.7/tests/DS' Making all in ds_sds_index make[6]: Entering directory '/<>/build-python-2.7/tests/DS/ds_sds_index' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/ds_sds_index' Making all in signed make[6]: Entering directory '/<>/build-python-2.7/tests/DS/signed' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/signed' Making all in validate make[6]: Entering directory '/<>/build-python-2.7/tests/DS/validate' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/validate' make[6]: Entering directory '/<>/build-python-2.7/tests/DS' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS' make[5]: Leaving directory '/<>/build-python-2.7/tests/DS' Making all in sources make[5]: Entering directory '/<>/build-python-2.7/tests/sources' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/sources' Making all in schemas make[5]: Entering directory '/<>/build-python-2.7/tests/schemas' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/schemas' Making all in nist make[5]: Entering directory '/<>/build-python-2.7/tests/nist' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/nist' Making all in oscap_string make[5]: Entering directory '/<>/build-python-2.7/tests/oscap_string' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/oscap_string' Making all in oval_details make[5]: Entering directory '/<>/build-python-2.7/tests/oval_details' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/oval_details' Making all in probes make[5]: Entering directory '/<>/build-python-2.7/tests/probes' Making all in sysinfo make[6]: Entering directory '/<>/build-python-2.7/tests/probes/sysinfo' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/sysinfo' Making all in family make[6]: Entering directory '/<>/build-python-2.7/tests/probes/family' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/family' Making all in filehash make[6]: Entering directory '/<>/build-python-2.7/tests/probes/filehash' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash' Making all in filehash58 make[6]: Entering directory '/<>/build-python-2.7/tests/probes/filehash58' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash58' Making all in textfilecontent54 make[6]: Entering directory '/<>/build-python-2.7/tests/probes/textfilecontent54' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/textfilecontent54' Making all in file make[6]: Entering directory '/<>/build-python-2.7/tests/probes/file' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/file' Making all in uname make[6]: Entering directory '/<>/build-python-2.7/tests/probes/uname' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/uname' Making all in shadow make[6]: Entering directory '/<>/build-python-2.7/tests/probes/shadow' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/shadow' Making all in process58 make[6]: Entering directory '/<>/build-python-2.7/tests/probes/process58' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/process58' Making all in password make[6]: Entering directory '/<>/build-python-2.7/tests/probes/password' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/password' Making all in runlevel make[6]: Entering directory '/<>/build-python-2.7/tests/probes/runlevel' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/runlevel' Making all in interface make[6]: Entering directory '/<>/build-python-2.7/tests/probes/interface' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/interface' Making all in xinetd make[6]: Entering directory '/<>/build-python-2.7/tests/probes/xinetd' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/xinetd' Making all in fileextendedattribute make[6]: Entering directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' Making all in symlink make[6]: Entering directory '/<>/build-python-2.7/tests/probes/symlink' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/symlink' Making all in sysctl make[6]: Entering directory '/<>/build-python-2.7/tests/probes/sysctl' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/sysctl' Making all in iflisteners make[6]: Entering directory '/<>/build-python-2.7/tests/probes/iflisteners' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/iflisteners' Making all in selinuxboolean make[6]: Entering directory '/<>/build-python-2.7/tests/probes/selinuxboolean' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/selinuxboolean' Making all in systemdunitproperty make[6]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' Making all in systemdunitdependency make[6]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' Making all in environmentvariable make[6]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable' Making all in environmentvariable58 make[6]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable58' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable58' Making all in rpmverify make[6]: Entering directory '/<>/build-python-2.7/tests/probes/rpmverify' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/rpmverify' Making all in maskattr make[6]: Entering directory '/<>/build-python-2.7/tests/probes/maskattr' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/maskattr' make[6]: Entering directory '/<>/build-python-2.7/tests/probes' make[6]: Nothing to be done for 'all-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes' Making all in mitre make[5]: Entering directory '/<>/build-python-2.7/tests/mitre' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/mitre' Making all in sce make[5]: Entering directory '/<>/build-python-2.7/tests/sce' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/sce' Making all in bindings make[5]: Entering directory '/<>/build-python-2.7/tests/bindings' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/tests/bindings' make[5]: Entering directory '/<>/build-python-2.7/tests' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests' make[4]: Leaving directory '/<>/build-python-2.7/tests' Making all in xsl make[4]: Entering directory '/<>/build-python-2.7/xsl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/build-python-2.7/xsl' Making all in schemas make[4]: Entering directory '/<>/build-python-2.7/schemas' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/build-python-2.7/schemas' Making all in cpe make[4]: Entering directory '/<>/build-python-2.7/cpe' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/build-python-2.7/cpe' Making all in swig make[4]: Entering directory '/<>/build-python-2.7/swig' Making all in perl make[5]: Entering directory '/<>/build-python-2.7/swig/perl' /usr/bin/swig -o openscap_pm_wrap.c -perl5 -module openscap_pm ../../../swig/perl/../src/openscap.i mv openscap_pm.pm openscap.pm /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../swig/perl -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/OVAL/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/common/public -I../../../src/source/public -I../../../src/CVE/public -I/usr/include -include "sys/types.h" -D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE=1 -I/usr/lib/s390x-linux-gnu/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -c -o openscap_pm_wrap.lo openscap_pm_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../swig/perl -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/OVAL/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/common/public -I../../../src/source/public -I../../../src/CVE/public -I/usr/include -include sys/types.h -D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE=1 -I/usr/lib/s390x-linux-gnu/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -c openscap_pm_wrap.c -fPIC -DPIC -o .libs/openscap_pm_wrap.o In file included from openscap_pm_wrap.c:739: /usr/lib/s390x-linux-gnu/perl/5.30/CORE/perl.h:1388:5: warning: "VMS" is not defined, evaluates to 0 [-Wundef] 1388 | #if VMS | ^~~ openscap_pm_wrap.c: In function ‘_wrap_oscap_validate_document’: openscap_pm_wrap.c:2581:5: warning: ‘oscap_validate_document’ is deprecated [-Wdeprecated-declarations] 2581 | result = (int)oscap_validate_document((char const *)arg1,arg2,(char const *)arg3,arg4,arg5); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/common/public/oscap.h:135:22: note: declared here 135 | OSCAP_DEPRECATED(int oscap_validate_document(const char *xmlfile, oscap_document_type_t doctype, const char *version, xml_reporter reporter, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oscap_schematron_validate_document’: openscap_pm_wrap.c:2644:5: warning: ‘oscap_schematron_validate_document’ is deprecated [-Wdeprecated-declarations] 2644 | result = (int)oscap_schematron_validate_document((char const *)arg1,arg2,(char const *)arg3,(char const *)arg4); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/common/public/oscap.h:151:22: note: declared here 151 | OSCAP_DEPRECATED(int oscap_schematron_validate_document(const char *xmlfile, oscap_document_type_t doctype, const char *version, const char *outfile)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oscap_path_to_schematron’: openscap_pm_wrap.c:2749:5: warning: ‘oscap_path_to_schematron’ is deprecated [-Wdeprecated-declarations] 2749 | result = (char *)oscap_path_to_schematron(); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/common/public/oscap.h:178:31: note: declared here 178 | OSCAP_DEPRECATED(const char * oscap_path_to_schematron(void)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oscap_determine_document_type’: openscap_pm_wrap.c:2802:5: warning: ‘oscap_determine_document_type’ is deprecated [-Wdeprecated-declarations] 2802 | result = (int)oscap_determine_document_type((char const *)arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/common/public/oscap.h:190:22: note: declared here 190 | OSCAP_DEPRECATED(int oscap_determine_document_type(const char *document, oscap_document_type_t *doc_type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_ds_sds_decompose’: openscap_pm_wrap.c:5311:5: warning: ‘ds_sds_decompose’ is deprecated [-Wdeprecated-declarations] 5311 | result = (int)ds_sds_decompose((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4,(char const *)arg5); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/DS/public/scap_ds.h:72:22: note: declared here 72 | OSCAP_DEPRECATED(int ds_sds_decompose(const char* input_file, const char* id, const char* xccdf_id, const char* target_dir, const char* target_filename)); | ^~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_ds_sds_decompose_custom’: openscap_pm_wrap.c:5393:5: warning: ‘ds_sds_decompose_custom’ is deprecated [-Wdeprecated-declarations] 5393 | result = (int)ds_sds_decompose_custom((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4,(char const *)arg5,(char const *)arg6); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/DS/public/scap_ds.h:92:22: note: declared here 92 | OSCAP_DEPRECATED(int ds_sds_decompose_custom(const char* input_file, const char* id, const char* target_dir, const char* container_name, const char* component_id, const char* target_filename)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_ds_rds_decompose’: openscap_pm_wrap.c:5560:5: warning: ‘ds_rds_decompose’ is deprecated [-Wdeprecated-declarations] 5560 | result = (int)ds_rds_decompose((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/DS/public/scap_ds.h:133:22: note: declared here 133 | OSCAP_DEPRECATED(int ds_rds_decompose(const char* input_file, const char* report_id, const char* request_id, const char* target_dir)); | ^~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_ds_sds_index_import’: openscap_pm_wrap.c:6009:22: warning: ‘ds_sds_index_import’ is deprecated [-Wdeprecated-declarations] 6009 | result = (struct ds_sds_index *)ds_sds_index_import((char const *)arg1); | ^~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/DS/public/scap_ds.h:272:39: note: declared here 272 | OSCAP_DEPRECATED(struct ds_sds_index *ds_sds_index_import(const char* file)); | ^~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_rds_index_import’: openscap_pm_wrap.c:7072:22: warning: ‘rds_index_import’ is deprecated [-Wdeprecated-declarations] 7072 | result = (struct rds_index *)rds_index_import((char const *)arg1); | ^~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/DS/public/scap_ds.h:425:36: note: declared here 425 | OSCAP_DEPRECATED(struct rds_index *rds_index_import(const char *file)); | ^~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_item_get_deprecated’: openscap_pm_wrap.c:8647:22: warning: ‘cpe_item_get_deprecated’ is deprecated [-Wdeprecated-declarations] 8647 | result = (struct cpe_name *)cpe_item_get_deprecated((struct cpe_item const *)arg1); | ^~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_dict.h:194:35: note: declared here 194 | OSCAP_DEPRECATED(struct cpe_name *cpe_item_get_deprecated(const struct cpe_item *item)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_item_get_notes’: openscap_pm_wrap.c:8815:22: warning: ‘cpe_item_get_notes’ is deprecated [-Wdeprecated-declarations] 8815 | result = (struct oscap_text_iterator *)cpe_item_get_notes((struct cpe_item const *)arg1); | ^~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_dict.h:232:46: note: declared here 232 | OSCAP_DEPRECATED(struct oscap_text_iterator *cpe_item_get_notes(const struct cpe_item *item)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_item_add_note’: openscap_pm_wrap.c:11025:5: warning: ‘cpe_item_add_note’ is deprecated [-Wdeprecated-declarations] 11025 | result = (bool)cpe_item_add_note(arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_dict.h:528:23: note: declared here 528 | OSCAP_DEPRECATED(bool cpe_item_add_note(struct cpe_item *item, struct oscap_text *new_title)); | ^~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_dict_detect_version’: openscap_pm_wrap.c:12611:5: warning: ‘cpe_dict_detect_version’ is deprecated [-Wdeprecated-declarations] 12611 | result = (char *)cpe_dict_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_dict.h:884:24: note: declared here 884 | OSCAP_DEPRECATED(char *cpe_dict_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_dict_model_import’: openscap_pm_wrap.c:12855:22: warning: ‘cpe_dict_model_import’ is deprecated [-Wdeprecated-declarations] 12855 | result = (struct cpe_dict_model *)cpe_dict_model_import((char const *)arg1); | ^~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_dict.h:939:41: note: declared here 939 | OSCAP_DEPRECATED(struct cpe_dict_model *cpe_dict_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_lang_model_detect_version’: openscap_pm_wrap.c:14163:5: warning: ‘cpe_lang_model_detect_version’ is deprecated [-Wdeprecated-declarations] 14163 | result = (char *)cpe_lang_model_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_lang.h:363:25: note: declared here 363 | OSCAP_DEPRECATED(char * cpe_lang_model_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_cpe_lang_model_import’: openscap_pm_wrap.c:14240:22: warning: ‘cpe_lang_model_import’ is deprecated [-Wdeprecated-declarations] 14240 | result = (struct cpe_lang_model *)cpe_lang_model_import((char const *)arg1); | ^~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/CPE/public/cpe_lang.h:383:41: note: declared here 383 | OSCAP_DEPRECATED(struct cpe_lang_model *cpe_lang_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_detect_version’: openscap_pm_wrap.c:20048:5: warning: ‘xccdf_detect_version’ is deprecated [-Wdeprecated-declarations] 20048 | result = (char *)xccdf_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:652:25: note: declared here 652 | OSCAP_DEPRECATED(char * xccdf_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_benchmark_import’: openscap_pm_wrap.c:20300:22: warning: ‘xccdf_benchmark_import’ is deprecated [-Wdeprecated-declarations] 20300 | result = (struct xccdf_benchmark *)xccdf_benchmark_import((char const *)arg1); | ^~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:719:42: note: declared here 719 | OSCAP_DEPRECATED(struct xccdf_benchmark* xccdf_benchmark_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_result_export’: openscap_pm_wrap.c:20498:5: warning: ‘xccdf_result_export’ is deprecated [-Wdeprecated-declarations] 20498 | result = (int)xccdf_result_export(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:766:22: note: declared here 766 | OSCAP_DEPRECATED(int xccdf_result_export(struct xccdf_result *result, const char *file)); | ^~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_cleanup’: openscap_pm_wrap.c:22352:5: warning: ‘xccdf_cleanup’ is deprecated [-Wdeprecated-declarations] 22352 | xccdf_cleanup(); | ^~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:958:23: note: declared here 958 | OSCAP_DEPRECATED(void xccdf_cleanup(void)); | ^~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_tailoring_import’: openscap_pm_wrap.c:36260:22: warning: ‘xccdf_tailoring_import’ is deprecated [-Wdeprecated-declarations] 36260 | result = (struct xccdf_tailoring *)xccdf_tailoring_import((char const *)arg1,arg2); | ^~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:2736:42: note: declared here 2736 | OSCAP_DEPRECATED(struct xccdf_tailoring *xccdf_tailoring_import(const char *file, struct xccdf_benchmark *benchmark)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oscap_text_xccdf_substitute’: openscap_pm_wrap.c:48136:5: warning: ‘oscap_text_xccdf_substitute’ is deprecated [-Wdeprecated-declarations] 48136 | result = (char *)oscap_text_xccdf_substitute((char const *)arg1,arg2,arg3); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_benchmark.h:3504:24: note: declared here 3504 | OSCAP_DEPRECATED(char* oscap_text_xccdf_substitute(const char *text, xccdf_substitution_func cb, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_session_set_sce_results_export’: openscap_pm_wrap.c:49088:5: warning: ‘xccdf_session_set_sce_results_export’ is deprecated [-Wdeprecated-declarations] 49088 | xccdf_session_set_sce_results_export(arg1,arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_session.h:286:23: note: declared here 286 | OSCAP_DEPRECATED(void xccdf_session_set_sce_results_export(struct xccdf_session *session, bool to_export_sce_results)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_session_load_sce’: openscap_pm_wrap.c:49673:5: warning: ‘xccdf_session_load_sce’ is deprecated [-Wdeprecated-declarations] 49673 | result = (int)xccdf_session_load_sce(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_session.h:441:22: note: declared here 441 | OSCAP_DEPRECATED(int xccdf_session_load_sce(struct xccdf_session *session)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_session_export_sce’: openscap_pm_wrap.c:49841:5: warning: ‘xccdf_session_export_sce’ is deprecated [-Wdeprecated-declarations] 49841 | result = (int)xccdf_session_export_sce(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/XCCDF/public/xccdf_session.h:493:22: note: declared here 493 | OSCAP_DEPRECATED(int xccdf_session_export_sce(struct xccdf_session *session)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_policy_model_add_cpe_lang_model’: openscap_pm_wrap.c:50623:5: warning: ‘xccdf_policy_model_add_cpe_lang_model’ is deprecated [-Wdeprecated-declarations] 50623 | result = (bool)xccdf_policy_model_add_cpe_lang_model(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:218:23: note: declared here 218 | OSCAP_DEPRECATED(bool xccdf_policy_model_add_cpe_lang_model(struct xccdf_policy_model * model, const char *cpe_lang)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_policy_model_add_cpe_autodetect’: openscap_pm_wrap.c:50700:5: warning: ‘xccdf_policy_model_add_cpe_autodetect’ is deprecated [-Wdeprecated-declarations] 50700 | result = (bool)xccdf_policy_model_add_cpe_autodetect(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:234:23: note: declared here 234 | OSCAP_DEPRECATED(bool xccdf_policy_model_add_cpe_autodetect(struct xccdf_policy_model *model, const char *filepath)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_policy_model_register_engine_callback’: openscap_pm_wrap.c:50779:5: warning: ‘xccdf_policy_model_register_engine_callback’ is deprecated [-Wdeprecated-declarations] 50779 | result = (bool)xccdf_policy_model_register_engine_callback(arg1,arg2,arg3,arg4); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:254:23: note: declared here 254 | OSCAP_DEPRECATED(bool xccdf_policy_model_register_engine_callback(struct xccdf_policy_model * model, char * sys, void * func, void * usr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_policy_set_selected’: openscap_pm_wrap.c:51551:5: warning: ‘xccdf_policy_set_selected’ is deprecated [-Wdeprecated-declarations] 51551 | result = (bool)xccdf_policy_set_selected(arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:461:6: note: declared here 461 | bool xccdf_policy_set_selected(struct xccdf_policy * policy, char * idref) | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_xccdf_policy_tailor_item’: openscap_pm_wrap.c:51886:22: warning: ‘xccdf_policy_tailor_item’ is deprecated [-Wdeprecated-declarations] 51886 | result = (struct xccdf_item *)xccdf_policy_tailor_item(arg1,arg2); | ^~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:555:38: note: declared here 555 | OSCAP_DEPRECATED(struct xccdf_item * xccdf_policy_tailor_item(struct xccdf_policy * policy, struct xccdf_item * item)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_generator_get_schema_version’: openscap_pm_wrap.c:53811:5: warning: ‘oval_generator_get_schema_version’ is deprecated [-Wdeprecated-declarations] 53811 | result = (char *)oval_generator_get_schema_version(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:603:24: note: declared here 603 | OSCAP_DEPRECATED(char *oval_generator_get_schema_version(struct oval_generator *generator)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_generator_set_schema_version’: openscap_pm_wrap.c:54018:5: warning: ‘oval_generator_set_schema_version’ is deprecated [-Wdeprecated-declarations] 54018 | oval_generator_set_schema_version(arg1,(char const *)arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:609:23: note: declared here 609 | OSCAP_DEPRECATED(void oval_generator_set_schema_version(struct oval_generator *generator, const char *schema_version)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_definition_model_import’: openscap_pm_wrap.c:54247:22: warning: ‘oval_definition_model_import’ is deprecated [-Wdeprecated-declarations] 54247 | result = (struct oval_definition_model *)oval_definition_model_import((char const *)arg1); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:637:48: note: declared here 637 | OSCAP_DEPRECATED(struct oval_definition_model *oval_definition_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_definition_model_merge’: openscap_pm_wrap.c:54284:5: warning: ‘oval_definition_model_merge’ is deprecated [-Wdeprecated-declarations] 54284 | result = (int)oval_definition_model_merge(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:649:22: note: declared here 649 | OSCAP_DEPRECATED(int oval_definition_model_merge(struct oval_definition_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_object_get_schema_version’: openscap_pm_wrap.c:57206:5: warning: ‘oval_object_get_schema_version’ is deprecated [-Wdeprecated-declarations] 57206 | result = oval_object_get_schema_version(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:1374:33: note: declared here 1374 | OSCAP_DEPRECATED(oval_version_t oval_object_get_schema_version(struct oval_object *object)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_variable_get_possible_values’: openscap_pm_wrap.c:59472:22: warning: ‘oval_variable_get_possible_values’ is deprecated [-Wdeprecated-declarations] 59472 | result = (struct oval_iterator *)oval_variable_get_possible_values(arg1); | ^~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:1928:40: note: declared here 1928 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_get_possible_values(struct oval_variable *variable)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_variable_get_possible_restrictions’: openscap_pm_wrap.c:59528:22: warning: ‘oval_variable_get_possible_restrictions’ is deprecated [-Wdeprecated-declarations] 59528 | result = (struct oval_iterator *)oval_variable_get_possible_restrictions(arg1); | ^~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:1937:40: note: declared here 1937 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_get_possible_restrictions(struct oval_variable *variable)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_variable_possible_restriction_get_restrictions’: openscap_pm_wrap.c:59584:22: warning: ‘oval_variable_possible_restriction_get_restrictions’ is deprecated [-Wdeprecated-declarations] 59584 | result = (struct oval_iterator *)oval_variable_possible_restriction_get_restrictions(arg1); | ^~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:1947:40: note: declared here 1947 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_possible_restriction_get_restrictions(struct oval_variable_possible_restriction *possible_restriction)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_determine_document_schema_version’: openscap_pm_wrap.c:66584:5: warning: ‘oval_determine_document_schema_version’ is deprecated [-Wdeprecated-declarations] 66584 | result = (char *)oval_determine_document_schema_version((char const *)arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_definitions.h:3438:24: note: declared here 3438 | OSCAP_DEPRECATED(char *oval_determine_document_schema_version(const char *, oscap_document_type_t)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_directives_model_import’: openscap_pm_wrap.c:66706:5: warning: ‘oval_directives_model_import’ is deprecated [-Wdeprecated-declarations] 66706 | result = (int)oval_directives_model_import(arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_directives.h:81:22: note: declared here 81 | OSCAP_DEPRECATED(int oval_directives_model_import(struct oval_directives_model *, char *)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_syschar_model_import’: openscap_pm_wrap.c:67346:5: warning: ‘oval_syschar_model_import’ is deprecated [-Wdeprecated-declarations] 67346 | result = (int)oval_syschar_model_import(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_system_characteristics.h:220:22: note: declared here 220 | OSCAP_DEPRECATED(int oval_syschar_model_import(struct oval_syschar_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_results_model_import’: openscap_pm_wrap.c:71167:5: warning: ‘oval_results_model_import’ is deprecated [-Wdeprecated-declarations] 71167 | result = (int)oval_results_model_import(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_results.h:143:22: note: declared here 143 | OSCAP_DEPRECATED(int oval_results_model_import(struct oval_results_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_variable_model_import’: openscap_pm_wrap.c:75214:22: warning: ‘oval_variable_model_import’ is deprecated [-Wdeprecated-declarations] 75214 | result = (struct oval_variable_model *)oval_variable_model_import((char const *)arg1); | ^~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_variables.h:66:46: note: declared here 66 | OSCAP_DEPRECATED(struct oval_variable_model *oval_variable_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_from_cstr’: openscap_pm_wrap.c:75739:5: warning: ‘oval_version_from_cstr’ is deprecated [-Wdeprecated-declarations] 75739 | result = oval_version_from_cstr((char const *)arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:19:33: note: declared here 19 | OSCAP_DEPRECATED(oval_version_t oval_version_from_cstr(const char *version_str)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_to_cstr’: openscap_pm_wrap.c:75790:5: warning: ‘oval_version_to_cstr’ is deprecated [-Wdeprecated-declarations] 75790 | result = (int)oval_version_to_cstr(arg1,arg2,arg3); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:31:22: note: declared here 31 | OSCAP_DEPRECATED(int oval_version_to_cstr(oval_version_t version, char *buffer, size_t buflen)); | ^~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_major’: openscap_pm_wrap.c:75826:5: warning: ‘oval_version_major’ is deprecated [-Wdeprecated-declarations] 75826 | result = oval_version_major(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:36:26: note: declared here 36 | OSCAP_DEPRECATED(uint8_t oval_version_major(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_minor’: openscap_pm_wrap.c:75858:5: warning: ‘oval_version_minor’ is deprecated [-Wdeprecated-declarations] 75858 | result = oval_version_minor(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:41:26: note: declared here 41 | OSCAP_DEPRECATED(uint8_t oval_version_minor(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_patch’: openscap_pm_wrap.c:75890:5: warning: ‘oval_version_patch’ is deprecated [-Wdeprecated-declarations] 75890 | result = oval_version_patch(arg1); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:46:26: note: declared here 46 | OSCAP_DEPRECATED(uint8_t oval_version_patch(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_version_cmp’: openscap_pm_wrap.c:75936:5: warning: ‘oval_version_cmp’ is deprecated [-Wdeprecated-declarations] 75936 | result = (int)oval_version_cmp(arg1,arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_version.h:55:22: note: declared here 55 | OSCAP_DEPRECATED(int oval_version_cmp(oval_version_t v1, oval_version_t v2)); | ^~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_probe_query_definition’: openscap_pm_wrap.c:76067:5: warning: ‘oval_probe_query_definition’ is deprecated [-Wdeprecated-declarations] 76067 | result = (int)oval_probe_query_definition(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_probe.h:72:22: note: declared here 72 | OSCAP_DEPRECATED(int oval_probe_query_definition(oval_probe_session_t *sess, const char *id)) __attribute__ ((nonnull(1, 2))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_pm_wrap.c: In function ‘_wrap_oval_agent_export_sysinfo_to_xccdf_result’: openscap_pm_wrap.c:76631:5: warning: ‘oval_agent_export_sysinfo_to_xccdf_result’ is deprecated [-Wdeprecated-declarations] 76631 | oval_agent_export_sysinfo_to_xccdf_result(arg1,arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_pm_wrap.c:1847: ../../../swig/perl/../../src/OVAL/public/oval_agent_xccdf_api.h:109:23: note: declared here 109 | OSCAP_DEPRECATED(void oval_agent_export_sysinfo_to_xccdf_result(struct oval_agent_session * session, struct xccdf_result * ritem)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/perl/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -o openscap_pm.la -rpath /usr/lib/s390x-linux-gnu/perl5/5.30 openscap_pm_wrap.lo ../../src/libopenscap.la -lbz2 libtool: link: gcc -shared -fPIC -DPIC .libs/openscap_pm_wrap.o -Wl,-rpath -Wl,/<>/build-python-2.7/src/.libs ../../src/.libs/libopenscap.so -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,openscap_pm.so -o .libs/openscap_pm.so libtool: link: ( cd ".libs" && rm -f "openscap_pm.la" && ln -s "../openscap_pm.la" "openscap_pm.la" ) make[5]: Leaving directory '/<>/build-python-2.7/swig/perl' Making all in python2 make[5]: Entering directory '/<>/build-python-2.7/swig/python2' /usr/bin/swig -o openscap_py_wrap.c -python -module openscap_py ../../../swig/python2/../src/openscap.i mv openscap_py.py openscap.py /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../swig/python2 -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/OVAL/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/common/public -I../../../src/source/public -I../../../src/CVE/public -I../../../src/DS/public -I/usr/include -include "sys/types.h" -D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE=1 -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -c -o openscap_py_wrap.lo openscap_py_wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../swig/python2 -I../.. -I/usr/include/libxml2 -I../../../src/CPE/public -I../../../src/CVSS/public -I../../../src/OVAL/public -I../../../src/XCCDF/public -I../../../src/XCCDF_POLICY/public -I../../../src/common/public -I../../../src/source/public -I../../../src/CVE/public -I../../../src/DS/public -I/usr/include -include sys/types.h -D_LARGEFILE64_SOURCE -D_LARGEFILE_SOURCE=1 -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -c openscap_py_wrap.c -fPIC -DPIC -o .libs/openscap_py_wrap.o openscap_py_wrap.c: In function ‘SWIG_Python_NewShadowInstance’: openscap_py_wrap.c:2501:65: warning: declaration of ‘swig_this’ shadows a global declaration [-Wshadow] 2501 | SWIG_Python_NewShadowInstance(SwigPyClientData *data, PyObject *swig_this) | ~~~~~~~~~~^~~~~~~~~ openscap_py_wrap.c:2242:18: note: shadowed declaration is here 2242 | static PyObject *swig_this = NULL; | ^~~~~~~~~ openscap_py_wrap.c: In function ‘SWIG_Python_SetSwigThis’: openscap_py_wrap.c:2576:51: warning: declaration of ‘swig_this’ shadows a global declaration [-Wshadow] 2576 | SWIG_Python_SetSwigThis(PyObject *inst, PyObject *swig_this) | ~~~~~~~~~~^~~~~~~~~ openscap_py_wrap.c:2242:18: note: shadowed declaration is here 2242 | static PyObject *swig_this = NULL; | ^~~~~~~~~ openscap_py_wrap.c: In function ‘agent_reporter_callback_wrapper’: openscap_py_wrap.c:4017:37: warning: passing argument 2 of ‘SWIG_Python_NewPointerObj’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 4017 | py_res_def = SWIG_NewPointerObj(res_def, SWIGTYPE_p_oval_result_definition, 1); | ^~~~~~~ openscap_py_wrap.c:1163:89: note: in definition of macro ‘SWIG_NewPointerObj’ 1163 | #define SWIG_NewPointerObj(ptr, type, flags) SWIG_Python_NewPointerObj(NULL, ptr, type, flags) | ^~~ openscap_py_wrap.c:2616:49: note: expected ‘void *’ but argument is of type ‘const struct oval_result_definition *’ 2616 | SWIG_Python_NewPointerObj(PyObject *self, void *ptr, swig_type_info *type, int flags) { | ~~~~~~^~~ openscap_py_wrap.c: In function ‘sub_callback_wrapper’: openscap_py_wrap.c:4095:14: warning: returning ‘int’ from a function with return type ‘char *’ makes pointer from integer without a cast [-Wint-conversion] 4095 | return 1; | ^ openscap_py_wrap.c: In function ‘oscap_validate_document_py’: openscap_py_wrap.c:4179:5: warning: ‘oscap_validate_document’ is deprecated [-Wdeprecated-declarations] 4179 | return oscap_validate_document(xmlfile, doctype, version, validate_callback_wrapper, (void *)new_usrdata); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/common/public/oscap.h:135:22: note: declared here 135 | OSCAP_DEPRECATED(int oscap_validate_document(const char *xmlfile, oscap_document_type_t doctype, const char *version, xml_reporter reporter, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘oscap_text_xccdf_substitute_py’: openscap_py_wrap.c:4193:5: warning: ‘oscap_text_xccdf_substitute’ is deprecated [-Wdeprecated-declarations] 4193 | return oscap_text_xccdf_substitute(text, sub_callback_wrapper, (void *)new_usrdata); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:3504:24: note: declared here 3504 | OSCAP_DEPRECATED(char* oscap_text_xccdf_substitute(const char *text, xccdf_substitution_func cb, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_validate_document’: openscap_py_wrap.c:4304:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 4304 | resultobj = SWIG_ConvertPtr(obj4,SWIG_as_voidptrptr(&arg5), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:4305:10: note: in expansion of macro ‘SWIG_IsOK’ 4305 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:4306:7: note: in expansion of macro ‘SWIG_exception_fail’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:4306:27: note: in expansion of macro ‘SWIG_ArgError’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:4306:7: note: in expansion of macro ‘SWIG_exception_fail’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:4306:27: note: in expansion of macro ‘SWIG_ArgError’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:4306:7: note: in expansion of macro ‘SWIG_exception_fail’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:4306:27: note: in expansion of macro ‘SWIG_ArgError’ 4306 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_validate_document" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c:4309:3: warning: ‘oscap_validate_document’ is deprecated [-Wdeprecated-declarations] 4309 | result = (int)oscap_validate_document((char const *)arg1,arg2,(char const *)arg3,arg4,arg5); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/common/public/oscap.h:135:22: note: declared here 135 | OSCAP_DEPRECATED(int oscap_validate_document(const char *xmlfile, oscap_document_type_t doctype, const char *version, xml_reporter reporter, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_schematron_validate_document’: openscap_py_wrap.c:4365:3: warning: ‘oscap_schematron_validate_document’ is deprecated [-Wdeprecated-declarations] 4365 | result = (int)oscap_schematron_validate_document((char const *)arg1,arg2,(char const *)arg3,(char const *)arg4); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/common/public/oscap.h:151:22: note: declared here 151 | OSCAP_DEPRECATED(int oscap_schematron_validate_document(const char *xmlfile, oscap_document_type_t doctype, const char *version, const char *outfile)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_apply_xslt’: openscap_py_wrap.c:4422:19: warning: unused variable ‘o’ [-Wunused-variable] 4422 | PyObject *o = PyList_GetItem(obj3,i); | ^ openscap_py_wrap.c: In function ‘_wrap_oscap_path_to_schematron’: openscap_py_wrap.c:4475:3: warning: ‘oscap_path_to_schematron’ is deprecated [-Wdeprecated-declarations] 4475 | result = (char *)oscap_path_to_schematron(); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/common/public/oscap.h:178:31: note: declared here 178 | OSCAP_DEPRECATED(const char * oscap_path_to_schematron(void)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_determine_document_type’: openscap_py_wrap.c:4520:3: warning: ‘oscap_determine_document_type’ is deprecated [-Wdeprecated-declarations] 4520 | result = (int)oscap_determine_document_type((char const *)arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/common/public/oscap.h:190:22: note: declared here 190 | OSCAP_DEPRECATED(int oscap_determine_document_type(const char *document, oscap_document_type_t *doc_type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_ds_sds_decompose’: openscap_py_wrap.c:6605:3: warning: ‘ds_sds_decompose’ is deprecated [-Wdeprecated-declarations] 6605 | result = (int)ds_sds_decompose((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4,(char const *)arg5); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/DS/public/scap_ds.h:72:22: note: declared here 72 | OSCAP_DEPRECATED(int ds_sds_decompose(const char* input_file, const char* id, const char* xccdf_id, const char* target_dir, const char* target_filename)); | ^~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_ds_sds_decompose_custom’: openscap_py_wrap.c:6688:3: warning: ‘ds_sds_decompose_custom’ is deprecated [-Wdeprecated-declarations] 6688 | result = (int)ds_sds_decompose_custom((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4,(char const *)arg5,(char const *)arg6); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/DS/public/scap_ds.h:92:22: note: declared here 92 | OSCAP_DEPRECATED(int ds_sds_decompose_custom(const char* input_file, const char* id, const char* target_dir, const char* container_name, const char* component_id, const char* target_filename)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_ds_rds_decompose’: openscap_py_wrap.c:6848:3: warning: ‘ds_rds_decompose’ is deprecated [-Wdeprecated-declarations] 6848 | result = (int)ds_rds_decompose((char const *)arg1,(char const *)arg2,(char const *)arg3,(char const *)arg4); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/DS/public/scap_ds.h:133:22: note: declared here 133 | OSCAP_DEPRECATED(int ds_rds_decompose(const char* input_file, const char* report_id, const char* request_id, const char* target_dir)); | ^~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_ds_rds_create’: openscap_py_wrap.c:6902:19: warning: unused variable ‘o’ [-Wunused-variable] 6902 | PyObject *o = PyList_GetItem(obj2,i); | ^ openscap_py_wrap.c: In function ‘_wrap_ds_sds_index_import’: openscap_py_wrap.c:7235:20: warning: ‘ds_sds_index_import’ is deprecated [-Wdeprecated-declarations] 7235 | result = (struct ds_sds_index *)ds_sds_index_import((char const *)arg1); | ^~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/DS/public/scap_ds.h:272:39: note: declared here 272 | OSCAP_DEPRECATED(struct ds_sds_index *ds_sds_index_import(const char* file)); | ^~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_ds_sds_index_select_checklist’: openscap_py_wrap.c:7269:19: warning: unused variable ‘o’ [-Wunused-variable] 7269 | PyObject *o = PyList_GetItem(obj1,i); | ^ openscap_py_wrap.c:7290:19: warning: unused variable ‘o’ [-Wunused-variable] 7290 | PyObject *o = PyList_GetItem(obj2,i); | ^ openscap_py_wrap.c: In function ‘_wrap_ds_sds_index_select_checklist_by_benchmark_id’: openscap_py_wrap.c:7359:19: warning: unused variable ‘o’ [-Wunused-variable] 7359 | PyObject *o = PyList_GetItem(obj2,i); | ^ openscap_py_wrap.c:7380:19: warning: unused variable ‘o’ [-Wunused-variable] 7380 | PyObject *o = PyList_GetItem(obj3,i); | ^ openscap_py_wrap.c: In function ‘_wrap_rds_index_import’: openscap_py_wrap.c:8166:20: warning: ‘rds_index_import’ is deprecated [-Wdeprecated-declarations] 8166 | result = (struct rds_index *)rds_index_import((char const *)arg1); | ^~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/DS/public/scap_ds.h:425:36: note: declared here 425 | OSCAP_DEPRECATED(struct rds_index *rds_index_import(const char *file)); | ^~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_rds_index_select_report’: openscap_py_wrap.c:8198:19: warning: unused variable ‘o’ [-Wunused-variable] 8198 | PyObject *o = PyList_GetItem(obj1,i); | ^ openscap_py_wrap.c: In function ‘_wrap_cpe_name_match_strs’: openscap_py_wrap.c:9222:19: warning: unused variable ‘o’ [-Wunused-variable] 9222 | PyObject *o = PyList_GetItem(obj2,i); | ^ openscap_py_wrap.c: In function ‘_wrap_cpe_item_get_deprecated’: openscap_py_wrap.c:9522:20: warning: ‘cpe_item_get_deprecated’ is deprecated [-Wdeprecated-declarations] 9522 | result = (struct cpe_name *)cpe_item_get_deprecated((struct cpe_item const *)arg1); | ^~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_dict.h:194:35: note: declared here 194 | OSCAP_DEPRECATED(struct cpe_name *cpe_item_get_deprecated(const struct cpe_item *item)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_item_get_notes’: openscap_py_wrap.c:9654:20: warning: ‘cpe_item_get_notes’ is deprecated [-Wdeprecated-declarations] 9654 | result = (struct oscap_text_iterator *)cpe_item_get_notes((struct cpe_item const *)arg1); | ^~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_dict.h:232:46: note: declared here 232 | OSCAP_DEPRECATED(struct oscap_text_iterator *cpe_item_get_notes(const struct cpe_item *item)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_item_add_note’: openscap_py_wrap.c:11452:3: warning: ‘cpe_item_add_note’ is deprecated [-Wdeprecated-declarations] 11452 | result = (bool)cpe_item_add_note(arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_dict.h:528:23: note: declared here 528 | OSCAP_DEPRECATED(bool cpe_item_add_note(struct cpe_item *item, struct oscap_text *new_title)); | ^~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_dict_detect_version’: openscap_py_wrap.c:12699:3: warning: ‘cpe_dict_detect_version’ is deprecated [-Wdeprecated-declarations] 12699 | result = (char *)cpe_dict_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_dict.h:884:24: note: declared here 884 | OSCAP_DEPRECATED(char *cpe_dict_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_name_applicable_dict’: openscap_py_wrap.c:12808:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 12808 | resultobj = SWIG_ConvertPtr(obj3,SWIG_as_voidptrptr(&arg4), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:12809:10: note: in expansion of macro ‘SWIG_IsOK’ 12809 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12810:7: note: in expansion of macro ‘SWIG_exception_fail’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12810:27: note: in expansion of macro ‘SWIG_ArgError’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12810:7: note: in expansion of macro ‘SWIG_exception_fail’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12810:27: note: in expansion of macro ‘SWIG_ArgError’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12810:7: note: in expansion of macro ‘SWIG_exception_fail’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12810:27: note: in expansion of macro ‘SWIG_ArgError’ 12810 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_name_applicable_dict" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_item_is_applicable’: openscap_py_wrap.c:12846:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 12846 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:12847:10: note: in expansion of macro ‘SWIG_IsOK’ 12847 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12848:7: note: in expansion of macro ‘SWIG_exception_fail’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12848:27: note: in expansion of macro ‘SWIG_ArgError’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12848:7: note: in expansion of macro ‘SWIG_exception_fail’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12848:27: note: in expansion of macro ‘SWIG_ArgError’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:12848:7: note: in expansion of macro ‘SWIG_exception_fail’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:12848:27: note: in expansion of macro ‘SWIG_ArgError’ 12848 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_item_is_applicable" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_dict_model_import’: openscap_py_wrap.c:12907:20: warning: ‘cpe_dict_model_import’ is deprecated [-Wdeprecated-declarations] 12907 | result = (struct cpe_dict_model *)cpe_dict_model_import((char const *)arg1); | ^~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_dict.h:939:41: note: declared here 939 | OSCAP_DEPRECATED(struct cpe_dict_model *cpe_dict_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_platform_applicable_lang_model’: openscap_py_wrap.c:13378:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 13378 | resultobj = SWIG_ConvertPtr(obj4,SWIG_as_voidptrptr(&arg5), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:13379:10: note: in expansion of macro ‘SWIG_IsOK’ 13379 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:13380:7: note: in expansion of macro ‘SWIG_exception_fail’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:13380:27: note: in expansion of macro ‘SWIG_ArgError’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:13380:7: note: in expansion of macro ‘SWIG_exception_fail’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:13380:27: note: in expansion of macro ‘SWIG_ArgError’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:13380:7: note: in expansion of macro ‘SWIG_exception_fail’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:13380:27: note: in expansion of macro ‘SWIG_ArgError’ 13380 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "cpe_platform_applicable_lang_model" "', argument " "5"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_lang_model_detect_version’: openscap_py_wrap.c:13959:3: warning: ‘cpe_lang_model_detect_version’ is deprecated [-Wdeprecated-declarations] 13959 | result = (char *)cpe_lang_model_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_lang.h:363:25: note: declared here 363 | OSCAP_DEPRECATED(char * cpe_lang_model_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_cpe_lang_model_import’: openscap_py_wrap.c:14048:20: warning: ‘cpe_lang_model_import’ is deprecated [-Wdeprecated-declarations] 14048 | result = (struct cpe_lang_model *)cpe_lang_model_import((char const *)arg1); | ^~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/CPE/public/cpe_lang.h:383:41: note: declared here 383 | OSCAP_DEPRECATED(struct cpe_lang_model *cpe_lang_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_detect_version’: openscap_py_wrap.c:18759:3: warning: ‘xccdf_detect_version’ is deprecated [-Wdeprecated-declarations] 18759 | result = (char *)xccdf_detect_version((char const *)arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:652:25: note: declared here 652 | OSCAP_DEPRECATED(char * xccdf_detect_version(const char* file)); | ^~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_benchmark_import’: openscap_py_wrap.c:18959:20: warning: ‘xccdf_benchmark_import’ is deprecated [-Wdeprecated-declarations] 18959 | result = (struct xccdf_benchmark *)xccdf_benchmark_import((char const *)arg1); | ^~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:719:42: note: declared here 719 | OSCAP_DEPRECATED(struct xccdf_benchmark* xccdf_benchmark_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_result_export’: openscap_py_wrap.c:19126:3: warning: ‘xccdf_result_export’ is deprecated [-Wdeprecated-declarations] 19126 | result = (int)xccdf_result_export(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:766:22: note: declared here 766 | OSCAP_DEPRECATED(int xccdf_result_export(struct xccdf_result *result, const char *file)); | ^~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_cleanup’: openscap_py_wrap.c:20575:3: warning: ‘xccdf_cleanup’ is deprecated [-Wdeprecated-declarations] 20575 | xccdf_cleanup(); | ^~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:958:23: note: declared here 958 | OSCAP_DEPRECATED(void xccdf_cleanup(void)); | ^~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_tailoring_import’: openscap_py_wrap.c:31568:20: warning: ‘xccdf_tailoring_import’ is deprecated [-Wdeprecated-declarations] 31568 | result = (struct xccdf_tailoring *)xccdf_tailoring_import((char const *)arg1,arg2); | ^~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:2736:42: note: declared here 2736 | OSCAP_DEPRECATED(struct xccdf_tailoring *xccdf_tailoring_import(const char *file, struct xccdf_benchmark *benchmark)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_target_identifier_set_xml_node’: openscap_py_wrap.c:37031:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 37031 | resultobj = SWIG_ConvertPtr(obj1,SWIG_as_voidptrptr(&arg2), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:37032:10: note: in expansion of macro ‘SWIG_IsOK’ 37032 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:37033:7: note: in expansion of macro ‘SWIG_exception_fail’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:37033:27: note: in expansion of macro ‘SWIG_ArgError’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:37033:7: note: in expansion of macro ‘SWIG_exception_fail’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:37033:27: note: in expansion of macro ‘SWIG_ArgError’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:37033:7: note: in expansion of macro ‘SWIG_exception_fail’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:37033:27: note: in expansion of macro ‘SWIG_ArgError’ 37033 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_target_identifier_set_xml_node" "', argument " "2"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_text_xccdf_substitute’: openscap_py_wrap.c:41465:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 41465 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:41466:10: note: in expansion of macro ‘SWIG_IsOK’ 41466 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:41467:7: note: in expansion of macro ‘SWIG_exception_fail’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:41467:27: note: in expansion of macro ‘SWIG_ArgError’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:41467:7: note: in expansion of macro ‘SWIG_exception_fail’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:41467:27: note: in expansion of macro ‘SWIG_ArgError’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:41467:7: note: in expansion of macro ‘SWIG_exception_fail’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:41467:27: note: in expansion of macro ‘SWIG_ArgError’ 41467 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_text_xccdf_substitute" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c:41470:3: warning: ‘oscap_text_xccdf_substitute’ is deprecated [-Wdeprecated-declarations] 41470 | result = (char *)oscap_text_xccdf_substitute((char const *)arg1,arg2,arg3); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_benchmark.h:3504:24: note: declared here 3504 | OSCAP_DEPRECATED(char* oscap_text_xccdf_substitute(const char *text, xccdf_substitution_func cb, void *arg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_session_set_custom_oval_files’: openscap_py_wrap.c:42076:19: warning: unused variable ‘o’ [-Wunused-variable] 42076 | PyObject *o = PyList_GetItem(obj1,i); | ^ openscap_py_wrap.c: In function ‘_wrap_xccdf_session_set_sce_results_export’: openscap_py_wrap.c:42280:3: warning: ‘xccdf_session_set_sce_results_export’ is deprecated [-Wdeprecated-declarations] 42280 | xccdf_session_set_sce_results_export(arg1,arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_session.h:286:23: note: declared here 286 | OSCAP_DEPRECATED(void xccdf_session_set_sce_results_export(struct xccdf_session *session, bool to_export_sce_results)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_session_load_sce’: openscap_py_wrap.c:42767:3: warning: ‘xccdf_session_load_sce’ is deprecated [-Wdeprecated-declarations] 42767 | result = (int)xccdf_session_load_sce(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_session.h:441:22: note: declared here 441 | OSCAP_DEPRECATED(int xccdf_session_load_sce(struct xccdf_session *session)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_session_export_sce’: openscap_py_wrap.c:42899:3: warning: ‘xccdf_session_export_sce’ is deprecated [-Wdeprecated-declarations] 42899 | result = (int)xccdf_session_export_sce(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/XCCDF/public/xccdf_session.h:493:22: note: declared here 493 | OSCAP_DEPRECATED(int xccdf_session_export_sce(struct xccdf_session *session)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_add_cpe_lang_model’: openscap_py_wrap.c:43536:3: warning: ‘xccdf_policy_model_add_cpe_lang_model’ is deprecated [-Wdeprecated-declarations] 43536 | result = (bool)xccdf_policy_model_add_cpe_lang_model(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:218:23: note: declared here 218 | OSCAP_DEPRECATED(bool xccdf_policy_model_add_cpe_lang_model(struct xccdf_policy_model * model, const char *cpe_lang)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_add_cpe_autodetect’: openscap_py_wrap.c:43601:3: warning: ‘xccdf_policy_model_add_cpe_autodetect’ is deprecated [-Wdeprecated-declarations] 43601 | result = (bool)xccdf_policy_model_add_cpe_autodetect(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:234:23: note: declared here 234 | OSCAP_DEPRECATED(bool xccdf_policy_model_add_cpe_autodetect(struct xccdf_policy_model *model, const char *filepath)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_register_engine_callback’: openscap_py_wrap.c:43662:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 43662 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:43663:10: note: in expansion of macro ‘SWIG_IsOK’ 43663 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43664:7: note: in expansion of macro ‘SWIG_exception_fail’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43664:27: note: in expansion of macro ‘SWIG_ArgError’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43664:7: note: in expansion of macro ‘SWIG_exception_fail’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43664:27: note: in expansion of macro ‘SWIG_ArgError’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43664:7: note: in expansion of macro ‘SWIG_exception_fail’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43664:27: note: in expansion of macro ‘SWIG_ArgError’ 43664 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c:43668:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 43668 | resultobj = SWIG_ConvertPtr(obj3,SWIG_as_voidptrptr(&arg4), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:43669:10: note: in expansion of macro ‘SWIG_IsOK’ 43669 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43670:7: note: in expansion of macro ‘SWIG_exception_fail’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43670:27: note: in expansion of macro ‘SWIG_ArgError’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43670:7: note: in expansion of macro ‘SWIG_exception_fail’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43670:27: note: in expansion of macro ‘SWIG_ArgError’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43670:7: note: in expansion of macro ‘SWIG_exception_fail’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43670:27: note: in expansion of macro ‘SWIG_ArgError’ 43670 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c:43673:3: warning: ‘xccdf_policy_model_register_engine_callback’ is deprecated [-Wdeprecated-declarations] 43673 | result = (bool)xccdf_policy_model_register_engine_callback(arg1,arg2,arg3,arg4); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:254:23: note: declared here 254 | OSCAP_DEPRECATED(bool xccdf_policy_model_register_engine_callback(struct xccdf_policy_model * model, char * sys, void * func, void * usr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_register_engine_and_query_callback’: openscap_py_wrap.c:43720:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 43720 | resultobj = SWIG_ConvertPtr(obj3,SWIG_as_voidptrptr(&arg4), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:43721:10: note: in expansion of macro ‘SWIG_IsOK’ 43721 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43722:7: note: in expansion of macro ‘SWIG_exception_fail’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43722:27: note: in expansion of macro ‘SWIG_ArgError’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43722:7: note: in expansion of macro ‘SWIG_exception_fail’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43722:27: note: in expansion of macro ‘SWIG_ArgError’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43722:7: note: in expansion of macro ‘SWIG_exception_fail’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43722:27: note: in expansion of macro ‘SWIG_ArgError’ 43722 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_engine_and_query_callback" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_register_output_callback’: openscap_py_wrap.c:43766:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 43766 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:43767:10: note: in expansion of macro ‘SWIG_IsOK’ 43767 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43768:7: note: in expansion of macro ‘SWIG_exception_fail’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43768:27: note: in expansion of macro ‘SWIG_ArgError’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43768:7: note: in expansion of macro ‘SWIG_exception_fail’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43768:27: note: in expansion of macro ‘SWIG_ArgError’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43768:7: note: in expansion of macro ‘SWIG_exception_fail’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43768:27: note: in expansion of macro ‘SWIG_ArgError’ 43768 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_output_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_model_register_start_callback’: openscap_py_wrap.c:43804:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 43804 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:43805:10: note: in expansion of macro ‘SWIG_IsOK’ 43805 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43806:7: note: in expansion of macro ‘SWIG_exception_fail’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43806:27: note: in expansion of macro ‘SWIG_ArgError’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43806:7: note: in expansion of macro ‘SWIG_exception_fail’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43806:27: note: in expansion of macro ‘SWIG_ArgError’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:43806:7: note: in expansion of macro ‘SWIG_exception_fail’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:43806:27: note: in expansion of macro ‘SWIG_ArgError’ 43806 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "xccdf_policy_model_register_start_callback" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_set_selected’: openscap_py_wrap.c:44301:3: warning: ‘xccdf_policy_set_selected’ is deprecated [-Wdeprecated-declarations] 44301 | result = (bool)xccdf_policy_set_selected(arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:461:6: note: declared here 461 | bool xccdf_policy_set_selected(struct xccdf_policy * policy, char * idref) | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_xccdf_policy_tailor_item’: openscap_py_wrap.c:44586:20: warning: ‘xccdf_policy_tailor_item’ is deprecated [-Wdeprecated-declarations] 44586 | result = (struct xccdf_item *)xccdf_policy_tailor_item(arg1,arg2); | ^~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../src/XCCDF_POLICY/public/xccdf_policy.h:555:38: note: declared here 555 | OSCAP_DEPRECATED(struct xccdf_item * xccdf_policy_tailor_item(struct xccdf_policy * policy, struct xccdf_item * item)); | ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_agent_eval_system’: openscap_py_wrap.c:45622:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 45622 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:45623:10: note: in expansion of macro ‘SWIG_IsOK’ 45623 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:45624:7: note: in expansion of macro ‘SWIG_exception_fail’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:45624:27: note: in expansion of macro ‘SWIG_ArgError’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:45624:7: note: in expansion of macro ‘SWIG_exception_fail’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:45624:27: note: in expansion of macro ‘SWIG_ArgError’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:45624:7: note: in expansion of macro ‘SWIG_exception_fail’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:45624:27: note: in expansion of macro ‘SWIG_ArgError’ 45624 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_system" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_generator_get_schema_version’: openscap_py_wrap.c:46125:3: warning: ‘oval_generator_get_schema_version’ is deprecated [-Wdeprecated-declarations] 46125 | result = (char *)oval_generator_get_schema_version(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:603:24: note: declared here 603 | OSCAP_DEPRECATED(char *oval_generator_get_schema_version(struct oval_generator *generator)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_generator_set_schema_version’: openscap_py_wrap.c:46300:3: warning: ‘oval_generator_set_schema_version’ is deprecated [-Wdeprecated-declarations] 46300 | oval_generator_set_schema_version(arg1,(char const *)arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:609:23: note: declared here 609 | OSCAP_DEPRECATED(void oval_generator_set_schema_version(struct oval_generator *generator, const char *schema_version)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_definition_model_import’: openscap_py_wrap.c:46492:20: warning: ‘oval_definition_model_import’ is deprecated [-Wdeprecated-declarations] 46492 | result = (struct oval_definition_model *)oval_definition_model_import((char const *)arg1); | ^~~~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:637:48: note: declared here 637 | OSCAP_DEPRECATED(struct oval_definition_model *oval_definition_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_definition_model_merge’: openscap_py_wrap.c:46526:3: warning: ‘oval_definition_model_merge’ is deprecated [-Wdeprecated-declarations] 46526 | result = (int)oval_definition_model_merge(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:649:22: note: declared here 649 | OSCAP_DEPRECATED(int oval_definition_model_merge(struct oval_definition_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_object_get_schema_version’: openscap_py_wrap.c:48895:3: warning: ‘oval_object_get_schema_version’ is deprecated [-Wdeprecated-declarations] 48895 | result = oval_object_get_schema_version(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:1374:33: note: declared here 1374 | OSCAP_DEPRECATED(oval_version_t oval_object_get_schema_version(struct oval_object *object)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_variable_get_possible_values’: openscap_py_wrap.c:50717:20: warning: ‘oval_variable_get_possible_values’ is deprecated [-Wdeprecated-declarations] 50717 | result = (struct oval_iterator *)oval_variable_get_possible_values(arg1); | ^~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:1928:40: note: declared here 1928 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_get_possible_values(struct oval_variable *variable)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_variable_get_possible_restrictions’: openscap_py_wrap.c:50761:20: warning: ‘oval_variable_get_possible_restrictions’ is deprecated [-Wdeprecated-declarations] 50761 | result = (struct oval_iterator *)oval_variable_get_possible_restrictions(arg1); | ^~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:1937:40: note: declared here 1937 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_get_possible_restrictions(struct oval_variable *variable)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_variable_possible_restriction_get_restrictions’: openscap_py_wrap.c:50805:20: warning: ‘oval_variable_possible_restriction_get_restrictions’ is deprecated [-Wdeprecated-declarations] 50805 | result = (struct oval_iterator *)oval_variable_possible_restriction_get_restrictions(arg1); | ^~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:1947:40: note: declared here 1947 | OSCAP_DEPRECATED(struct oval_iterator *oval_variable_possible_restriction_get_restrictions(struct oval_variable_possible_restriction *possible_restriction)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_determine_document_schema_version’: openscap_py_wrap.c:56424:3: warning: ‘oval_determine_document_schema_version’ is deprecated [-Wdeprecated-declarations] 56424 | result = (char *)oval_determine_document_schema_version((char const *)arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_definitions.h:3438:24: note: declared here 3438 | OSCAP_DEPRECATED(char *oval_determine_document_schema_version(const char *, oscap_document_type_t)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_directives_model_import’: openscap_py_wrap.c:56523:3: warning: ‘oval_directives_model_import’ is deprecated [-Wdeprecated-declarations] 56523 | result = (int)oval_directives_model_import(arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_directives.h:81:22: note: declared here 81 | OSCAP_DEPRECATED(int oval_directives_model_import(struct oval_directives_model *, char *)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_syschar_model_import’: openscap_py_wrap.c:57042:3: warning: ‘oval_syschar_model_import’ is deprecated [-Wdeprecated-declarations] 57042 | result = (int)oval_syschar_model_import(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_system_characteristics.h:220:22: note: declared here 220 | OSCAP_DEPRECATED(int oval_syschar_model_import(struct oval_syschar_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_results_model_import’: openscap_py_wrap.c:60154:3: warning: ‘oval_results_model_import’ is deprecated [-Wdeprecated-declarations] 60154 | result = (int)oval_results_model_import(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_results.h:143:22: note: declared here 143 | OSCAP_DEPRECATED(int oval_results_model_import(struct oval_results_model *model, const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_session_evaluate’: openscap_py_wrap.c:63282:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 63282 | resultobj = SWIG_ConvertPtr(obj3,SWIG_as_voidptrptr(&arg4), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:63283:10: note: in expansion of macro ‘SWIG_IsOK’ 63283 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:63284:7: note: in expansion of macro ‘SWIG_exception_fail’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:63284:27: note: in expansion of macro ‘SWIG_ArgError’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:63284:7: note: in expansion of macro ‘SWIG_exception_fail’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:63284:27: note: in expansion of macro ‘SWIG_ArgError’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:63284:7: note: in expansion of macro ‘SWIG_exception_fail’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:63284:27: note: in expansion of macro ‘SWIG_ArgError’ 63284 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_session_evaluate" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_variable_model_import’: openscap_py_wrap.c:63465:20: warning: ‘oval_variable_model_import’ is deprecated [-Wdeprecated-declarations] 63465 | result = (struct oval_variable_model *)oval_variable_model_import((char const *)arg1); | ^~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_variables.h:66:46: note: declared here 66 | OSCAP_DEPRECATED(struct oval_variable_model *oval_variable_model_import(const char *file)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_from_cstr’: openscap_py_wrap.c:63908:3: warning: ‘oval_version_from_cstr’ is deprecated [-Wdeprecated-declarations] 63908 | result = oval_version_from_cstr((char const *)arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:19:33: note: declared here 19 | OSCAP_DEPRECATED(oval_version_t oval_version_from_cstr(const char *version_str)); | ^~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_to_cstr’: openscap_py_wrap.c:63957:3: warning: ‘oval_version_to_cstr’ is deprecated [-Wdeprecated-declarations] 63957 | result = (int)oval_version_to_cstr(arg1,arg2,arg3); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:31:22: note: declared here 31 | OSCAP_DEPRECATED(int oval_version_to_cstr(oval_version_t version, char *buffer, size_t buflen)); | ^~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_major’: openscap_py_wrap.c:63987:3: warning: ‘oval_version_major’ is deprecated [-Wdeprecated-declarations] 63987 | result = oval_version_major(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:36:26: note: declared here 36 | OSCAP_DEPRECATED(uint8_t oval_version_major(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_minor’: openscap_py_wrap.c:64015:3: warning: ‘oval_version_minor’ is deprecated [-Wdeprecated-declarations] 64015 | result = oval_version_minor(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:41:26: note: declared here 41 | OSCAP_DEPRECATED(uint8_t oval_version_minor(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_patch’: openscap_py_wrap.c:64043:3: warning: ‘oval_version_patch’ is deprecated [-Wdeprecated-declarations] 64043 | result = oval_version_patch(arg1); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:46:26: note: declared here 46 | OSCAP_DEPRECATED(uint8_t oval_version_patch(oval_version_t version)); | ^~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_version_cmp’: openscap_py_wrap.c:64086:3: warning: ‘oval_version_cmp’ is deprecated [-Wdeprecated-declarations] 64086 | result = (int)oval_version_cmp(arg1,arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_version.h:55:22: note: declared here 55 | OSCAP_DEPRECATED(int oval_version_cmp(oval_version_t v1, oval_version_t v2)); | ^~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_probe_query_definition’: openscap_py_wrap.c:64198:3: warning: ‘oval_probe_query_definition’ is deprecated [-Wdeprecated-declarations] 64198 | result = (int)oval_probe_query_definition(arg1,(char const *)arg2); | ^~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_probe.h:72:22: note: declared here 72 | OSCAP_DEPRECATED(int oval_probe_query_definition(oval_probe_session_t *sess, const char *id)) __attribute__ ((nonnull(1, 2))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_probe_session_sethandler’: openscap_py_wrap.c:64464:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 64464 | resultobj = SWIG_ConvertPtr(obj3,SWIG_as_voidptrptr(&arg4), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:64465:10: note: in expansion of macro ‘SWIG_IsOK’ 64465 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64466:7: note: in expansion of macro ‘SWIG_exception_fail’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64466:27: note: in expansion of macro ‘SWIG_ArgError’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64466:7: note: in expansion of macro ‘SWIG_exception_fail’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64466:27: note: in expansion of macro ‘SWIG_ArgError’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64466:7: note: in expansion of macro ‘SWIG_exception_fail’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64466:27: note: in expansion of macro ‘SWIG_ArgError’ 64466 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_probe_session_sethandler" "', argument " "4"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_agent_eval_rule’: openscap_py_wrap.c:64564:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 64564 | resultobj = SWIG_ConvertPtr(obj6,SWIG_as_voidptrptr(&arg7), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:64565:10: note: in expansion of macro ‘SWIG_IsOK’ 64565 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64566:7: note: in expansion of macro ‘SWIG_exception_fail’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64566:27: note: in expansion of macro ‘SWIG_ArgError’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64566:7: note: in expansion of macro ‘SWIG_exception_fail’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64566:27: note: in expansion of macro ‘SWIG_ArgError’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64566:7: note: in expansion of macro ‘SWIG_exception_fail’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64566:27: note: in expansion of macro ‘SWIG_ArgError’ 64566 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oval_agent_eval_rule" "', argument " "7"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oval_agent_export_sysinfo_to_xccdf_result’: openscap_py_wrap.c:64667:3: warning: ‘oval_agent_export_sysinfo_to_xccdf_result’ is deprecated [-Wdeprecated-declarations] 64667 | oval_agent_export_sysinfo_to_xccdf_result(arg1,arg2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from openscap_py_wrap.c:3337: ../../../swig/python2/../../src/OVAL/public/oval_agent_xccdf_api.h:109:23: note: declared here 109 | OSCAP_DEPRECATED(void oval_agent_export_sysinfo_to_xccdf_result(struct oval_agent_session * session, struct xccdf_result * ritem)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../swig/python2/../../src/common/public/oscap.h:45:33: note: in definition of macro ‘OSCAP_DEPRECATED’ 45 | # define OSCAP_DEPRECATED(func) func __attribute__ ((deprecated)) | ^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_source_validate’: openscap_py_wrap.c:64880:15: warning: assignment to ‘PyObject *’ {aka ‘struct _object *’} from ‘int’ makes pointer from integer without a cast [-Wint-conversion] 64880 | resultobj = SWIG_ConvertPtr(obj2,SWIG_as_voidptrptr(&arg3), 0, 0); | ^ openscap_py_wrap.c:283:39: warning: ordered comparison of pointer with integer zero [-Wextra] 283 | #define SWIG_IsOK(r) (r >= 0) | ^~ openscap_py_wrap.c:64881:10: note: in expansion of macro ‘SWIG_IsOK’ 64881 | if (!SWIG_IsOK(resultobj)) { | ^~~~~~~~~ openscap_py_wrap.c:284:40: warning: comparison between pointer and integer 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^~ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64882:7: note: in expansion of macro ‘SWIG_exception_fail’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64882:27: note: in expansion of macro ‘SWIG_ArgError’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: pointer/integer type mismatch in conditional expression 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ^ openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64882:7: note: in expansion of macro ‘SWIG_exception_fail’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64882:27: note: in expansion of macro ‘SWIG_ArgError’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:284:59: warning: passing argument 1 of ‘SWIG_Python_ErrorType’ makes integer from pointer without a cast [-Wint-conversion] 284 | #define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ | | | PyObject * {aka struct _object *} openscap_py_wrap.c:1197:72: note: in definition of macro ‘SWIG_ErrorType’ 1197 | #define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) | ^~~~ openscap_py_wrap.c:2992:45: note: in expansion of macro ‘SWIG_Error’ 2992 | #define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) | ^~~~~~~~~~ openscap_py_wrap.c:64882:7: note: in expansion of macro ‘SWIG_exception_fail’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c:64882:27: note: in expansion of macro ‘SWIG_ArgError’ 64882 | SWIG_exception_fail(SWIG_ArgError(resultobj), "in method '" "oscap_source_validate" "', argument " "3"" of type '" "void *""'"); | ^~~~~~~~~~~~~ openscap_py_wrap.c:963:27: note: expected ‘int’ but argument is of type ‘PyObject *’ {aka ‘struct _object *’} 963 | SWIG_Python_ErrorType(int code) { | ~~~~^~~~ openscap_py_wrap.c: In function ‘_wrap_oscap_source_get_raw_memory’: openscap_py_wrap.c:65009:19: warning: unused variable ‘o’ [-Wunused-variable] 65009 | PyObject *o = PyList_GetItem(obj1,i); | ^ In file included from /usr/include/string.h:494, from /usr/include/python2.7/Python.h:38, from openscap_py_wrap.c:149: In function ‘strncpy’, inlined from ‘SWIG_Python_addvarlink’ at openscap_py_wrap.c:69274:9: /usr/include/s390x-linux-gnu/bits/string_fortified.h:106:10: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ openscap_py_wrap.c: In function ‘SWIG_Python_addvarlink’: openscap_py_wrap.c:69271:21: note: length computed here 69271 | size_t size = strlen(name)+1; | ^~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link gcc -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -o _openscap_py.la -rpath /usr/lib/python2.7/dist-packages openscap_py_wrap.lo ../../src/libopenscap.la -lbz2 libtool: link: gcc -shared -fPIC -DPIC .libs/openscap_py_wrap.o -Wl,-rpath -Wl,/<>/build-python-2.7/src/.libs ../../src/.libs/libopenscap.so -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,_openscap_py.so -o .libs/_openscap_py.so libtool: link: ( cd ".libs" && rm -f "_openscap_py.la" && ln -s "../_openscap_py.la" "_openscap_py.la" ) make[5]: Leaving directory '/<>/build-python-2.7/swig/python2' Making all in python3 make[5]: Entering directory '/<>/build-python-2.7/swig/python3' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/build-python-2.7/swig/python3' make[5]: Entering directory '/<>/build-python-2.7/swig' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/build-python-2.7/swig' make[4]: Leaving directory '/<>/build-python-2.7/swig' Making all in src/SCE make[4]: Entering directory '/<>/build-python-2.7/src/SCE' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/SCE -I../.. -I/usr/include/libxml2 -I../../../src/SCE/public -I../../../src -I../../../src/common/public -I../../../src/source/public -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o sce_engine.lo ../../../src/SCE/sce_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/SCE -I../.. -I/usr/include/libxml2 -I../../../src/SCE/public -I../../../src -I../../../src/common/public -I../../../src/source/public -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/SCE/sce_engine.c -fPIC -DPIC -o .libs/sce_engine.o /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../src/SCE -I../.. -I/usr/include/libxml2 -I../../../src/SCE/public -I../../../src -I../../../src/common/public -I../../../src/source/public -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c -o module_entry.lo ../../../src/SCE/module_entry.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../src/SCE -I../.. -I/usr/include/libxml2 -I../../../src/SCE/public -I../../../src -I../../../src/common/public -I../../../src/source/public -I../../../src/XCCDF_POLICY/public -I../../../src/XCCDF/public -I../../../src/CPE/public -Wdate-time -D_FORTIFY_SOURCE=2 -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -c ../../../src/SCE/module_entry.c -fPIC -DPIC -o .libs/module_entry.o /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -no-undefined -version-info 22:0:14 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libopenscap_sce.la -rpath /usr/lib/s390x-linux-gnu sce_engine.lo module_entry.lo ../../lib/libgnu.la ../libopenscap.la -lbz2 libtool: link: gcc -shared -fPIC -DPIC .libs/sce_engine.o .libs/module_entry.o -Wl,--whole-archive ../../lib/.libs/libgnu.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-python-2.7/src/.libs ../.libs/libopenscap.so -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,libopenscap_sce.so.8 -o .libs/libopenscap_sce.so.8.14.0 libtool: link: (cd ".libs" && rm -f "libopenscap_sce.so.8" && ln -s "libopenscap_sce.so.8.14.0" "libopenscap_sce.so.8") libtool: link: (cd ".libs" && rm -f "libopenscap_sce.so" && ln -s "libopenscap_sce.so.8.14.0" "libopenscap_sce.so") libtool: link: ( cd ".libs" && rm -f "libopenscap_sce.la" && ln -s "../libopenscap_sce.la" "libopenscap_sce.la" ) make[4]: Leaving directory '/<>/build-python-2.7/src/SCE' make[4]: Entering directory '/<>/build-python-2.7' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/build-python-2.7' make[3]: Leaving directory '/<>/build-python-2.7' make[2]: Leaving directory '/<>/build-python-2.7' dh override_dh_auto_build --with autoreconf,python2 make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # disable tests until they work as expected : make[1]: Leaving directory '/<>' fakeroot debian/rules binary-arch dh binary-arch --with autoreconf,python2 dh_testroot -a dh_prep -a rm -f -- debian/libopenscap-dev.substvars debian/libopenscap8.substvars debian/python-openscap.substvars debian/libopenscap-perl.substvars debian/libopenscap8-dbg.substvars rm -fr -- debian/.debhelper/generated/libopenscap-dev/ debian/libopenscap-dev/ debian/tmp/ debian/.debhelper/generated/libopenscap8/ debian/libopenscap8/ debian/.debhelper/generated/python-openscap/ debian/python-openscap/ debian/.debhelper/generated/libopenscap-perl/ debian/libopenscap-perl/ debian/.debhelper/generated/libopenscap8-dbg/ debian/libopenscap8-dbg/ dh_installdirs -a install -d debian/libopenscap-dev install -d debian/libopenscap-dev/usr/lib debian/libopenscap-dev/usr/include install -d debian/libopenscap8 install -d debian/libopenscap8/usr/lib debian/libopenscap8/usr/lib/openscap install -d debian/python-openscap install -d debian/libopenscap-perl install -d debian/libopenscap8-dbg debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -Bbuild-python-2.7 --destdir=debian/tmp cd build-python-2.7 && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build-python-2.7' Making install in lib make[3]: Entering directory '/<>/build-python-2.7/lib' make install-recursive make[4]: Entering directory '/<>/build-python-2.7/lib' make[5]: Entering directory '/<>/build-python-2.7/lib' make[6]: Entering directory '/<>/build-python-2.7/lib' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/lib' make[5]: Leaving directory '/<>/build-python-2.7/lib' make[4]: Leaving directory '/<>/build-python-2.7/lib' make[3]: Leaving directory '/<>/build-python-2.7/lib' Making install in src make[3]: Entering directory '/<>/build-python-2.7/src' Making install in common make[4]: Entering directory '/<>/build-python-2.7/src/common' make[5]: Entering directory '/<>/build-python-2.7/src/common' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/common/public/oscap_debug.h ../../../src/common/public/oscap_error.h ../../../src/common/public/oscap.h ../../../src/common/public/oscap_reference.h ../../../src/common/public/oscap_download_cb.h ../../../src/common/public/oscap_text.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/common' make[4]: Leaving directory '/<>/build-python-2.7/src/common' Making install in source make[4]: Entering directory '/<>/build-python-2.7/src/source' make[5]: Entering directory '/<>/build-python-2.7/src/source' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/source/public/oscap_source.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/source' make[4]: Leaving directory '/<>/build-python-2.7/src/source' Making install in DS make[4]: Entering directory '/<>/build-python-2.7/src/DS' make[5]: Entering directory '/<>/build-python-2.7/src/DS' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/DS/public/ds_rds_session.h ../../../src/DS/public/ds_sds_session.h ../../../src/DS/public/scap_ds.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/DS' make[4]: Leaving directory '/<>/build-python-2.7/src/DS' Making install in OVAL make[4]: Entering directory '/<>/build-python-2.7/src/OVAL' Making install in adt make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/adt' make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/adt' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../../src/OVAL/public/oval_adt.h '/<>/debian/tmp/usr/include/openscap' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/adt' make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/adt' Making install in probes/SEAP make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' Making install in generic/rbt make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' make[7]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP/generic/rbt' make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' make[7]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/SEAP' Making install in results make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/results' make[6]: Entering directory '/<>/build-python-2.7/src/OVAL/results' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../../src/OVAL/public/oval_results.h '/<>/debian/tmp/usr/include/openscap' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL/results' make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/results' make[5]: Entering directory '/<>/build-python-2.7/src/OVAL' make[6]: Entering directory '/<>/build-python-2.7/src/OVAL' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/OVAL/public/oval_adt.h ../../../src/OVAL/public/oval_agent_api.h ../../../src/OVAL/public/oval_session.h ../../../src/OVAL/public/oval_definitions.h ../../../src/OVAL/public/oval_system_characteristics.h ../../../src/OVAL/public/oval_variables.h ../../../src/OVAL/public/oval_directives.h ../../../src/OVAL/public/oval_types.h ../../../src/OVAL/public/oval_probe.h ../../../src/OVAL/public/oval_probe_session.h ../../../src/OVAL/public/oval_probe_handler.h ../../../src/OVAL/public/oval_version.h ../../../src/OVAL/public/oval_schema_version.h ../../../src/OVAL/public/oval_agent_xccdf_api.h '/<>/debian/tmp/usr/include/openscap' make[6]: Leaving directory '/<>/build-python-2.7/src/OVAL' make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL' make[4]: Leaving directory '/<>/build-python-2.7/src/OVAL' Making install in CPE make[4]: Entering directory '/<>/build-python-2.7/src/CPE' make[5]: Entering directory '/<>/build-python-2.7/src/CPE' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/CPE/public/cpe_dict.h ../../../src/CPE/public/cpe_lang.h ../../../src/CPE/public/cpe_name.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/CPE' make[4]: Leaving directory '/<>/build-python-2.7/src/CPE' Making install in CVE make[4]: Entering directory '/<>/build-python-2.7/src/CVE' make[5]: Entering directory '/<>/build-python-2.7/src/CVE' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/CVE/public/cve_nvd.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/CVE' make[4]: Leaving directory '/<>/build-python-2.7/src/CVE' Making install in CVSS make[4]: Entering directory '/<>/build-python-2.7/src/CVSS' make[5]: Entering directory '/<>/build-python-2.7/src/CVSS' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/CVSS/public/cvss_score.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/CVSS' make[4]: Leaving directory '/<>/build-python-2.7/src/CVSS' Making install in CVRF make[4]: Entering directory '/<>/build-python-2.7/src/CVRF' make[5]: Entering directory '/<>/build-python-2.7/src/CVRF' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/CVRF/public/cvrf.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/CVRF' make[4]: Leaving directory '/<>/build-python-2.7/src/CVRF' Making install in XCCDF make[4]: Entering directory '/<>/build-python-2.7/src/XCCDF' make[5]: Entering directory '/<>/build-python-2.7/src/XCCDF' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/XCCDF/public/xccdf_benchmark.h ../../../src/XCCDF/public/xccdf_session.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/XCCDF' make[4]: Leaving directory '/<>/build-python-2.7/src/XCCDF' Making install in XCCDF_POLICY make[4]: Entering directory '/<>/build-python-2.7/src/XCCDF_POLICY' make[5]: Entering directory '/<>/build-python-2.7/src/XCCDF_POLICY' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/XCCDF_POLICY/public/xccdf_policy.h ../../../src/XCCDF_POLICY/public/check_engine_plugin.h '/<>/debian/tmp/usr/include/openscap' make[5]: Leaving directory '/<>/build-python-2.7/src/XCCDF_POLICY' make[4]: Leaving directory '/<>/build-python-2.7/src/XCCDF_POLICY' make[4]: Entering directory '/<>/build-python-2.7/src' make[5]: Entering directory '/<>/build-python-2.7/src' /bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libopenscap.la '/<>/debian/tmp/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/libopenscap.so.8.14.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libopenscap.so.8.14.0 libopenscap.so.8 || { rm -f libopenscap.so.8 && ln -s libopenscap.so.8.14.0 libopenscap.so.8; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libopenscap.so.8.14.0 libopenscap.so || { rm -f libopenscap.so && ln -s libopenscap.so.8.14.0 libopenscap.so; }; }) libtool: install: /usr/bin/install -c .libs/libopenscap.lai /<>/debian/tmp/usr/lib/s390x-linux-gnu/libopenscap.la libtool: warning: remember to run 'libtool --finish /usr/lib/s390x-linux-gnu' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/src' make[4]: Leaving directory '/<>/build-python-2.7/src' make[3]: Leaving directory '/<>/build-python-2.7/src' Making install in src/OVAL/probes make[3]: Entering directory '/<>/build-python-2.7/src/OVAL/probes' Making install in probe make[4]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/probe' make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/probe' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/probe' make[4]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/probe' Making install in crapi make[4]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/crapi' make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes/crapi' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/crapi' make[4]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes/crapi' make[4]: Entering directory '/<>/build-python-2.7/src/OVAL/probes' make[5]: Entering directory '/<>/build-python-2.7/src/OVAL/probes' /bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap' /bin/bash ../../../libtool --mode=install /usr/bin/install -c probe_system_info probe_family probe_textfilecontent probe_textfilecontent54 probe_variable probe_xmlfilecontent probe_filehash probe_filehash58 probe_environmentvariable probe_environmentvariable58 probe_ldap57 probe_dnscache probe_runlevel probe_file probe_fileextendedattribute probe_password probe_process probe_process58 probe_shadow probe_uname probe_interface probe_xinetd probe_sysctl probe_routingtable probe_symlink probe_partition probe_inetlisteningservers probe_iflisteners probe_selinuxboolean probe_selinuxsecuritycontext probe_dpkginfo probe_systemdunitproperty probe_systemdunitdependency '/<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap' libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_system_info /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_system_info libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_family /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_family libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_textfilecontent /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_textfilecontent54 /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_variable /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_variable libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_xmlfilecontent /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_filehash /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_filehash libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_filehash58 /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_environmentvariable /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_environmentvariable58 /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_ldap57 /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_dnscache /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_dnscache libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_runlevel /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_runlevel libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_file /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_file libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_fileextendedattribute /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_password /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_password libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_process /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_process libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_process58 /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_process58 libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_shadow /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_shadow libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_uname /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_uname libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_interface /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_interface libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_xinetd /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_xinetd libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_sysctl /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_sysctl libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_routingtable /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_routingtable libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_symlink /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_symlink libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_partition /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_partition libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_inetlisteningservers /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_iflisteners /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_selinuxboolean /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_selinuxsecuritycontext /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_dpkginfo /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_systemdunitproperty /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty libtool: warning: '/<>/build-python-2.7/src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/probe_systemdunitdependency /<>/debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes' make[4]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes' make[3]: Leaving directory '/<>/build-python-2.7/src/OVAL/probes' Making install in utils make[3]: Entering directory '/<>/build-python-2.7/utils' make[4]: Entering directory '/<>/build-python-2.7/utils' make[5]: Entering directory '/<>/build-python-2.7/utils' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c oscap '/<>/debian/tmp/usr/bin' libtool: warning: '../src/libopenscap.la' has not been installed in '/usr/lib/s390x-linux-gnu' libtool: install: /usr/bin/install -c .libs/oscap /<>/debian/tmp/usr/bin/oscap /bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c ../../utils/scap-as-rpm oscap-docker ../../utils/oscap-ssh ../../utils/oscap-vm ../../utils/oscap-chroot '/<>/debian/tmp/usr/bin' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ../../utils/oscap.8 ../../utils/scap-as-rpm.8 ../../utils/oscap-docker.8 ../../utils/oscap-ssh.8 ../../utils/oscap-vm.8 ../../utils/oscap-chroot.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python2.7/site-packages/oscap_docker_python' /usr/bin/install -c -m 644 ../../utils/oscap_docker_python/__init__.py ../../utils/oscap_docker_python/get_cve_input.py ../../utils/oscap_docker_python/oscap_docker_util.py '/<>/debian/tmp/usr/lib/python2.7/site-packages/oscap_docker_python' Byte-compiling python modules... __init__.pyget_cve_input.pyoscap_docker_util.py Byte-compiling python modules (optimized versions) ... __init__.pyget_cve_input.pyoscap_docker_util.py make[5]: Leaving directory '/<>/build-python-2.7/utils' make[4]: Leaving directory '/<>/build-python-2.7/utils' make[3]: Leaving directory '/<>/build-python-2.7/utils' Making install in tests make[3]: Entering directory '/<>/build-python-2.7/tests' Making install in API make[4]: Entering directory '/<>/build-python-2.7/tests/API' Making install in SEAP make[5]: Entering directory '/<>/build-python-2.7/tests/API/SEAP' make[6]: Entering directory '/<>/build-python-2.7/tests/API/SEAP' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/SEAP' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/SEAP' Making install in crypt make[5]: Entering directory '/<>/build-python-2.7/tests/API/crypt' make[6]: Entering directory '/<>/build-python-2.7/tests/API/crypt' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/crypt' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/crypt' Making install in CVE make[5]: Entering directory '/<>/build-python-2.7/tests/API/CVE' make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVE' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVE' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/CVE' Making install in CPE make[5]: Entering directory '/<>/build-python-2.7/tests/API/CPE' Making install in dict make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE/dict' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/dict' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/dict' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/dict' Making install in inbuilt make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/inbuilt' Making install in lang make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE/lang' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/lang' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/lang' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/lang' Making install in name make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE/name' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE/name' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/name' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE/name' make[6]: Entering directory '/<>/build-python-2.7/tests/API/CPE' make[7]: Entering directory '/<>/build-python-2.7/tests/API/CPE' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/CPE' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CPE' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/CPE' Making install in CVSS make[5]: Entering directory '/<>/build-python-2.7/tests/API/CVSS' make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVSS' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVSS' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/CVSS' Making install in CVRF make[5]: Entering directory '/<>/build-python-2.7/tests/API/CVRF' make[6]: Entering directory '/<>/build-python-2.7/tests/API/CVRF' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/CVRF' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/CVRF' Making install in OVAL make[5]: Entering directory '/<>/build-python-2.7/tests/API/OVAL' Making install in glob_to_regex make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/glob_to_regex' Making install in schema_version make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/schema_version' Making install in report_variable_values make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/report_variable_values' Making install in unittests make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/unittests' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/unittests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/unittests' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/unittests' Making install in validate make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL/validate' make[6]: Entering directory '/<>/build-python-2.7/tests/API/OVAL' make[7]: Entering directory '/<>/build-python-2.7/tests/API/OVAL' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/OVAL' Making install in XCCDF make[5]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF' Making install in applicability make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/applicability' Making install in default_cpe make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/default_cpe' Making install in fix make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/fix' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/fix' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/fix' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/fix' Making install in guide make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/guide' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/guide' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/guide' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/guide' Making install in parser make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/parser' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/parser' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/parser' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/parser' Making install in progress make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/progress' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/progress' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/progress' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/progress' Making install in report make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/report' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/report' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/report' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/report' Making install in result_files make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/result_files' Making install in tailoring make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/tailoring' Making install in unittests make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/unittests' Making install in variable_instance make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF/variable_instance' make[6]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF' make[7]: Entering directory '/<>/build-python-2.7/tests/API/XCCDF' make[7]: Nothing to be done for 'install-exec-am'. make[7]: Nothing to be done for 'install-data-am'. make[7]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF' make[6]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/XCCDF' Making install in probes make[5]: Entering directory '/<>/build-python-2.7/tests/API/probes' make[6]: Entering directory '/<>/build-python-2.7/tests/API/probes' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API/probes' make[5]: Leaving directory '/<>/build-python-2.7/tests/API/probes' make[5]: Entering directory '/<>/build-python-2.7/tests/API' make[6]: Entering directory '/<>/build-python-2.7/tests/API' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/API' make[5]: Leaving directory '/<>/build-python-2.7/tests/API' make[4]: Leaving directory '/<>/build-python-2.7/tests/API' Making install in bz2 make[4]: Entering directory '/<>/build-python-2.7/tests/bz2' make[5]: Entering directory '/<>/build-python-2.7/tests/bz2' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/bz2' make[4]: Leaving directory '/<>/build-python-2.7/tests/bz2' Making install in codestyle make[4]: Entering directory '/<>/build-python-2.7/tests/codestyle' make[5]: Entering directory '/<>/build-python-2.7/tests/codestyle' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/codestyle' make[4]: Leaving directory '/<>/build-python-2.7/tests/codestyle' Making install in CPE make[4]: Entering directory '/<>/build-python-2.7/tests/CPE' make[5]: Entering directory '/<>/build-python-2.7/tests/CPE' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/CPE' make[4]: Leaving directory '/<>/build-python-2.7/tests/CPE' Making install in DS make[4]: Entering directory '/<>/build-python-2.7/tests/DS' Making install in ds_sds_index make[5]: Entering directory '/<>/build-python-2.7/tests/DS/ds_sds_index' make[6]: Entering directory '/<>/build-python-2.7/tests/DS/ds_sds_index' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/ds_sds_index' make[5]: Leaving directory '/<>/build-python-2.7/tests/DS/ds_sds_index' Making install in signed make[5]: Entering directory '/<>/build-python-2.7/tests/DS/signed' make[6]: Entering directory '/<>/build-python-2.7/tests/DS/signed' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/signed' make[5]: Leaving directory '/<>/build-python-2.7/tests/DS/signed' Making install in validate make[5]: Entering directory '/<>/build-python-2.7/tests/DS/validate' make[6]: Entering directory '/<>/build-python-2.7/tests/DS/validate' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS/validate' make[5]: Leaving directory '/<>/build-python-2.7/tests/DS/validate' make[5]: Entering directory '/<>/build-python-2.7/tests/DS' make[6]: Entering directory '/<>/build-python-2.7/tests/DS' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/DS' make[5]: Leaving directory '/<>/build-python-2.7/tests/DS' make[4]: Leaving directory '/<>/build-python-2.7/tests/DS' Making install in sources make[4]: Entering directory '/<>/build-python-2.7/tests/sources' make[5]: Entering directory '/<>/build-python-2.7/tests/sources' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/sources' make[4]: Leaving directory '/<>/build-python-2.7/tests/sources' Making install in schemas make[4]: Entering directory '/<>/build-python-2.7/tests/schemas' make[5]: Entering directory '/<>/build-python-2.7/tests/schemas' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/schemas' make[4]: Leaving directory '/<>/build-python-2.7/tests/schemas' Making install in nist make[4]: Entering directory '/<>/build-python-2.7/tests/nist' make[5]: Entering directory '/<>/build-python-2.7/tests/nist' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/nist' make[4]: Leaving directory '/<>/build-python-2.7/tests/nist' Making install in oscap_string make[4]: Entering directory '/<>/build-python-2.7/tests/oscap_string' make[5]: Entering directory '/<>/build-python-2.7/tests/oscap_string' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/oscap_string' make[4]: Leaving directory '/<>/build-python-2.7/tests/oscap_string' Making install in oval_details make[4]: Entering directory '/<>/build-python-2.7/tests/oval_details' make[5]: Entering directory '/<>/build-python-2.7/tests/oval_details' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/oval_details' make[4]: Leaving directory '/<>/build-python-2.7/tests/oval_details' Making install in probes make[4]: Entering directory '/<>/build-python-2.7/tests/probes' Making install in sysinfo make[5]: Entering directory '/<>/build-python-2.7/tests/probes/sysinfo' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/sysinfo' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/sysinfo' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/sysinfo' Making install in family make[5]: Entering directory '/<>/build-python-2.7/tests/probes/family' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/family' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/family' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/family' Making install in filehash make[5]: Entering directory '/<>/build-python-2.7/tests/probes/filehash' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/filehash' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash' Making install in filehash58 make[5]: Entering directory '/<>/build-python-2.7/tests/probes/filehash58' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/filehash58' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash58' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/filehash58' Making install in textfilecontent54 make[5]: Entering directory '/<>/build-python-2.7/tests/probes/textfilecontent54' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/textfilecontent54' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/textfilecontent54' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/textfilecontent54' Making install in file make[5]: Entering directory '/<>/build-python-2.7/tests/probes/file' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/file' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/file' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/file' Making install in uname make[5]: Entering directory '/<>/build-python-2.7/tests/probes/uname' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/uname' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/uname' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/uname' Making install in shadow make[5]: Entering directory '/<>/build-python-2.7/tests/probes/shadow' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/shadow' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/shadow' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/shadow' Making install in process58 make[5]: Entering directory '/<>/build-python-2.7/tests/probes/process58' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/process58' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/process58' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/process58' Making install in password make[5]: Entering directory '/<>/build-python-2.7/tests/probes/password' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/password' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/password' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/password' Making install in runlevel make[5]: Entering directory '/<>/build-python-2.7/tests/probes/runlevel' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/runlevel' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/runlevel' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/runlevel' Making install in interface make[5]: Entering directory '/<>/build-python-2.7/tests/probes/interface' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/interface' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/interface' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/interface' Making install in xinetd make[5]: Entering directory '/<>/build-python-2.7/tests/probes/xinetd' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/xinetd' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/xinetd' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/xinetd' Making install in fileextendedattribute make[5]: Entering directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/fileextendedattribute' Making install in symlink make[5]: Entering directory '/<>/build-python-2.7/tests/probes/symlink' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/symlink' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/symlink' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/symlink' Making install in sysctl make[5]: Entering directory '/<>/build-python-2.7/tests/probes/sysctl' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/sysctl' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/sysctl' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/sysctl' Making install in iflisteners make[5]: Entering directory '/<>/build-python-2.7/tests/probes/iflisteners' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/iflisteners' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/iflisteners' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/iflisteners' Making install in selinuxboolean make[5]: Entering directory '/<>/build-python-2.7/tests/probes/selinuxboolean' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/selinuxboolean' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/selinuxboolean' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/selinuxboolean' Making install in systemdunitproperty make[5]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitproperty' Making install in systemdunitdependency make[5]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/systemdunitdependency' Making install in environmentvariable make[5]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable' Making install in environmentvariable58 make[5]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable58' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/environmentvariable58' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable58' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/environmentvariable58' Making install in rpmverify make[5]: Entering directory '/<>/build-python-2.7/tests/probes/rpmverify' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/rpmverify' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/rpmverify' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/rpmverify' Making install in maskattr make[5]: Entering directory '/<>/build-python-2.7/tests/probes/maskattr' make[6]: Entering directory '/<>/build-python-2.7/tests/probes/maskattr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes/maskattr' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes/maskattr' make[5]: Entering directory '/<>/build-python-2.7/tests/probes' make[6]: Entering directory '/<>/build-python-2.7/tests/probes' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/build-python-2.7/tests/probes' make[5]: Leaving directory '/<>/build-python-2.7/tests/probes' make[4]: Leaving directory '/<>/build-python-2.7/tests/probes' Making install in mitre make[4]: Entering directory '/<>/build-python-2.7/tests/mitre' make[5]: Entering directory '/<>/build-python-2.7/tests/mitre' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/mitre' make[4]: Leaving directory '/<>/build-python-2.7/tests/mitre' Making install in sce make[4]: Entering directory '/<>/build-python-2.7/tests/sce' make[5]: Entering directory '/<>/build-python-2.7/tests/sce' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/sce' make[4]: Leaving directory '/<>/build-python-2.7/tests/sce' Making install in bindings make[4]: Entering directory '/<>/build-python-2.7/tests/bindings' make[5]: Entering directory '/<>/build-python-2.7/tests/bindings' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests/bindings' make[4]: Leaving directory '/<>/build-python-2.7/tests/bindings' make[4]: Entering directory '/<>/build-python-2.7/tests' make[5]: Entering directory '/<>/build-python-2.7/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/tests' make[4]: Leaving directory '/<>/build-python-2.7/tests' make[3]: Leaving directory '/<>/build-python-2.7/tests' Making install in xsl make[3]: Entering directory '/<>/build-python-2.7/xsl' make[4]: Entering directory '/<>/build-python-2.7/xsl' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/xsl' /usr/bin/install -c -m 644 ../../xsl/xccdf-share.xsl ../../xsl/xccdf-branding.xsl ../../xsl/xccdf-resources.xsl ../../xsl/xccdf-guide.xsl ../../xsl/xccdf-guide-impl.xsl ../../xsl/xccdf-report.xsl ../../xsl/xccdf-report-impl.xsl ../../xsl/xccdf-report-oval-details.xsl ../../xsl/oval-results-report.xsl ../../xsl/legacy-fix.xsl ../../xsl/legacy-fixtpl-bash.xml ../../xsl/legacy-xccdf-share.xsl ../../xsl/xccdf_1.1_to_1.2.xsl ../../xsl/xccdf_1.1_remove_dangling_sub.xsl ../../xsl/oval-to-xccdf.xsl '/<>/debian/tmp/usr/share/openscap/xsl' make[4]: Leaving directory '/<>/build-python-2.7/xsl' make[3]: Leaving directory '/<>/build-python-2.7/xsl' Making install in schemas make[3]: Entering directory '/<>/build-python-2.7/schemas' make[4]: Entering directory '/<>/build-python-2.7/schemas' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/arf/1.1/' /usr/bin/install -c -m 644 ../../schemas/arf/1.1/xNL.xsd ../../schemas/arf/1.1/xAL.xsd ../../schemas/arf/1.1/asset-identification_1.1.0.xsd ../../schemas/arf/1.1/xlink.xsd ../../schemas/arf/1.1/asset-reporting-format_1.1.0.xsd ../../schemas/arf/1.1/reporting-core_1.1.0.xsd '/<>/debian/tmp/usr/share/openscap/schemas/arf/1.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/common/' /usr/bin/install -c -m 644 ../../schemas/common/xmldsig-core-schema.xsd ../../schemas/common/xml.xsd '/<>/debian/tmp/usr/share/openscap/schemas/common/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.0/' /usr/bin/install -c -m 644 ../../schemas/cpe/2.0/cpe-dictionary_2.0.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.0/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.1/' /usr/bin/install -c -m 644 ../../schemas/cpe/2.1/cpe-dictionary_2.1.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.2/' /usr/bin/install -c -m 644 ../../schemas/cpe/2.2/cpe-dictionary_2.2.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.2/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.3/' /usr/bin/install -c -m 644 ../../schemas/cpe/2.3/cpe-naming_2.3.xsd ../../schemas/cpe/2.3/cpe-dictionary_2.3.xsd ../../schemas/cpe/2.3/cpe-language_2.3.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cpe/2.3/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cve/' /usr/bin/install -c -m 644 ../../schemas/cve/vulnerability_0.4.xsd ../../schemas/cve/nvd-cve-feed_2.0.xsd ../../schemas/cve/scap-core_0.1.xsd ../../schemas/cve/patch_0.1.xsd ../../schemas/cve/cpe-language_2.1.xsd ../../schemas/cve/cve_0.1.xsd ../../schemas/cve/cvss-v2_0.2.xsd ../../schemas/cve/cce_0.1.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cve/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/cvrf/1.1/' /usr/bin/install -c -m 644 ../../schemas/cvrf/1.1/dc.xsd ../../schemas/cvrf/1.1/scap-core_0.9.xsd ../../schemas/cvrf/1.1/common.xsd ../../schemas/cvrf/1.1/cvss-v2_0.9.xsd ../../schemas/cvrf/1.1/cpe-language_2.2a.xsd ../../schemas/cvrf/1.1/vuln.xsd ../../schemas/cvrf/1.1/cvrf_1.1.xsd ../../schemas/cvrf/1.1/prod.xsd '/<>/debian/tmp/usr/share/openscap/schemas/cvrf/1.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/ocil/2.0/' /usr/bin/install -c -m 644 ../../schemas/ocil/2.0/ocil-2.0.xsd '/<>/debian/tmp/usr/share/openscap/schemas/ocil/2.0/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10.1/' /usr/bin/install -c -m 644 ../../schemas/oval/5.10.1/oval-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/esx-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/pixos-definitions-schema.xsd ../../schemas/oval/5.10.1/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/linux-definitions-schema.xsd ../../schemas/oval/5.10.1/oval-definitions-schema.xsd ../../schemas/oval/5.10.1/esx-definitions-schema.xsd ../../schemas/oval/5.10.1/unix-definitions-schema.xsd ../../schemas/oval/5.10.1/solaris-definitions-schema.xsd ../../schemas/oval/5.10.1/apache-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/independent-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/windows-definitions-schema.xsd ../../schemas/oval/5.10.1/aix-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/unix-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/independent-definitions-schema.xsd ../../schemas/oval/5.10.1/oval-common-schema.xsd ../../schemas/oval/5.10.1/aix-definitions-schema.xsd ../../schemas/oval/5.10.1/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/oval-results-schema.xsd ../../schemas/oval/5.10.1/ios-definitions-schema.xsd ../../schemas/oval/5.10.1/macos-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/hpux-definitions-schema.xsd ../../schemas/oval/5.10.1/catos-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/ios-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/macos-definitions-schema.xsd ../../schemas/oval/5.10.1/sharepoint-definitions-schema.xsd ../../schemas/oval/5.10.1/linux-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/oval-directives-schema.xsd ../../schemas/oval/5.10.1/catos-definitions-schema.xsd ../../schemas/oval/5.10.1/freebsd-definitions-schema.xsd ../../schemas/oval/5.10.1/windows-system-characteristics-schema.xsd ../../schemas/oval/5.10.1/oval-variables-schema.xsd ../../schemas/oval/5.10.1/apache-definitions-schema.xsd ../../schemas/oval/5.10.1/oval-results-schematron.xsl ../../schemas/oval/5.10.1/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.10.1/oval-directives-schematron.xsl ../../schemas/oval/5.10.1/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10.1/' /usr/bin/install -c -m 644 ../../schemas/oval/5.10.1/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10/' /usr/bin/install -c -m 644 ../../schemas/oval/5.10/oval-system-characteristics-schema.xsd ../../schemas/oval/5.10/esx-system-characteristics-schema.xsd ../../schemas/oval/5.10/pixos-definitions-schema.xsd ../../schemas/oval/5.10/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.10/linux-definitions-schema.xsd ../../schemas/oval/5.10/oval-definitions-schema.xsd ../../schemas/oval/5.10/esx-definitions-schema.xsd ../../schemas/oval/5.10/unix-definitions-schema.xsd ../../schemas/oval/5.10/solaris-definitions-schema.xsd ../../schemas/oval/5.10/apache-system-characteristics-schema.xsd ../../schemas/oval/5.10/independent-system-characteristics-schema.xsd ../../schemas/oval/5.10/windows-definitions-schema.xsd ../../schemas/oval/5.10/aix-system-characteristics-schema.xsd ../../schemas/oval/5.10/unix-system-characteristics-schema.xsd ../../schemas/oval/5.10/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.10/independent-definitions-schema.xsd ../../schemas/oval/5.10/oval-common-schema.xsd ../../schemas/oval/5.10/aix-definitions-schema.xsd ../../schemas/oval/5.10/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.10/oval-results-schema.xsd ../../schemas/oval/5.10/ios-definitions-schema.xsd ../../schemas/oval/5.10/macos-system-characteristics-schema.xsd ../../schemas/oval/5.10/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.10/hpux-definitions-schema.xsd ../../schemas/oval/5.10/catos-system-characteristics-schema.xsd ../../schemas/oval/5.10/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.10/ios-system-characteristics-schema.xsd ../../schemas/oval/5.10/macos-definitions-schema.xsd ../../schemas/oval/5.10/sharepoint-definitions-schema.xsd ../../schemas/oval/5.10/linux-system-characteristics-schema.xsd ../../schemas/oval/5.10/oval-directives-schema.xsd ../../schemas/oval/5.10/catos-definitions-schema.xsd ../../schemas/oval/5.10/freebsd-definitions-schema.xsd ../../schemas/oval/5.10/windows-system-characteristics-schema.xsd ../../schemas/oval/5.10/oval-variables-schema.xsd ../../schemas/oval/5.10/apache-definitions-schema.xsd ../../schemas/oval/5.10/oval-results-schematron.xsl ../../schemas/oval/5.10/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.10/oval-directives-schematron.xsl ../../schemas/oval/5.10/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10/' /usr/bin/install -c -m 644 ../../schemas/oval/5.10/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.10/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.1/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11.1/oval-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/esx-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/pixos-definitions-schema.xsd ../../schemas/oval/5.11.1/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/oval-variables-schema.xsd ../../schemas/oval/5.11.1/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/linux-definitions-schema.xsd ../../schemas/oval/5.11.1/oval-definitions-schema.xsd ../../schemas/oval/5.11.1/android-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/esx-definitions-schema.xsd ../../schemas/oval/5.11.1/junos-definitions-schema.xsd ../../schemas/oval/5.11.1/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/solaris-definitions-schema.xsd ../../schemas/oval/5.11.1/iosxe-definitions-schema.xsd ../../schemas/oval/5.11.1/apache-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/macos-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/junos-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/independent-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/windows-definitions-schema.xsd ../../schemas/oval/5.11.1/aix-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/apple-ios-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/unix-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/iosxe-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/independent-definitions-schema.xsd ../../schemas/oval/5.11.1/oval-common-schema.xsd ../../schemas/oval/5.11.1/asa-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/android-definitions-schema.xsd ../../schemas/oval/5.11.1/netconf-definitions-schema.xsd ../../schemas/oval/5.11.1/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/oval-results-schema.xsd ../../schemas/oval/5.11.1/ios-definitions-schema.xsd ../../schemas/oval/5.11.1/asa-definitions-schema.xsd ../../schemas/oval/5.11.1/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/windows-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/hpux-definitions-schema.xsd ../../schemas/oval/5.11.1/catos-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/ios-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/macos-definitions-schema.xsd ../../schemas/oval/5.11.1/sharepoint-definitions-schema.xsd ../../schemas/oval/5.11.1/linux-system-characteristics-schema.xsd '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.1/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11.1/oval-directives-schema.xsd ../../schemas/oval/5.11.1/apple-ios-definitions-schema.xsd ../../schemas/oval/5.11.1/catos-definitions-schema.xsd ../../schemas/oval/5.11.1/freebsd-definitions-schema.xsd ../../schemas/oval/5.11.1/aix-definitions-schema.xsd ../../schemas/oval/5.11.1/unix-definitions-schema.xsd ../../schemas/oval/5.11.1/apache-definitions-schema.xsd ../../schemas/oval/5.11.1/netconf-system-characteristics-schema.xsd ../../schemas/oval/5.11.1/oval-results-schematron.xsl ../../schemas/oval/5.11.1/oval-directives-schematron.xsl ../../schemas/oval/5.11.1/oval-definitions-schematron.xsl ../../schemas/oval/5.11.1/oval-system-characteristic-schematron.xsl ../../schemas/oval/5.11.1/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.2/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11.2/oval-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/esx-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/pixos-definitions-schema.xsd ../../schemas/oval/5.11.2/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/oval-variables-schema.xsd ../../schemas/oval/5.11.2/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/linux-definitions-schema.xsd ../../schemas/oval/5.11.2/oval-definitions-schema.xsd ../../schemas/oval/5.11.2/android-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/esx-definitions-schema.xsd ../../schemas/oval/5.11.2/junos-definitions-schema.xsd ../../schemas/oval/5.11.2/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/solaris-definitions-schema.xsd ../../schemas/oval/5.11.2/iosxe-definitions-schema.xsd ../../schemas/oval/5.11.2/apache-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/macos-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/junos-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/independent-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/windows-definitions-schema.xsd ../../schemas/oval/5.11.2/aix-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/apple-ios-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/unix-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/iosxe-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/independent-definitions-schema.xsd ../../schemas/oval/5.11.2/oval-common-schema.xsd ../../schemas/oval/5.11.2/asa-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/android-definitions-schema.xsd ../../schemas/oval/5.11.2/netconf-definitions-schema.xsd ../../schemas/oval/5.11.2/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/oval-results-schema.xsd ../../schemas/oval/5.11.2/ios-definitions-schema.xsd ../../schemas/oval/5.11.2/asa-definitions-schema.xsd ../../schemas/oval/5.11.2/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/evaluation-ids.xsd ../../schemas/oval/5.11.2/windows-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/hpux-definitions-schema.xsd ../../schemas/oval/5.11.2/catos-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/ios-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/macos-definitions-schema.xsd ../../schemas/oval/5.11.2/sharepoint-definitions-schema.xsd '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.2/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11.2/linux-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/oval-directives-schema.xsd ../../schemas/oval/5.11.2/apple-ios-definitions-schema.xsd ../../schemas/oval/5.11.2/catos-definitions-schema.xsd ../../schemas/oval/5.11.2/freebsd-definitions-schema.xsd ../../schemas/oval/5.11.2/aix-definitions-schema.xsd ../../schemas/oval/5.11.2/unix-definitions-schema.xsd ../../schemas/oval/5.11.2/apache-definitions-schema.xsd ../../schemas/oval/5.11.2/netconf-system-characteristics-schema.xsd ../../schemas/oval/5.11.2/oval-results-schematron.xsl ../../schemas/oval/5.11.2/oval-directives-schematron.xsl ../../schemas/oval/5.11.2/oval-definitions-schematron.xsl ../../schemas/oval/5.11.2/oval-system-characteristic-schematron.xsl ../../schemas/oval/5.11.2/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11.2/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11/oval-system-characteristics-schema.xsd ../../schemas/oval/5.11/esx-system-characteristics-schema.xsd ../../schemas/oval/5.11/pixos-definitions-schema.xsd ../../schemas/oval/5.11/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.11/oval-variables-schema.xsd ../../schemas/oval/5.11/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.11/linux-definitions-schema.xsd ../../schemas/oval/5.11/oval-definitions-schema.xsd ../../schemas/oval/5.11/android-system-characteristics-schema.xsd ../../schemas/oval/5.11/esx-definitions-schema.xsd ../../schemas/oval/5.11/junos-definitions-schema.xsd ../../schemas/oval/5.11/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.11/solaris-definitions-schema.xsd ../../schemas/oval/5.11/iosxe-definitions-schema.xsd ../../schemas/oval/5.11/apache-system-characteristics-schema.xsd ../../schemas/oval/5.11/macos-system-characteristics-schema.xsd ../../schemas/oval/5.11/junos-system-characteristics-schema.xsd ../../schemas/oval/5.11/independent-system-characteristics-schema.xsd ../../schemas/oval/5.11/windows-definitions-schema.xsd ../../schemas/oval/5.11/aix-system-characteristics-schema.xsd ../../schemas/oval/5.11/apple-ios-system-characteristics-schema.xsd ../../schemas/oval/5.11/unix-system-characteristics-schema.xsd ../../schemas/oval/5.11/iosxe-system-characteristics-schema.xsd ../../schemas/oval/5.11/independent-definitions-schema.xsd ../../schemas/oval/5.11/oval-common-schema.xsd ../../schemas/oval/5.11/asa-system-characteristics-schema.xsd ../../schemas/oval/5.11/android-definitions-schema.xsd ../../schemas/oval/5.11/netconf-definitions-schema.xsd ../../schemas/oval/5.11/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.11/oval-results-schema.xsd ../../schemas/oval/5.11/ios-definitions-schema.xsd ../../schemas/oval/5.11/asa-definitions-schema.xsd ../../schemas/oval/5.11/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.11/windows-system-characteristics-schema.xsd ../../schemas/oval/5.11/hpux-definitions-schema.xsd ../../schemas/oval/5.11/catos-system-characteristics-schema.xsd ../../schemas/oval/5.11/ios-system-characteristics-schema.xsd ../../schemas/oval/5.11/macos-definitions-schema.xsd ../../schemas/oval/5.11/sharepoint-definitions-schema.xsd ../../schemas/oval/5.11/linux-system-characteristics-schema.xsd '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11/' /usr/bin/install -c -m 644 ../../schemas/oval/5.11/oval-directives-schema.xsd ../../schemas/oval/5.11/apple-ios-definitions-schema.xsd ../../schemas/oval/5.11/catos-definitions-schema.xsd ../../schemas/oval/5.11/freebsd-definitions-schema.xsd ../../schemas/oval/5.11/aix-definitions-schema.xsd ../../schemas/oval/5.11/unix-definitions-schema.xsd ../../schemas/oval/5.11/apache-definitions-schema.xsd ../../schemas/oval/5.11/netconf-system-characteristics-schema.xsd ../../schemas/oval/5.11/oval-results-schematron.xsl ../../schemas/oval/5.11/oval-directives-schematron.xsl ../../schemas/oval/5.11/oval-definitions-schematron.xsl ../../schemas/oval/5.11/oval-system-characteristic-schematron.xsl ../../schemas/oval/5.11/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.11/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.3/' /usr/bin/install -c -m 644 ../../schemas/oval/5.3/oval-system-characteristics-schema.xsd ../../schemas/oval/5.3/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.3/linux-definitions-schema.xsd ../../schemas/oval/5.3/oval-definitions-schema.xsd ../../schemas/oval/5.3/solaris-definitions-schema.xsd ../../schemas/oval/5.3/independent-system-characteristics-schema.xsd ../../schemas/oval/5.3/windows-definitions-schema.xsd ../../schemas/oval/5.3/unix-system-characteristics-schema.xsd ../../schemas/oval/5.3/ios-system-characteristics-schema.xsd ../../schemas/oval/5.3/independent-definitions-schema.xsd ../../schemas/oval/5.3/oval-common-schema.xsd ../../schemas/oval/5.3/unix-definitions-schema.xsd ../../schemas/oval/5.3/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.3/oval-results-schema.xsd ../../schemas/oval/5.3/ios-definitions-schema.xsd ../../schemas/oval/5.3/macos-system-characteristics-schema.xsd ../../schemas/oval/5.3/hpux-definitions-schema.xsd ../../schemas/oval/5.3/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.3/apache-system-characteristics-schema.xsd ../../schemas/oval/5.3/macos-definitions-schema.xsd ../../schemas/oval/5.3/linux-system-characteristics-schema.xsd ../../schemas/oval/5.3/freebsd-definitions-schema.xsd ../../schemas/oval/5.3/windows-system-characteristics-schema.xsd ../../schemas/oval/5.3/oval-variables-schema.xsd ../../schemas/oval/5.3/apache-definitions-schema.xsd ../../schemas/oval/5.3/oval-results-schematron.xsl ../../schemas/oval/5.3/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.3/oval-variables-schematron.xsl ../../schemas/oval/5.3/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.3/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.4/' /usr/bin/install -c -m 644 ../../schemas/oval/5.4/oval-system-characteristics-schema.xsd ../../schemas/oval/5.4/esx-system-characteristics-schema.xsd ../../schemas/oval/5.4/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.4/linux-definitions-schema.xsd ../../schemas/oval/5.4/oval-definitions-schema.xsd ../../schemas/oval/5.4/esx-definitions-schema.xsd ../../schemas/oval/5.4/unix-definitions-schema.xsd ../../schemas/oval/5.4/solaris-definitions-schema.xsd ../../schemas/oval/5.4/independent-system-characteristics-schema.xsd ../../schemas/oval/5.4/windows-definitions-schema.xsd ../../schemas/oval/5.4/aix-system-characteristics-schema.xsd ../../schemas/oval/5.4/unix-system-characteristics-schema.xsd ../../schemas/oval/5.4/ios-system-characteristics-schema.xsd ../../schemas/oval/5.4/independent-definitions-schema.xsd ../../schemas/oval/5.4/oval-common-schema.xsd ../../schemas/oval/5.4/aix-definitions-schema.xsd ../../schemas/oval/5.4/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.4/oval-results-schema.xsd ../../schemas/oval/5.4/ios-definitions-schema.xsd ../../schemas/oval/5.4/macos-system-characteristics-schema.xsd ../../schemas/oval/5.4/hpux-definitions-schema.xsd ../../schemas/oval/5.4/catos-system-characteristics-schema.xsd ../../schemas/oval/5.4/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.4/apache-system-characteristics-schema.xsd ../../schemas/oval/5.4/macos-definitions-schema.xsd ../../schemas/oval/5.4/linux-system-characteristics-schema.xsd ../../schemas/oval/5.4/catos-definitions-schema.xsd ../../schemas/oval/5.4/freebsd-definitions-schema.xsd ../../schemas/oval/5.4/windows-system-characteristics-schema.xsd ../../schemas/oval/5.4/oval-variables-schema.xsd ../../schemas/oval/5.4/apache-definitions-schema.xsd ../../schemas/oval/5.4/oval-results-schematron.xsl ../../schemas/oval/5.4/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.4/oval-variables-schematron.xsl ../../schemas/oval/5.4/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.4/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.5/' /usr/bin/install -c -m 644 ../../schemas/oval/5.5/oval-system-characteristics-schema.xsd ../../schemas/oval/5.5/esx-system-characteristics-schema.xsd ../../schemas/oval/5.5/pixos-definitions-schema.xsd ../../schemas/oval/5.5/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.5/linux-definitions-schema.xsd ../../schemas/oval/5.5/oval-definitions-schema.xsd ../../schemas/oval/5.5/esx-definitions-schema.xsd ../../schemas/oval/5.5/unix-definitions-schema.xsd ../../schemas/oval/5.5/solaris-definitions-schema.xsd ../../schemas/oval/5.5/apache-system-characteristics-schema.xsd ../../schemas/oval/5.5/independent-system-characteristics-schema.xsd ../../schemas/oval/5.5/windows-definitions-schema.xsd ../../schemas/oval/5.5/aix-system-characteristics-schema.xsd ../../schemas/oval/5.5/unix-system-characteristics-schema.xsd ../../schemas/oval/5.5/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.5/independent-definitions-schema.xsd ../../schemas/oval/5.5/oval-common-schema.xsd ../../schemas/oval/5.5/aix-definitions-schema.xsd ../../schemas/oval/5.5/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.5/oval-results-schema.xsd ../../schemas/oval/5.5/ios-definitions-schema.xsd ../../schemas/oval/5.5/macos-system-characteristics-schema.xsd ../../schemas/oval/5.5/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.5/hpux-definitions-schema.xsd ../../schemas/oval/5.5/catos-system-characteristics-schema.xsd ../../schemas/oval/5.5/ios-system-characteristics-schema.xsd ../../schemas/oval/5.5/macos-definitions-schema.xsd ../../schemas/oval/5.5/linux-system-characteristics-schema.xsd ../../schemas/oval/5.5/catos-definitions-schema.xsd ../../schemas/oval/5.5/freebsd-definitions-schema.xsd ../../schemas/oval/5.5/windows-system-characteristics-schema.xsd ../../schemas/oval/5.5/oval-variables-schema.xsd ../../schemas/oval/5.5/apache-definitions-schema.xsd ../../schemas/oval/5.5/oval-results-schematron.xsl ../../schemas/oval/5.5/oval-variables-schematron.xsl ../../schemas/oval/5.5/oval-definitions-schematron.xsl ../../schemas/oval/5.5/oval-system-characteristic-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.5/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.6/' /usr/bin/install -c -m 644 ../../schemas/oval/5.6/oval-system-characteristics-schema.xsd ../../schemas/oval/5.6/esx-system-characteristics-schema.xsd ../../schemas/oval/5.6/pixos-definitions-schema.xsd ../../schemas/oval/5.6/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.6/linux-definitions-schema.xsd ../../schemas/oval/5.6/oval-definitions-schema.xsd ../../schemas/oval/5.6/esx-definitions-schema.xsd ../../schemas/oval/5.6/unix-definitions-schema.xsd ../../schemas/oval/5.6/solaris-definitions-schema.xsd ../../schemas/oval/5.6/apache-system-characteristics-schema.xsd ../../schemas/oval/5.6/independent-system-characteristics-schema.xsd ../../schemas/oval/5.6/windows-definitions-schema.xsd ../../schemas/oval/5.6/aix-system-characteristics-schema.xsd ../../schemas/oval/5.6/unix-system-characteristics-schema.xsd ../../schemas/oval/5.6/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.6/independent-definitions-schema.xsd ../../schemas/oval/5.6/oval-common-schema.xsd ../../schemas/oval/5.6/aix-definitions-schema.xsd ../../schemas/oval/5.6/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.6/oval-results-schema.xsd ../../schemas/oval/5.6/ios-definitions-schema.xsd ../../schemas/oval/5.6/macos-system-characteristics-schema.xsd ../../schemas/oval/5.6/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.6/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.6/hpux-definitions-schema.xsd ../../schemas/oval/5.6/catos-system-characteristics-schema.xsd ../../schemas/oval/5.6/ios-system-characteristics-schema.xsd ../../schemas/oval/5.6/macos-definitions-schema.xsd ../../schemas/oval/5.6/sharepoint-definitions-schema.xsd ../../schemas/oval/5.6/linux-system-characteristics-schema.xsd ../../schemas/oval/5.6/catos-definitions-schema.xsd ../../schemas/oval/5.6/freebsd-definitions-schema.xsd ../../schemas/oval/5.6/windows-system-characteristics-schema.xsd ../../schemas/oval/5.6/oval-variables-schema.xsd ../../schemas/oval/5.6/apache-definitions-schema.xsd ../../schemas/oval/5.6/oval-results-schematron.xsl ../../schemas/oval/5.6/oval-variables-schematron.xsl ../../schemas/oval/5.6/oval-definitions-schematron.xsl ../../schemas/oval/5.6/oval-system-characteristic-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.6/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.7/' /usr/bin/install -c -m 644 ../../schemas/oval/5.7/oval-system-characteristics-schema.xsd ../../schemas/oval/5.7/esx-system-characteristics-schema.xsd ../../schemas/oval/5.7/pixos-definitions-schema.xsd ../../schemas/oval/5.7/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.7/linux-definitions-schema.xsd ../../schemas/oval/5.7/oval-definitions-schema.xsd ../../schemas/oval/5.7/esx-definitions-schema.xsd ../../schemas/oval/5.7/unix-definitions-schema.xsd ../../schemas/oval/5.7/solaris-definitions-schema.xsd ../../schemas/oval/5.7/apache-system-characteristics-schema.xsd ../../schemas/oval/5.7/independent-system-characteristics-schema.xsd ../../schemas/oval/5.7/windows-definitions-schema.xsd ../../schemas/oval/5.7/aix-system-characteristics-schema.xsd ../../schemas/oval/5.7/unix-system-characteristics-schema.xsd ../../schemas/oval/5.7/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.7/independent-definitions-schema.xsd ../../schemas/oval/5.7/oval-common-schema.xsd ../../schemas/oval/5.7/aix-definitions-schema.xsd ../../schemas/oval/5.7/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.7/debian-system-characteristics-schema.xsd ../../schemas/oval/5.7/oval-results-schema.xsd ../../schemas/oval/5.7/redhat-definitions-schema.xsd ../../schemas/oval/5.7/ios-definitions-schema.xsd ../../schemas/oval/5.7/macos-system-characteristics-schema.xsd ../../schemas/oval/5.7/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.7/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.7/hpux-definitions-schema.xsd ../../schemas/oval/5.7/debian-definitions-schema.xsd ../../schemas/oval/5.7/catos-system-characteristics-schema.xsd ../../schemas/oval/5.7/ios-system-characteristics-schema.xsd ../../schemas/oval/5.7/macos-definitions-schema.xsd ../../schemas/oval/5.7/sharepoint-definitions-schema.xsd ../../schemas/oval/5.7/linux-system-characteristics-schema.xsd ../../schemas/oval/5.7/redhat-system-characteristics-schema.xsd ../../schemas/oval/5.7/catos-definitions-schema.xsd ../../schemas/oval/5.7/freebsd-definitions-schema.xsd ../../schemas/oval/5.7/windows-system-characteristics-schema.xsd ../../schemas/oval/5.7/oval-variables-schema.xsd ../../schemas/oval/5.7/apache-definitions-schema.xsd ../../schemas/oval/5.7/oval-results-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.7/' /usr/bin/install -c -m 644 ../../schemas/oval/5.7/oval-variables-schematron.xsl ../../schemas/oval/5.7/oval-definitions-schematron.xsl ../../schemas/oval/5.7/oval-system-characteristic-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.7/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.8/' /usr/bin/install -c -m 644 ../../schemas/oval/5.8/oval-system-characteristics-schema.xsd ../../schemas/oval/5.8/esx-system-characteristics-schema.xsd ../../schemas/oval/5.8/pixos-definitions-schema.xsd ../../schemas/oval/5.8/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.8/linux-definitions-schema.xsd ../../schemas/oval/5.8/oval-definitions-schema.xsd ../../schemas/oval/5.8/esx-definitions-schema.xsd ../../schemas/oval/5.8/unix-definitions-schema.xsd ../../schemas/oval/5.8/solaris-definitions-schema.xsd ../../schemas/oval/5.8/apache-system-characteristics-schema.xsd ../../schemas/oval/5.8/independent-system-characteristics-schema.xsd ../../schemas/oval/5.8/windows-definitions-schema.xsd ../../schemas/oval/5.8/aix-system-characteristics-schema.xsd ../../schemas/oval/5.8/unix-system-characteristics-schema.xsd ../../schemas/oval/5.8/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.8/independent-definitions-schema.xsd ../../schemas/oval/5.8/oval-common-schema.xsd ../../schemas/oval/5.8/aix-definitions-schema.xsd ../../schemas/oval/5.8/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.8/debian-system-characteristics-schema.xsd ../../schemas/oval/5.8/oval-results-schema.xsd ../../schemas/oval/5.8/redhat-definitions-schema.xsd ../../schemas/oval/5.8/ios-definitions-schema.xsd ../../schemas/oval/5.8/macos-system-characteristics-schema.xsd ../../schemas/oval/5.8/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.8/hpux-definitions-schema.xsd ../../schemas/oval/5.8/debian-definitions-schema.xsd ../../schemas/oval/5.8/catos-system-characteristics-schema.xsd ../../schemas/oval/5.8/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.8/ios-system-characteristics-schema.xsd ../../schemas/oval/5.8/macos-definitions-schema.xsd ../../schemas/oval/5.8/sharepoint-definitions-schema.xsd ../../schemas/oval/5.8/linux-system-characteristics-schema.xsd ../../schemas/oval/5.8/redhat-system-characteristics-schema.xsd ../../schemas/oval/5.8/oval-directives-schema.xsd ../../schemas/oval/5.8/catos-definitions-schema.xsd ../../schemas/oval/5.8/freebsd-definitions-schema.xsd ../../schemas/oval/5.8/windows-system-characteristics-schema.xsd ../../schemas/oval/5.8/oval-variables-schema.xsd ../../schemas/oval/5.8/apache-definitions-schema.xsd '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.8/' /usr/bin/install -c -m 644 ../../schemas/oval/5.8/oval-results-schematron.xsl ../../schemas/oval/5.8/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.8/oval-directives-schematron.xsl ../../schemas/oval/5.8/oval-variables-schematron.xsl ../../schemas/oval/5.8/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.8/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.9/' /usr/bin/install -c -m 644 ../../schemas/oval/5.9/oval-system-characteristics-schema.xsd ../../schemas/oval/5.9/esx-system-characteristics-schema.xsd ../../schemas/oval/5.9/pixos-definitions-schema.xsd ../../schemas/oval/5.9/solaris-system-characteristics-schema.xsd ../../schemas/oval/5.9/linux-definitions-schema.xsd ../../schemas/oval/5.9/oval-definitions-schema.xsd ../../schemas/oval/5.9/esx-definitions-schema.xsd ../../schemas/oval/5.9/unix-definitions-schema.xsd ../../schemas/oval/5.9/solaris-definitions-schema.xsd ../../schemas/oval/5.9/apache-system-characteristics-schema.xsd ../../schemas/oval/5.9/independent-system-characteristics-schema.xsd ../../schemas/oval/5.9/windows-definitions-schema.xsd ../../schemas/oval/5.9/aix-system-characteristics-schema.xsd ../../schemas/oval/5.9/unix-system-characteristics-schema.xsd ../../schemas/oval/5.9/pixos-system-characteristics-schema.xsd ../../schemas/oval/5.9/independent-definitions-schema.xsd ../../schemas/oval/5.9/oval-common-schema.xsd ../../schemas/oval/5.9/aix-definitions-schema.xsd ../../schemas/oval/5.9/hpux-system-characteristics-schema.xsd ../../schemas/oval/5.9/oval-results-schema.xsd ../../schemas/oval/5.9/ios-definitions-schema.xsd ../../schemas/oval/5.9/macos-system-characteristics-schema.xsd ../../schemas/oval/5.9/sharepoint-system-characteristics-schema.xsd ../../schemas/oval/5.9/hpux-definitions-schema.xsd ../../schemas/oval/5.9/catos-system-characteristics-schema.xsd ../../schemas/oval/5.9/freebsd-system-characteristics-schema.xsd ../../schemas/oval/5.9/ios-system-characteristics-schema.xsd ../../schemas/oval/5.9/macos-definitions-schema.xsd ../../schemas/oval/5.9/sharepoint-definitions-schema.xsd ../../schemas/oval/5.9/linux-system-characteristics-schema.xsd ../../schemas/oval/5.9/oval-directives-schema.xsd ../../schemas/oval/5.9/catos-definitions-schema.xsd ../../schemas/oval/5.9/freebsd-definitions-schema.xsd ../../schemas/oval/5.9/windows-system-characteristics-schema.xsd ../../schemas/oval/5.9/oval-variables-schema.xsd ../../schemas/oval/5.9/apache-definitions-schema.xsd ../../schemas/oval/5.9/oval-results-schematron.xsl ../../schemas/oval/5.9/oval-system-characteristics-schematron.xsl ../../schemas/oval/5.9/oval-directives-schematron.xsl ../../schemas/oval/5.9/oval-variables-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.9/' /usr/bin/install -c -m 644 ../../schemas/oval/5.9/oval-definitions-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/oval/5.9/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/sce/1.0/' /usr/bin/install -c -m 644 ../../schemas/sce/1.0/sce-result-schema.xsd '/<>/debian/tmp/usr/share/openscap/schemas/sce/1.0/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/sds/1.2/' /usr/bin/install -c -m 644 ../../schemas/sds/1.2/xlink.xsd ../../schemas/sds/1.2/cpe-dictionary_2.3.xsd ../../schemas/sds/1.2/scap-source-data-stream_1.2.xsd ../../schemas/sds/1.2/catalog.xsd '/<>/debian/tmp/usr/share/openscap/schemas/sds/1.2/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.1/' /usr/bin/install -c -m 644 ../../schemas/xccdf/1.1/xccdfp-1.1.xsd ../../schemas/xccdf/1.1/cpe-language_2.0.xsd ../../schemas/xccdf/1.1/platform-0.2.3.xsd ../../schemas/xccdf/1.1/cpe-1.0.xsd ../../schemas/xccdf/1.1/xccdf-schema.xsd ../../schemas/xccdf/1.1/simpledc20021212.xsd ../../schemas/xccdf/1.1/datatypes.dtd ../../schemas/xccdf/1.1/XMLSchema.dtd '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.1/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.1-tailoring/' /usr/bin/install -c -m 644 ../../schemas/xccdf/1.1-tailoring/xccdf-1.1-tailoring.xsd '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.1-tailoring/' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.2/' /usr/bin/install -c -m 644 ../../schemas/xccdf/1.2/xccdf_1.2.xsd ../../schemas/xccdf/1.2/cpe-language_2.3.xsd ../../schemas/xccdf/1.2/datatypes.dtd ../../schemas/xccdf/1.2/XMLSchema.dtd ../../schemas/xccdf/1.2/xccdf_1.2-schematron.xsl '/<>/debian/tmp/usr/share/openscap/schemas/xccdf/1.2/' make[4]: Leaving directory '/<>/build-python-2.7/schemas' make[3]: Leaving directory '/<>/build-python-2.7/schemas' Making install in cpe make[3]: Entering directory '/<>/build-python-2.7/cpe' make[4]: Entering directory '/<>/build-python-2.7/cpe' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/cpe/' /usr/bin/install -c -m 644 ../../cpe/openscap-cpe-dict.xml ../../cpe/openscap-cpe-oval.xml ../../cpe/README '/<>/debian/tmp/usr/share/openscap/cpe/' make[4]: Leaving directory '/<>/build-python-2.7/cpe' make[3]: Leaving directory '/<>/build-python-2.7/cpe' Making install in swig make[3]: Entering directory '/<>/build-python-2.7/swig' Making install in perl make[4]: Entering directory '/<>/build-python-2.7/swig/perl' make[5]: Entering directory '/<>/build-python-2.7/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu/perl5/5.30' /bin/bash ../../libtool --mode=install /usr/bin/install -c openscap_pm.la '/<>/debian/tmp/usr/lib/s390x-linux-gnu/perl5/5.30' libtool: warning: relinking 'openscap_pm.la' libtool: install: (cd /<>/build-python-2.7/swig/perl; /bin/bash "/<>/build-python-2.7/libtool" --tag CC --mode=relink gcc -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -o openscap_pm.la -rpath /usr/lib/s390x-linux-gnu/perl5/5.30 openscap_pm_wrap.lo ../../src/libopenscap.la -lbz2 -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/openscap_pm_wrap.o -L/<>/debian/tmp/usr/lib/s390x-linux-gnu -L/usr/lib/s390x-linux-gnu -lopenscap -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,openscap_pm.so -o .libs/openscap_pm.so libtool: install: /usr/bin/install -c .libs/openscap_pm.soT /<>/debian/tmp/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so libtool: install: /usr/bin/install -c .libs/openscap_pm.lai /<>/debian/tmp/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.la libtool: warning: remember to run 'libtool --finish /usr/lib/s390x-linux-gnu/perl5/5.30' /bin/mkdir -p '/<>/debian/tmp/usr/share/perl5' /usr/bin/install -c -m 644 openscap.pm '/<>/debian/tmp/usr/share/perl5' make[5]: Leaving directory '/<>/build-python-2.7/swig/perl' make[4]: Leaving directory '/<>/build-python-2.7/swig/perl' Making install in python2 make[4]: Entering directory '/<>/build-python-2.7/swig/python2' make[5]: Entering directory '/<>/build-python-2.7/swig/python2' /bin/mkdir -p '/<>/debian/tmp/usr/lib/python2.7/dist-packages' /usr/bin/install -c -m 644 openscap.py ../../../swig/python2/../src/openscap_api.py '/<>/debian/tmp/usr/lib/python2.7/dist-packages' Byte-compiling python modules... openscap.pyopenscap_api.py Byte-compiling python modules (optimized versions) ... openscap.pyopenscap_api.py /bin/mkdir -p '/<>/debian/tmp/usr/lib/python2.7/dist-packages' /bin/bash ../../libtool --mode=install /usr/bin/install -c _openscap_py.la '/<>/debian/tmp/usr/lib/python2.7/dist-packages' libtool: warning: relinking '_openscap_py.la' libtool: install: (cd /<>/build-python-2.7/swig/python2; /bin/bash "/<>/build-python-2.7/libtool" --tag CC --mode=relink gcc -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -Wno-missing-prototypes -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -o _openscap_py.la -rpath /usr/lib/python2.7/dist-packages openscap_py_wrap.lo ../../src/libopenscap.la -lbz2 -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/openscap_py_wrap.o -L/<>/debian/tmp/usr/lib/s390x-linux-gnu -L/usr/lib/s390x-linux-gnu -lopenscap -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,_openscap_py.so -o .libs/_openscap_py.so libtool: install: /usr/bin/install -c .libs/_openscap_py.soT /<>/debian/tmp/usr/lib/python2.7/dist-packages/_openscap_py.so libtool: install: /usr/bin/install -c .libs/_openscap_py.lai /<>/debian/tmp/usr/lib/python2.7/dist-packages/_openscap_py.la libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/dist-packages' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/swig/python2' make[4]: Leaving directory '/<>/build-python-2.7/swig/python2' Making install in python3 make[4]: Entering directory '/<>/build-python-2.7/swig/python3' make[5]: Entering directory '/<>/build-python-2.7/swig/python3' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/swig/python3' make[4]: Leaving directory '/<>/build-python-2.7/swig/python3' make[4]: Entering directory '/<>/build-python-2.7/swig' make[5]: Entering directory '/<>/build-python-2.7/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/build-python-2.7/swig' make[4]: Leaving directory '/<>/build-python-2.7/swig' make[3]: Leaving directory '/<>/build-python-2.7/swig' Making install in src/SCE make[3]: Entering directory '/<>/build-python-2.7/src/SCE' make[4]: Entering directory '/<>/build-python-2.7/src/SCE' /bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu' /bin/bash ../../libtool --mode=install /usr/bin/install -c libopenscap_sce.la '/<>/debian/tmp/usr/lib/s390x-linux-gnu' libtool: warning: relinking 'libopenscap_sce.la' libtool: install: (cd /<>/build-python-2.7/src/SCE; /bin/bash "/<>/build-python-2.7/libtool" --tag CC --mode=relink gcc -Werror=format-security -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pipe -std=c99 -W -Wall -Wnonnull -Wshadow -Wformat -Wundef -Wno-unused-parameter -Wmissing-prototypes -Wno-unknown-pragmas -D_GNU_SOURCE -DOSCAP_THREAD_SAFE -D_POSIX_C_SOURCE=200112L -Wno-unused-function -no-undefined -version-info 22:0:14 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libopenscap_sce.la -rpath /usr/lib/s390x-linux-gnu sce_engine.lo module_entry.lo ../../lib/libgnu.la ../libopenscap.la -lbz2 -inst-prefix-dir /<>/debian/tmp) libtool: relink: gcc -shared -fPIC -DPIC .libs/sce_engine.o .libs/module_entry.o -Wl,--whole-archive ../../lib/.libs/libgnu.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/s390x-linux-gnu -L/usr/lib/s390x-linux-gnu -lopenscap -lbz2 -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -pthread -Wl,-soname -Wl,libopenscap_sce.so.8 -o .libs/libopenscap_sce.so.8.14.0 libtool: install: /usr/bin/install -c .libs/libopenscap_sce.so.8.14.0T /<>/debian/tmp/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libopenscap_sce.so.8.14.0 libopenscap_sce.so.8 || { rm -f libopenscap_sce.so.8 && ln -s libopenscap_sce.so.8.14.0 libopenscap_sce.so.8; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && { ln -s -f libopenscap_sce.so.8.14.0 libopenscap_sce.so || { rm -f libopenscap_sce.so && ln -s libopenscap_sce.so.8.14.0 libopenscap_sce.so; }; }) libtool: install: /usr/bin/install -c .libs/libopenscap_sce.lai /<>/debian/tmp/usr/lib/s390x-linux-gnu/libopenscap_sce.la libtool: warning: remember to run 'libtool --finish /usr/lib/s390x-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/include/openscap' /usr/bin/install -c -m 644 ../../../src/SCE/public/sce_engine_api.h '/<>/debian/tmp/usr/include/openscap' make[4]: Leaving directory '/<>/build-python-2.7/src/SCE' make[3]: Leaving directory '/<>/build-python-2.7/src/SCE' make[3]: Entering directory '/<>/build-python-2.7' make[4]: Entering directory '/<>/build-python-2.7' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/etc/bash_completion.d' /usr/bin/install -c -m 644 ../dist/bash_completion.d/oscap '/<>/debian/tmp/etc/bash_completion.d' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap' /usr/bin/install -c -m 644 ../dist/fedora/scap-fedora14-oval.xml ../dist/fedora/scap-fedora14-xccdf.xml ../dist/rhel6/scap-rhel6-oval.xml ../dist/rhel6/scap-rhel6-xccdf.xml '/<>/debian/tmp/usr/share/openscap' /bin/mkdir -p '/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libopenscap.pc '/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/sectool-sce' /usr/bin/install -c -m 644 ../dist/fedora/sectool-xccdf/sectool-xccdf.xml '/<>/debian/tmp/usr/share/openscap/sectool-sce' /bin/mkdir -p '/<>/debian/tmp/usr/share/openscap/sectool-sce' /usr/bin/install -c ../dist/fedora/sectool-xccdf/00_integrity.sh ../dist/fedora/sectool-xccdf/01_bootloader.sh ../dist/fedora/sectool-xccdf/01_disk_usage.sh ../dist/fedora/sectool-xccdf/01_group.sh ../dist/fedora/sectool-xccdf/01_passwd.sh ../dist/fedora/sectool-xccdf/01_shadow.sh ../dist/fedora/sectool-xccdf/02_home_files.sh ../dist/fedora/sectool-xccdf/02_root_dirs.sh ../dist/fedora/sectool-xccdf/03_path.sh ../dist/fedora/sectool-xccdf/04_firewall.sh ../dist/fedora/sectool-xccdf/05_netserv.sh ../dist/fedora/sectool-xccdf/05_openssh.sh ../dist/fedora/sectool-xccdf/05_openvpn.sh ../dist/fedora/sectool-xccdf/05_removed_libs.sh ../dist/fedora/sectool-xccdf/05_xinetd.sh ../dist/fedora/sectool-xccdf/07_log_files.sh ../dist/fedora/sectool-xccdf/08_pam.sh ../dist/fedora/sectool-xccdf/08_permissions.sh ../dist/fedora/sectool-xccdf/09_exec_shield.sh ../dist/fedora/sectool-xccdf/09_selinux.sh ../dist/fedora/sectool-xccdf/09_va_randomization.sh ../dist/fedora/sectool-xccdf/11_aliases.sh ../dist/fedora/sectool-xccdf/12_cron.sh ../dist/fedora/sectool-xccdf/14_nfs.sh ../dist/fedora/sectool-xccdf/15_tcp_wrappers.sh '/<>/debian/tmp/usr/share/openscap/sectool-sce' make[4]: Leaving directory '/<>/build-python-2.7' make[3]: Leaving directory '/<>/build-python-2.7' make[2]: Leaving directory '/<>/build-python-2.7' find debian/tmp -name "*.la" -delete rm -f debian/libopenscap-dev/usr/share/doc/libopenscap-dev/html/jquery.js make[1]: Leaving directory '/<>' dh_install -a cp --reflink=auto -a debian/tmp/usr/include/openscap debian/libopenscap-dev//usr/include/ install -d debian/libopenscap-dev//usr/lib/s390x-linux-gnu cp --reflink=auto -a debian/tmp/usr/lib/s390x-linux-gnu/libopenscap.so debian/tmp/usr/lib/s390x-linux-gnu/libopenscap_sce.so debian/libopenscap-dev//usr/lib/s390x-linux-gnu/ install -d debian/libopenscap-dev//usr/lib/s390x-linux-gnu/pkgconfig cp --reflink=auto -a debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/libopenscap.pc debian/libopenscap-dev//usr/lib/s390x-linux-gnu/pkgconfig/ install -d debian/.debhelper/generated/libopenscap-dev install -d debian/libopenscap8//usr/bin cp --reflink=auto -a debian/tmp/usr/bin/oscap debian/libopenscap8//usr/bin/ install -d debian/libopenscap8//usr/lib/s390x-linux-gnu cp --reflink=auto -a debian/tmp/usr/lib/s390x-linux-gnu/libopenscap.so.8 debian/tmp/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 debian/tmp/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8 debian/tmp/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 debian/libopenscap8//usr/lib/s390x-linux-gnu/ install -d debian/libopenscap8//usr/lib/s390x-linux-gnu/openscap cp --reflink=auto -a debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_dnscache debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_family debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_file debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_filehash debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_interface debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_partition debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_password debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_process debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_process58 debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_routingtable debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_runlevel debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_shadow debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_symlink debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_sysctl debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_system_info debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_uname debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_variable debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_xinetd debian/tmp/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent debian/libopenscap8//usr/lib/s390x-linux-gnu/openscap/ install -d debian/libopenscap8//usr/share/man/man8 cp --reflink=auto -a debian/tmp/usr/share/man/man8/oscap.8 debian/libopenscap8//usr/share/man/man8/ install -d debian/libopenscap8//usr/share/openscap cp --reflink=auto -a debian/tmp/usr/share/openscap/cpe debian/tmp/usr/share/openscap/scap-fedora14-oval.xml debian/tmp/usr/share/openscap/scap-fedora14-xccdf.xml debian/tmp/usr/share/openscap/scap-rhel6-oval.xml debian/tmp/usr/share/openscap/scap-rhel6-xccdf.xml debian/tmp/usr/share/openscap/schemas debian/tmp/usr/share/openscap/sectool-sce debian/tmp/usr/share/openscap/xsl debian/libopenscap8//usr/share/openscap/ install -d debian/.debhelper/generated/libopenscap8 install -d debian/python-openscap//usr/lib/python2.7 cp --reflink=auto -a debian/tmp/usr/lib/python2.7/dist-packages debian/tmp/usr/lib/python2.7/site-packages debian/python-openscap//usr/lib/python2.7/ install -d debian/.debhelper/generated/python-openscap install -d debian/libopenscap-perl//usr/lib/s390x-linux-gnu/perl5 cp --reflink=auto -a debian/tmp/usr/lib/s390x-linux-gnu/perl5/5.30 debian/libopenscap-perl//usr/lib/s390x-linux-gnu/perl5/ install -d debian/libopenscap-perl//usr/share cp --reflink=auto -a debian/tmp/usr/share/perl5 debian/libopenscap-perl//usr/share/ install -d debian/.debhelper/generated/libopenscap-perl install -d debian/.debhelper/generated/libopenscap8-dbg dh_installdocs -a install -d debian/libopenscap-dev/usr/share/doc/libopenscap-dev cd './docs/contribute/..' && find 'contribute' \( -type f -or -type l \) -and ! -empty -print0 | LC_ALL=C sort -z | xargs -0 -I {} cp --reflink=auto --parents -dp {} /<>/debian/libopenscap-dev/usr/share/doc/libopenscap-dev cd './docs/examples/..' && find 'examples' \( -type f -or -type l \) -and ! -empty -print0 | LC_ALL=C sort -z | xargs -0 -I {} cp --reflink=auto --parents -dp {} /<>/debian/libopenscap-dev/usr/share/doc/libopenscap-dev cd './docs/manual/..' && find 'manual' \( -type f -or -type l \) -and ! -empty -print0 | LC_ALL=C sort -z | xargs -0 -I {} cp --reflink=auto --parents -dp {} /<>/debian/libopenscap-dev/usr/share/doc/libopenscap-dev cd './docs/umbrello/..' && find 'umbrello' \( -type f -or -type l \) -and ! -empty -print0 | LC_ALL=C sort -z | xargs -0 -I {} cp --reflink=auto --parents -dp {} /<>/debian/libopenscap-dev/usr/share/doc/libopenscap-dev chown -R 0:0 debian/libopenscap-dev/usr/share/doc chmod -R u\+rw,go=rX debian/libopenscap-dev/usr/share/doc install -p -m0644 debian/copyright debian/libopenscap-dev/usr/share/doc/libopenscap-dev/copyright install -d debian/libopenscap8/usr/share/doc/libopenscap8 install -p -m0644 debian/copyright debian/libopenscap8/usr/share/doc/libopenscap8/copyright install -d debian/python-openscap/usr/share/doc/python-openscap install -p -m0644 debian/copyright debian/python-openscap/usr/share/doc/python-openscap/copyright install -d debian/libopenscap-perl/usr/share/doc/libopenscap-perl install -p -m0644 debian/copyright debian/libopenscap-perl/usr/share/doc/libopenscap-perl/copyright install -d debian/libopenscap8-dbg/usr/share/doc/libopenscap8-dbg install -p -m0644 debian/copyright debian/libopenscap8-dbg/usr/share/doc/libopenscap8-dbg/copyright dh_installchangelogs -a install -p -m0644 debian/changelog debian/libopenscap-dev/usr/share/doc/libopenscap-dev/changelog.Debian install -p -m0644 debian/changelog debian/libopenscap8/usr/share/doc/libopenscap8/changelog.Debian install -p -m0644 debian/changelog debian/python-openscap/usr/share/doc/python-openscap/changelog.Debian install -p -m0644 debian/changelog debian/libopenscap-perl/usr/share/doc/libopenscap-perl/changelog.Debian install -p -m0644 debian/changelog debian/libopenscap8-dbg/usr/share/doc/libopenscap8-dbg/changelog.Debian dh_installman -a man -l --recode UTF-8 ./debian/libopenscap8/usr/share/man/man8/oscap.8 > debian/libopenscap8/usr/share/man/man8/oscap.8.dh-new mv debian/libopenscap8/usr/share/man/man8/oscap.8.dh-new debian/libopenscap8/usr/share/man/man8/oscap.8 chmod 0644 -- debian/libopenscap8/usr/share/man/man8/oscap.8 dh_python2 -a D: dh_python2 dh_python2:393: version: 4.20191017ubuntu1 D: dh_python2 dh_python2:394: argv: ['/usr/share/dh-python/dh_python2', '-a'] D: dh_python2 dh_python2:395: options: {'guess_versions': True, 'guess_deps': True, 'skip_private': False, 'verbose': False, 'arch': True, 'package': None, 'no_package': None, 'compile_all': False, 'vrange': VersionRange(minver='2.4'), 'regexpr': None, 'accept_upstream_versions': False, 'depends': None, 'depends_section': None, 'recommends': None, 'recommends_section': None, 'suggests': None, 'suggests_section': None, 'requires': None, 'namespaces': None, 'clean_pycentral': False, 'shebang': None, 'ignore_shebangs': False, 'ignore_namespace': False, 'clean_dbg_pkg': True, 'no_ext_rename': False, 'no_shebang_rewrite': False, 'O': None} D: dh_python2 dh_python2:396: args: [] D: dh_python2 dh_python2:398: supported Python versions: 2.7 (default=2.7) D: dh_python2 debhelper:100: skipping package libopenscap-dev (missing ${python:Depends} in Depends) D: dh_python2 debhelper:100: skipping package libopenscap8 (missing ${python:Depends} in Depends) D: dh_python2 debhelper:100: skipping package libopenscap-perl (missing ${python:Depends} in Depends) D: dh_python2 debhelper:100: skipping package libopenscap8-dbg (missing ${python:Depends} in Depends) D: dh_python2 debhelper:153: source=openscap, binary packages=['python-openscap'] D: dh_python2 dh_python2:415: processing package python-openscap... D: dh_python2 fs:49: moving files from debian/python-openscap/usr/lib/python2.7/site-packages to debian/python-openscap/usr/lib/python2.7/dist-packages/ D: dh_python2 tools:232: invoking: /usr/bin/python2.7 -c 'import sysconfig as s;print("__SEP__".join(i or "" for i in s.get_config_vars("SOABI", "MULTIARCH", "INCLUDEPY", "LIBPL", "LDLIBRARY")))' I: dh_python2 fs:343: renaming _openscap_py.so to _openscap_py.s390x-linux-gnu.so D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/openscap.pyc D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/openscap.pyo D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/openscap_api.pyc D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/openscap_api.pyo D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/oscap_docker_python/__init__.pyo D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/oscap_docker_python/get_cve_input.pyo D: dh_python2 fs:209: removing unwanted: debian/python-openscap/usr/lib/python2.7/dist-packages/oscap_docker_python/oscap_docker_util.pyo D: dh_python2 fs:260: package python-openscap details = {'requires.txt': set(), 'egg-info': set(), 'nsp.txt': set(), 'shebangs': set(), 'public_vers': {Version('2.7')}, 'private_dirs': {}, 'compile': True, 'ext_vers': {Version('2.7')}, 'ext_no_version': set()} D: dh_python2 depends:117: generating dependencies for package python-openscap D: dh_python2 depends:275: D={'python2:any (>= 2.4~)', 'python2 (<< 2.8)', 'python2:any (>= 2.7~)', 'python2:any (<< 2.8)', 'python2:any', 'python2 (>= 2.7~)'}; R=[]; S=[]; E=[], B=[]; RT=[] dh_perl -a (grep -a -s -v perl:Depends debian/libopenscap-perl.substvars; echo "perl:Depends=perl (>= 5.30.0-7)") > debian/libopenscap-perl.substvars.new mv debian/libopenscap-perl.substvars.new debian/libopenscap-perl.substvars (grep -a -s -v perl:Depends debian/libopenscap-perl.substvars; echo "perl:Depends=perl (>= 5.30.0-7), perlapi-5.30.0") > debian/libopenscap-perl.substvars.new mv debian/libopenscap-perl.substvars.new debian/libopenscap-perl.substvars rmdir --ignore-fail-on-non-empty --parents debian/libopenscap-perl/usr/share/perl5 rmdir --ignore-fail-on-non-empty --parents debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30 dh_link -a rm -f debian/libopenscap-dev/usr/lib/s390x-linux-gnu/libopenscap_sce.so ln -s libopenscap_sce.so.8.14.0 debian/libopenscap-dev/usr/lib/s390x-linux-gnu/libopenscap_sce.so rm -f debian/libopenscap-dev/usr/lib/s390x-linux-gnu/libopenscap.so ln -s libopenscap.so.8.14.0 debian/libopenscap-dev/usr/lib/s390x-linux-gnu/libopenscap.so install -d debian/libopenscap-dev/usr/share/doc/libopenscap-dev/html rm -f debian/libopenscap-dev/usr/share/doc/libopenscap-dev/html/jquery.js ln -s ../../../javascript/jquery/jquery.js debian/libopenscap-dev/usr/share/doc/libopenscap-dev/html/jquery.js rm -f debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8 ln -s libopenscap_sce.so.8.14.0 debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8 rm -f debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8 ln -s libopenscap.so.8.14.0 debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8 dh_strip_nondeterminism -a Using 1571427447 as canonical time Normalizing debian/libopenscap-dev/usr/share/doc/libopenscap-dev/manual/images/vertical-logo.png using File::StripNondeterminism::handlers::png dh_compress -a cd debian/libopenscap-dev cd debian/python-openscap cd debian/libopenscap8-dbg chmod a-x usr/share/doc/libopenscap8-dbg/changelog.Debian chmod a-x usr/share/doc/python-openscap/changelog.Debian chmod a-x usr/share/doc/libopenscap-dev/changelog.Debian usr/share/doc/libopenscap-dev/contribute/contribute.adoc usr/share/doc/libopenscap-dev/contribute/versioning.adoc usr/share/doc/libopenscap-dev/examples/oval_probes.py usr/share/doc/libopenscap-dev/manual/manual.adoc usr/share/doc/libopenscap-dev/umbrello/cpe_dictionary.xmi usr/share/doc/libopenscap-dev/umbrello/cpe_language.xmi usr/share/doc/libopenscap-dev/umbrello/cve.xmi usr/share/doc/libopenscap-dev/umbrello/oval_definition_model.xmi usr/share/doc/libopenscap-dev/umbrello/oval_result_model.xmi usr/share/doc/libopenscap-dev/umbrello/oval_system_characteristic_model.xmi gzip -9nf usr/share/doc/python-openscap/changelog.Debian gzip -9nf usr/share/doc/libopenscap8-dbg/changelog.Debian gzip -9nf usr/share/doc/libopenscap-dev/changelog.Debian usr/share/doc/libopenscap-dev/contribute/contribute.adoc usr/share/doc/libopenscap-dev/contribute/versioning.adoc usr/share/doc/libopenscap-dev/examples/oval_probes.py usr/share/doc/libopenscap-dev/manual/manual.adoc usr/share/doc/libopenscap-dev/umbrello/cpe_dictionary.xmi usr/share/doc/libopenscap-dev/umbrello/cpe_language.xmi usr/share/doc/libopenscap-dev/umbrello/cve.xmi usr/share/doc/libopenscap-dev/umbrello/oval_definition_model.xmi usr/share/doc/libopenscap-dev/umbrello/oval_result_model.xmi usr/share/doc/libopenscap-dev/umbrello/oval_system_characteristic_model.xmi cd '/<>' cd '/<>' cd debian/libopenscap-perl cd '/<>' chmod a-x usr/share/doc/libopenscap-perl/changelog.Debian gzip -9nf usr/share/doc/libopenscap-perl/changelog.Debian cd debian/libopenscap8 cd '/<>' chmod a-x usr/share/doc/libopenscap8/changelog.Debian usr/share/man/man8/oscap.8 gzip -9nf usr/share/doc/libopenscap8/changelog.Debian usr/share/man/man8/oscap.8 cd '/<>' dh_fixperms -a find debian/libopenscap-dev -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/python-openscap -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/libopenscap8-dbg -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/python-openscap ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/libopenscap-dev ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/libopenscap8-dbg ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/python-openscap/usr/share/doc -type f -a -true -a ! -regex 'debian/python-openscap/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap8-dbg/usr/share/doc -type f -a -true -a ! -regex 'debian/libopenscap8-dbg/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap-dev/usr/share/doc -type f -a -true -a ! -regex 'debian/libopenscap-dev/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/python-openscap/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/libopenscap8-dbg/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/python-openscap -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap-dev/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/libopenscap8-dbg -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/python-openscap/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w find debian/libopenscap-dev/usr/include -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap-perl -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/libopenscap-dev -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap-perl ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/libopenscap-dev/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w find debian/libopenscap-perl/usr/share/doc -type f -a -true -a ! -regex 'debian/libopenscap-perl/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap8 -true -print0 2>/dev/null | xargs -0r chown --no-dereference 0:0 find debian/libopenscap-perl/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30 debian/libopenscap-perl/usr/share/perl5 -type f -perm -5 -name '*.pm' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod a-X find debian/libopenscap-perl -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap-perl/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w find debian/libopenscap8 ! -type l -a -true -a -true -print0 2>/dev/null | xargs -0r chmod go=rX,u+rw,a-s find debian/libopenscap8/usr/share/doc -type f -a -true -a ! -regex 'debian/libopenscap8/usr/share/doc/[^/]*/examples/.*' -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap8/usr/share/doc -type d -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0755 find debian/libopenscap8/usr/share/man -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap8 -type f \( -name '*.so.*' -o -name '*.so' -o -name '*.la' -o -name '*.a' -o -name '*.js' -o -name '*.css' -o -name '*.scss' -o -name '*.sass' -o -name '*.jpeg' -o -name '*.jpg' -o -name '*.png' -o -name '*.gif' -o -name '*.cmxs' -o -name '*.node' \) -a -true -a -true -print0 2>/dev/null | xargs -0r chmod 0644 find debian/libopenscap8/usr/bin -type f -a -true -a -true -print0 2>/dev/null | xargs -0r chmod a+x find debian/libopenscap8/usr/lib -type f -name '*.ali' -a -true -a -true -print0 2>/dev/null | xargs -0r chmod uga-w dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -plibopenscap8 --dbg-package=libopenscap8-dbg install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/c3 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 debian/libopenscap8-dbg/usr/lib/debug/.build-id/c3/49d2a6432022971e5c455d0f96864adf8ad6a5.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/c3/49d2a6432022971e5c455d0f96864adf8ad6a5.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/c3/49d2a6432022971e5c455d0f96864adf8ad6a5.debug strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/c3/49d2a6432022971e5c455d0f96864adf8ad6a5.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/47 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 debian/libopenscap8-dbg/usr/lib/debug/.build-id/47/9893114098c8a01dcda9e3ead50851b7ea346d.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/47/9893114098c8a01dcda9e3ead50851b7ea346d.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/47/9893114098c8a01dcda9e3ead50851b7ea346d.debug strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/47/9893114098c8a01dcda9e3ead50851b7ea346d.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/bin/oscap debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/d7e1f1f21ef2c4cfcea9269512c2044f56c0c1.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/d7e1f1f21ef2c4cfcea9269512c2044f56c0c1.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/d7e1f1f21ef2c4cfcea9269512c2044f56c0c1.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/bin/oscap objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/d7e1f1f21ef2c4cfcea9269512c2044f56c0c1.debug debian/libopenscap8/usr/bin/oscap install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/b9 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_runlevel debian/libopenscap8-dbg/usr/lib/debug/.build-id/b9/72465e7179f45efc847587c2d4f9fdfb7fa556.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b9/72465e7179f45efc847587c2d4f9fdfb7fa556.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b9/72465e7179f45efc847587c2d4f9fdfb7fa556.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_runlevel objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/b9/72465e7179f45efc847587c2d4f9fdfb7fa556.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_runlevel install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/6e objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_shadow debian/libopenscap8-dbg/usr/lib/debug/.build-id/6e/959633255f41908786df48ddfd2faa22718bc6.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/6e/959633255f41908786df48ddfd2faa22718bc6.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/6e/959633255f41908786df48ddfd2faa22718bc6.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_shadow objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/6e/959633255f41908786df48ddfd2faa22718bc6.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_shadow install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/b5 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_uname debian/libopenscap8-dbg/usr/lib/debug/.build-id/b5/0031be1abfb7ac8a72a00456b918cd5c5071c4.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b5/0031be1abfb7ac8a72a00456b918cd5c5071c4.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b5/0031be1abfb7ac8a72a00456b918cd5c5071c4.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_uname objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/b5/0031be1abfb7ac8a72a00456b918cd5c5071c4.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_uname install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/a8 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent debian/libopenscap8-dbg/usr/lib/debug/.build-id/a8/43cb39c723ef46c569b90364e4ced5cecd9c68.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/a8/43cb39c723ef46c569b90364e4ced5cecd9c68.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/a8/43cb39c723ef46c569b90364e4ced5cecd9c68.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/a8/43cb39c723ef46c569b90364e4ced5cecd9c68.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/07 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xinetd debian/libopenscap8-dbg/usr/lib/debug/.build-id/07/6f4ba3e6f0f9675d5ab7ecea524e609b0a0098.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/07/6f4ba3e6f0f9675d5ab7ecea524e609b0a0098.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/07/6f4ba3e6f0f9675d5ab7ecea524e609b0a0098.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xinetd objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/07/6f4ba3e6f0f9675d5ab7ecea524e609b0a0098.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xinetd install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/82 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_family debian/libopenscap8-dbg/usr/lib/debug/.build-id/82/b5e18820c17eb236757bb224cce3c069233c86.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/82/b5e18820c17eb236757bb224cce3c069233c86.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/82/b5e18820c17eb236757bb224cce3c069233c86.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_family objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/82/b5e18820c17eb236757bb224cce3c069233c86.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_family install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/06 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_partition debian/libopenscap8-dbg/usr/lib/debug/.build-id/06/3c0b872634a502a55d2c868a4ab6717dc3e3a9.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/06/3c0b872634a502a55d2c868a4ab6717dc3e3a9.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/06/3c0b872634a502a55d2c868a4ab6717dc3e3a9.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_partition objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/06/3c0b872634a502a55d2c868a4ab6717dc3e3a9.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_partition install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/fe objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent debian/libopenscap8-dbg/usr/lib/debug/.build-id/fe/ee886771ab7b9f9e79e33570fec78e5d59731e.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/fe/ee886771ab7b9f9e79e33570fec78e5d59731e.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/fe/ee886771ab7b9f9e79e33570fec78e5d59731e.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/fe/ee886771ab7b9f9e79e33570fec78e5d59731e.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/37 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_system_info debian/libopenscap8-dbg/usr/lib/debug/.build-id/37/51f83e38668f5da3c2c55154e559fa70cdcc6f.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/37/51f83e38668f5da3c2c55154e559fa70cdcc6f.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/37/51f83e38668f5da3c2c55154e559fa70cdcc6f.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_system_info objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/37/51f83e38668f5da3c2c55154e559fa70cdcc6f.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_system_info install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/7b objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers debian/libopenscap8-dbg/usr/lib/debug/.build-id/7b/ce95bb3710a5b627a5d6779f266e7c95337545.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/7b/ce95bb3710a5b627a5d6779f266e7c95337545.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/7b/ce95bb3710a5b627a5d6779f266e7c95337545.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/7b/ce95bb3710a5b627a5d6779f266e7c95337545.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/b6 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_symlink debian/libopenscap8-dbg/usr/lib/debug/.build-id/b6/a0d31952f043433d2246df41ec2d241b3efb48.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b6/a0d31952f043433d2246df41ec2d241b3efb48.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b6/a0d31952f043433d2246df41ec2d241b3efb48.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_symlink objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/b6/a0d31952f043433d2246df41ec2d241b3efb48.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_symlink install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/ac objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dnscache debian/libopenscap8-dbg/usr/lib/debug/.build-id/ac/d6500a09d3dbbd1909a76803dfba9629a21875.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/ac/d6500a09d3dbbd1909a76803dfba9629a21875.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/ac/d6500a09d3dbbd1909a76803dfba9629a21875.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dnscache objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/ac/d6500a09d3dbbd1909a76803dfba9629a21875.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dnscache install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/26 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean debian/libopenscap8-dbg/usr/lib/debug/.build-id/26/72a251d47bf0c0f12cba37d8699b285cb5f962.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/26/72a251d47bf0c0f12cba37d8699b285cb5f962.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/26/72a251d47bf0c0f12cba37d8699b285cb5f962.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/26/72a251d47bf0c0f12cba37d8699b285cb5f962.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_interface debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/b09cd9b47e8062f94a3770694313942988364c.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/b09cd9b47e8062f94a3770694313942988364c.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/b09cd9b47e8062f94a3770694313942988364c.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_interface objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/8b/b09cd9b47e8062f94a3770694313942988364c.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_interface install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/76 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency debian/libopenscap8-dbg/usr/lib/debug/.build-id/76/bc35ea47ca6d42cec2bd35d91f0e548d5e4349.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/76/bc35ea47ca6d42cec2bd35d91f0e548d5e4349.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/76/bc35ea47ca6d42cec2bd35d91f0e548d5e4349.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/76/bc35ea47ca6d42cec2bd35d91f0e548d5e4349.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/b4 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext debian/libopenscap8-dbg/usr/lib/debug/.build-id/b4/ad125cd24da7154a15450957656c0c5e022880.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b4/ad125cd24da7154a15450957656c0c5e022880.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/b4/ad125cd24da7154a15450957656c0c5e022880.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/b4/ad125cd24da7154a15450957656c0c5e022880.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/10 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 debian/libopenscap8-dbg/usr/lib/debug/.build-id/10/4f6e917951d22003c0e4106de84e74d608f80d.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/10/4f6e917951d22003c0e4106de84e74d608f80d.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/10/4f6e917951d22003c0e4106de84e74d608f80d.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/10/4f6e917951d22003c0e4106de84e74d608f80d.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/be objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners debian/libopenscap8-dbg/usr/lib/debug/.build-id/be/d4d399a8a31ef2913743d4ae6f9634edb80c9e.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/be/d4d399a8a31ef2913743d4ae6f9634edb80c9e.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/be/d4d399a8a31ef2913743d4ae6f9634edb80c9e.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/be/d4d399a8a31ef2913743d4ae6f9634edb80c9e.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/2f objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 debian/libopenscap8-dbg/usr/lib/debug/.build-id/2f/27645e273375b3af236770a974397bc5f87182.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/2f/27645e273375b3af236770a974397bc5f87182.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/2f/27645e273375b3af236770a974397bc5f87182.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/2f/27645e273375b3af236770a974397bc5f87182.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/98 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process58 debian/libopenscap8-dbg/usr/lib/debug/.build-id/98/c4cd03f51fa875a50cb2b8f5279625423380eb.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/98/c4cd03f51fa875a50cb2b8f5279625423380eb.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/98/c4cd03f51fa875a50cb2b8f5279625423380eb.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process58 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/98/c4cd03f51fa875a50cb2b8f5279625423380eb.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process58 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/8f objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash debian/libopenscap8-dbg/usr/lib/debug/.build-id/8f/7d50167eac40a6f87f1d466ca9ea2a26db5058.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8f/7d50167eac40a6f87f1d466ca9ea2a26db5058.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8f/7d50167eac40a6f87f1d466ca9ea2a26db5058.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/8f/7d50167eac40a6f87f1d466ca9ea2a26db5058.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/e0 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty debian/libopenscap8-dbg/usr/lib/debug/.build-id/e0/9ad1c1db609631681bcc5d24c8b83eba23f8ee.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/e0/9ad1c1db609631681bcc5d24c8b83eba23f8ee.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/e0/9ad1c1db609631681bcc5d24c8b83eba23f8ee.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/e0/9ad1c1db609631681bcc5d24c8b83eba23f8ee.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/9d objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo debian/libopenscap8-dbg/usr/lib/debug/.build-id/9d/39d85e4a62cd2c525a9af10ed616e55bf6871a.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/9d/39d85e4a62cd2c525a9af10ed616e55bf6871a.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/9d/39d85e4a62cd2c525a9af10ed616e55bf6871a.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/9d/39d85e4a62cd2c525a9af10ed616e55bf6871a.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/08 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute debian/libopenscap8-dbg/usr/lib/debug/.build-id/08/1b63c2065d7708408f897d62dbbf1dd6ebf89a.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/08/1b63c2065d7708408f897d62dbbf1dd6ebf89a.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/08/1b63c2065d7708408f897d62dbbf1dd6ebf89a.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/08/1b63c2065d7708408f897d62dbbf1dd6ebf89a.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/e3 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_variable debian/libopenscap8-dbg/usr/lib/debug/.build-id/e3/48a6ea7aa21174a888e37688c3b28ea5fefa80.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/e3/48a6ea7aa21174a888e37688c3b28ea5fefa80.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/e3/48a6ea7aa21174a888e37688c3b28ea5fefa80.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_variable objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/e3/48a6ea7aa21174a888e37688c3b28ea5fefa80.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_variable install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/97 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_routingtable debian/libopenscap8-dbg/usr/lib/debug/.build-id/97/7c393b77b66b5f46a4bfedcbd7389b3e96b7b8.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/97/7c393b77b66b5f46a4bfedcbd7389b3e96b7b8.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/97/7c393b77b66b5f46a4bfedcbd7389b3e96b7b8.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_routingtable objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/97/7c393b77b66b5f46a4bfedcbd7389b3e96b7b8.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_routingtable install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/99 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable debian/libopenscap8-dbg/usr/lib/debug/.build-id/99/edf2c444f7f7b42799c729d5b52bea3de1fecf.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/99/edf2c444f7f7b42799c729d5b52bea3de1fecf.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/99/edf2c444f7f7b42799c729d5b52bea3de1fecf.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/99/edf2c444f7f7b42799c729d5b52bea3de1fecf.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/f9 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process debian/libopenscap8-dbg/usr/lib/debug/.build-id/f9/be11934008f4beef22d20f4786a768dd107975.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/f9/be11934008f4beef22d20f4786a768dd107975.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/f9/be11934008f4beef22d20f4786a768dd107975.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/f9/be11934008f4beef22d20f4786a768dd107975.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/33 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_sysctl debian/libopenscap8-dbg/usr/lib/debug/.build-id/33/7a0040ffcfb523360d441eb86d97ef4c7af14f.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/33/7a0040ffcfb523360d441eb86d97ef4c7af14f.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/33/7a0040ffcfb523360d441eb86d97ef4c7af14f.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_sysctl objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/33/7a0040ffcfb523360d441eb86d97ef4c7af14f.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_sysctl install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/d4 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 debian/libopenscap8-dbg/usr/lib/debug/.build-id/d4/a51438465501b8fa8fe485c0ae1d95a71641ab.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/d4/a51438465501b8fa8fe485c0ae1d95a71641ab.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/d4/a51438465501b8fa8fe485c0ae1d95a71641ab.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/d4/a51438465501b8fa8fe485c0ae1d95a71641ab.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/24 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_password debian/libopenscap8-dbg/usr/lib/debug/.build-id/24/a51db2444de8f192c811ced1eb7305ab2c796c.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/24/a51db2444de8f192c811ced1eb7305ab2c796c.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/24/a51db2444de8f192c811ced1eb7305ab2c796c.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_password objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/24/a51db2444de8f192c811ced1eb7305ab2c796c.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_password install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/54 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_file debian/libopenscap8-dbg/usr/lib/debug/.build-id/54/3d8bc54c9ae167ca377a30ea760a28bc9aa42a.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/54/3d8bc54c9ae167ca377a30ea760a28bc9aa42a.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/54/3d8bc54c9ae167ca377a30ea760a28bc9aa42a.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_file objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/54/3d8bc54c9ae167ca377a30ea760a28bc9aa42a.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_file install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/a9 objcopy --only-keep-debug --compress-debug-sections debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 debian/libopenscap8-dbg/usr/lib/debug/.build-id/a9/59b698fed345a18187af9c4b143a4ecc25bf19.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/a9/59b698fed345a18187af9c4b143a4ecc25bf19.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/a9/59b698fed345a18187af9c4b143a4ecc25bf19.debug strip --remove-section=.comment --remove-section=.note debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/a9/59b698fed345a18187af9c4b143a4ecc25bf19.debug debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 install -d debian/.debhelper/libopenscap8-dbg dh_strip -ppython-openscap --dbg-package=libopenscap8-dbg install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/32 objcopy --only-keep-debug --compress-debug-sections debian/python-openscap/usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so debian/libopenscap8-dbg/usr/lib/debug/.build-id/32/d2124593420722bb1d7c254775ba57787f7391.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/32/d2124593420722bb1d7c254775ba57787f7391.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/32/d2124593420722bb1d7c254775ba57787f7391.debug strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/python-openscap/usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/32/d2124593420722bb1d7c254775ba57787f7391.debug debian/python-openscap/usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so dh_strip -plibopenscap-perl --dbg-package=libopenscap8-dbg install -d debian/libopenscap8-dbg/usr/lib/debug/.build-id/8e objcopy --only-keep-debug --compress-debug-sections debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so debian/libopenscap8-dbg/usr/lib/debug/.build-id/8e/73c2e427fa0252d23063ed186340a2fb1f4702.debug chmod 0644 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8e/73c2e427fa0252d23063ed186340a2fb1f4702.debug chown 0:0 -- debian/libopenscap8-dbg/usr/lib/debug/.build-id/8e/73c2e427fa0252d23063ed186340a2fb1f4702.debug strip --remove-section=.comment --remove-section=.note --strip-unneeded debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so objcopy --add-gnu-debuglink debian/libopenscap8-dbg/usr/lib/debug/.build-id/8e/73c2e427fa0252d23063ed186340a2fb1f4702.debug debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so make[1]: Leaving directory '/<>' dh_makeshlibs -a rm -f debian/libopenscap-dev/DEBIAN/shlibs rm -f debian/libopenscap8/DEBIAN/shlibs install -d debian/libopenscap8/DEBIAN echo "libopenscap 8 libopenscap8" >> debian/libopenscap8/DEBIAN/shlibs echo "libopenscap_sce 8 libopenscap8" >> debian/libopenscap8/DEBIAN/shlibs chmod 0644 -- debian/libopenscap8/DEBIAN/shlibs chown 0:0 -- debian/libopenscap8/DEBIAN/shlibs mv debian/.debhelper/generated/libopenscap8/triggers.new debian/.debhelper/generated/libopenscap8/triggers rm -f debian/python-openscap/DEBIAN/shlibs rm -f debian/libopenscap-perl/DEBIAN/shlibs rm -f debian/libopenscap8-dbg/DEBIAN/shlibs dh_shlibdeps -a install -d debian/python-openscap/DEBIAN dpkg-shlibdeps -Tdebian/python-openscap.substvars debian/python-openscap/usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so dpkg-shlibdeps -Tdebian/libopenscap8.substvars debian/libopenscap8/usr/bin/oscap debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_runlevel debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_shadow debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_uname debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_xinetd debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_family debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_partition debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_system_info debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_symlink debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dnscache debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_interface debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_iflisteners debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_ldap57 debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process58 debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_variable debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_routingtable debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_process debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_sysctl debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_filehash58 debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_password debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_file debian/libopenscap8/usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 dpkg-shlibdeps: warning: debian/python-openscap/usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so contains an unresolvable reference to symbol PyString_FromFormat: it's probably a plugin dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all) install -d debian/libopenscap-perl/DEBIAN dpkg-shlibdeps -Tdebian/libopenscap-perl.substvars debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so dpkg-shlibdeps: warning: debian/libopenscap-perl/usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so contains an unresolvable reference to symbol Perl_get_sv: it's probably a plugin dpkg-shlibdeps: warning: 32 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol dlopen used by debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 found in none of the libraries dpkg-shlibdeps: warning: symbol dlclose used by debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 found in none of the libraries dpkg-shlibdeps: warning: symbol dlerror used by debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 found in none of the libraries dpkg-shlibdeps: warning: symbol dlsym used by debian/libopenscap8/usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 found in none of the libraries dh_installdeb -a install -d debian/libopenscap-dev/DEBIAN install -p -m0644 debian/.debhelper/generated/libopenscap8/triggers debian/libopenscap8/DEBIAN/triggers printf '#!/bin/sh\nset -e\n' > debian/python-openscap/DEBIAN/postinst cat debian/python-openscap.postinst.debhelper >> debian/python-openscap/DEBIAN/postinst chmod 0755 -- debian/python-openscap/DEBIAN/postinst chown 0:0 -- debian/python-openscap/DEBIAN/postinst printf '#!/bin/sh\nset -e\n' > debian/python-openscap/DEBIAN/prerm cat debian/python-openscap.prerm.debhelper >> debian/python-openscap/DEBIAN/prerm chmod 0755 -- debian/python-openscap/DEBIAN/prerm chown 0:0 -- debian/python-openscap/DEBIAN/prerm install -d debian/libopenscap8-dbg/DEBIAN dh_gencontrol -a echo misc:Depends= >> debian/python-openscap.substvars echo misc:Pre-Depends= >> debian/python-openscap.substvars dpkg-gencontrol -ppython-openscap -ldebian/changelog -Tdebian/python-openscap.substvars -Pdebian/python-openscap -UMulti-Arch echo misc:Depends= >> debian/libopenscap-dev.substvars echo misc:Pre-Depends= >> debian/libopenscap-dev.substvars dpkg-gencontrol -plibopenscap-dev -ldebian/changelog -Tdebian/libopenscap-dev.substvars -Pdebian/libopenscap-dev -UMulti-Arch echo misc:Depends= >> debian/libopenscap8-dbg.substvars echo misc:Pre-Depends= >> debian/libopenscap8-dbg.substvars dpkg-gencontrol -plibopenscap8-dbg -ldebian/changelog -Tdebian/libopenscap8-dbg.substvars -Pdebian/libopenscap8-dbg "-DBuild-Ids=063c0b872634a502a55d2c868a4ab6717dc3e3a9 076f4ba3e6f0f9675d5ab7ecea524e609b0a0098 081b63c2065d7708408f897d62dbbf1dd6ebf89a 104f6e917951d22003c0e4106de84e74d608f80d 24a51db2444de8f192c811ced1eb7305ab2c796c 2672a251d47bf0c0f12cba37d8699b285cb5f962 2f27645e273375b3af236770a974397bc5f87182 337a0040ffcfb523360d441eb86d97ef4c7af14f 3751f83e38668f5da3c2c55154e559fa70cdcc6f 479893114098c8a01dcda9e3ead50851b7ea346d 543d8bc54c9ae167ca377a30ea760a28bc9aa42a 6e959633255f41908786df48ddfd2faa22718bc6 76bc35ea47ca6d42cec2bd35d91f0e548d5e4349 7bce95bb3710a5b627a5d6779f266e7c95337545 82b5e18820c17eb236757bb224cce3c069233c86 8bb09cd9b47e8062f94a3770694313942988364c 8bd7e1f1f21ef2c4cfcea9269512c2044f56c0c1 8f7d50167eac40a6f87f1d466ca9ea2a26db5058 977c393b77b66b5f46a4bfedcbd7389b3e96b7b8 98c4cd03f51fa875a50cb2b8f5279625423380eb 99edf2c444f7f7b42799c729d5b52bea3de1fecf 9d39d85e4a62cd2c525a9af10ed616e55bf6871a a843cb39c723ef46c569b90364e4ced5cecd9c68 a959b698fed345a18187af9c4b143a4ecc25bf19 acd6500a09d3dbbd1909a76803dfba9629a21875 b4ad125cd24da7154a15450957656c0c5e022880 b50031be1abfb7ac8a72a00456b918cd5c5071c4 b6a0d31952f043433d2246df41ec2d241b3efb48 b972465e7179f45efc847587c2d4f9fdfb7fa556 bed4d399a8a31ef2913743d4ae6f9634edb80c9e c349d2a6432022971e5c455d0f96864adf8ad6a5 d4a51438465501b8fa8fe485c0ae1d95a71641ab e09ad1c1db609631681bcc5d24c8b83eba23f8ee e348a6ea7aa21174a888e37688c3b28ea5fefa80 f9be11934008f4beef22d20f4786a768dd107975 feee886771ab7b9f9e79e33570fec78e5d59731e 32d2124593420722bb1d7c254775ba57787f7391 8e73c2e427fa0252d23063ed186340a2fb1f4702" -UMulti-Arch dpkg-gencontrol: warning: Depends field of package libopenscap8-dbg: substitution variable ${shlibs:Depends} used, but is not defined chmod 0644 -- debian/python-openscap/DEBIAN/control chown 0:0 -- debian/python-openscap/DEBIAN/control echo misc:Depends= >> debian/libopenscap-perl.substvars echo misc:Pre-Depends= >> debian/libopenscap-perl.substvars dpkg-gencontrol -plibopenscap-perl -ldebian/changelog -Tdebian/libopenscap-perl.substvars -Pdebian/libopenscap-perl -UMulti-Arch chmod 0644 -- debian/libopenscap-dev/DEBIAN/control chown 0:0 -- debian/libopenscap-dev/DEBIAN/control echo misc:Depends= >> debian/libopenscap8.substvars echo misc:Pre-Depends= >> debian/libopenscap8.substvars dpkg-gencontrol -plibopenscap8 -ldebian/changelog -Tdebian/libopenscap8.substvars -Pdebian/libopenscap8 -UMulti-Arch chmod 0644 -- debian/libopenscap8-dbg/DEBIAN/control chown 0:0 -- debian/libopenscap8-dbg/DEBIAN/control chmod 0644 -- debian/libopenscap-perl/DEBIAN/control chown 0:0 -- debian/libopenscap-perl/DEBIAN/control chmod 0644 -- debian/libopenscap8/DEBIAN/control chown 0:0 -- debian/libopenscap8/DEBIAN/control dh_md5sums -a cd debian/python-openscap >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums cd debian/libopenscap-dev >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums cd debian/libopenscap8-dbg >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/libopenscap-dev/DEBIAN/md5sums chown 0:0 -- debian/libopenscap-dev/DEBIAN/md5sums chmod 0644 -- debian/python-openscap/DEBIAN/md5sums chown 0:0 -- debian/python-openscap/DEBIAN/md5sums cd debian/libopenscap8 >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums cd debian/libopenscap-perl >/dev/null && xargs -r0 md5sum | perl -pe 'if (s@^\\@@) { s/\\\\/\\/g; }' > DEBIAN/md5sums chmod 0644 -- debian/libopenscap8-dbg/DEBIAN/md5sums chown 0:0 -- debian/libopenscap8-dbg/DEBIAN/md5sums chmod 0644 -- debian/libopenscap-perl/DEBIAN/md5sums chown 0:0 -- debian/libopenscap-perl/DEBIAN/md5sums chmod 0644 -- debian/libopenscap8/DEBIAN/md5sums chown 0:0 -- debian/libopenscap8/DEBIAN/md5sums dh_builddeb -a dpkg-deb --build debian/libopenscap-dev .. dpkg-deb --build debian/python-openscap .. dpkg-deb --build debian/libopenscap8-dbg .. INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libopenscap8-dbg (in debian/libopenscap8-dbg); do_strip: , oemstrip: pkgstriptranslations: processing python-openscap (in debian/python-openscap); do_strip: , oemstrip: pkgstriptranslations: processing libopenscap-dev (in debian/libopenscap-dev); do_strip: , oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libopenscap8-dbg/DEBIAN/control, package libopenscap8-dbg, directory debian/libopenscap8-dbg INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... pkgstripfiles: processing control file: debian/python-openscap/DEBIAN/control, package python-openscap, directory debian/python-openscap INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... pkgstripfiles: processing control file: debian/libopenscap-dev/DEBIAN/control, package libopenscap-dev, directory debian/libopenscap-dev Searching for duplicated docs in dependency libopenscap8... symlinking changelog.Debian.gz in libopenscap-dev to file in libopenscap8 INFO: pkgstripfiles: waiting for lock (python-openscap) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libopenscap-dev ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... INFO: pkgstripfiles: waiting for lock (python-openscap) ... o pkgstripfiles: PNG optimization (1/0) for package libopenscap-dev took 4 s dpkg-deb: building package 'libopenscap-dev' in '../libopenscap-dev_1.2.16-2ubuntu2_s390x.deb'. dpkg-deb --build debian/libopenscap8 .. INFO: pkgstriptranslations version 144 INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... pkgstriptranslations: processing libopenscap8 (in debian/libopenscap8); do_strip: , oemstrip: INFO: pkgstripfiles: waiting for lock (python-openscap) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libopenscap8/DEBIAN/control, package libopenscap8, directory debian/libopenscap8 pkgstripfiles: Truncating usr/share/doc/libopenscap8/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libopenscap8 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libopenscap8' in '../libopenscap8_1.2.16-2ubuntu2_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... Searching for duplicated docs in dependency libopenscap8... symlinking changelog.Debian.gz in python-openscap to file in libopenscap8 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python-openscap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python-openscap' in '../python-openscap_1.2.16-2ubuntu2_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libopenscap8-dbg) ... dpkg-deb --build debian/libopenscap-perl .. INFO: pkgstriptranslations version 144 pkgstriptranslations: processing libopenscap-perl (in debian/libopenscap-perl); do_strip: , oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libopenscap-perl/DEBIAN/control, package libopenscap-perl, directory debian/libopenscap-perl Searching for duplicated docs in dependency libopenscap8... symlinking changelog.Debian.gz in libopenscap-perl to file in libopenscap8 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libopenscap-perl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libopenscap-perl' in '../libopenscap-perl_1.2.16-2ubuntu2_s390x.deb'. Searching for duplicated docs in dependency libopenscap8... symlinking changelog.Debian.gz in libopenscap8-dbg to file in libopenscap8 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libopenscap8-dbg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libopenscap8-dbg' in '../libopenscap8-dbg_1.2.16-2ubuntu2_s390x.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../openscap_1.2.16-2ubuntu2_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20191018-2323 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openscap_1.2.16-2ubuntu2_s390x.changes: --------------------------------------- Format: 1.8 Date: Fri, 18 Oct 2019 19:37:27 +0000 Source: openscap Binary: libopenscap-dev libopenscap-perl libopenscap8 libopenscap8-dbg python-openscap Architecture: s390x Version: 1.2.16-2ubuntu2 Distribution: focal-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Matthias Klose Description: libopenscap-dev - Set of libraries enabling integration of the SCAP line of standar libopenscap-perl - Set of libraries enabling integration of the SCAP line of standar libopenscap8 - Set of libraries enabling integration of the SCAP line of standar libopenscap8-dbg - Set of libraries enabling integration of the SCAP line of standar python-openscap - Set of libraries enabling integration of the SCAP line of standar Changes: openscap (1.2.16-2ubuntu2) focal; urgency=medium . * No-change rebuild for the perl update. Checksums-Sha1: 898027c964f2b319913a85ea103529a1ca11470c 152348 libopenscap-dev_1.2.16-2ubuntu2_s390x.deb 346d2c98a9fdd020c3d784577e627f86fd0e0ea0 342196 libopenscap-perl_1.2.16-2ubuntu2_s390x.deb 0d5af9638bf94b343ea1581e033559a606377818 7315280 libopenscap8-dbg_1.2.16-2ubuntu2_s390x.deb 64ccf2ec4bdc82aa5e8f7242f694eb9519954dc8 2433664 libopenscap8_1.2.16-2ubuntu2_s390x.deb 11d8f0951b3f85c811b2ff624880214129914462 9129 openscap_1.2.16-2ubuntu2_s390x.buildinfo a1b4794109d03669c702cd193166bca98133a737 231080 python-openscap_1.2.16-2ubuntu2_s390x.deb Checksums-Sha256: bbedb7cfef13bc867a59242829e8be769090147fb8d092ea89006079bbcea16a 152348 libopenscap-dev_1.2.16-2ubuntu2_s390x.deb 714a83eb868f99de78cbfd9f36823da737e3f8642a11f4bb1b0b19b5dc15fb57 342196 libopenscap-perl_1.2.16-2ubuntu2_s390x.deb c89e13c19d676e3175dbac41fbc94b1e9d6c6c1d3db3894fe23c036ae914834e 7315280 libopenscap8-dbg_1.2.16-2ubuntu2_s390x.deb d76d1722fc609a0063666db84bfeff97f0943f38c87119291acd4842a7c74a7e 2433664 libopenscap8_1.2.16-2ubuntu2_s390x.deb a2ed20bcb859ad90859b049ad7f48803898a8a14af57406e8b1a22fe9bf580fe 9129 openscap_1.2.16-2ubuntu2_s390x.buildinfo 437d233b6eb2a33e82dd6e8216f79f69ea05997a1dd02eb8b6ccbb020d833fdf 231080 python-openscap_1.2.16-2ubuntu2_s390x.deb Files: b51726c85751737175ccf1f2fd1d6008 152348 libdevel optional libopenscap-dev_1.2.16-2ubuntu2_s390x.deb a6bd5516fd7f9003be76cf65d763afed 342196 perl optional libopenscap-perl_1.2.16-2ubuntu2_s390x.deb 7c7d08f05d4913adbd56645368f304f3 7315280 debug optional libopenscap8-dbg_1.2.16-2ubuntu2_s390x.deb 051a6f4f3a95eaea020e04160d657c70 2433664 libs optional libopenscap8_1.2.16-2ubuntu2_s390x.deb 16f3f4b50a783006752792b64a0cd9e1 9129 libs optional openscap_1.2.16-2ubuntu2_s390x.buildinfo 29e30ca62b7e83f21a14ebd7ddc320fc 231080 python optional python-openscap_1.2.16-2ubuntu2_s390x.deb Original-Maintainer: Pierre Chifflier +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libopenscap-dev_1.2.16-2ubuntu2_s390x.deb ----------------------------------------- new debian package, version 2.0. size 152348 bytes: control archive=2360 bytes. 1212 bytes, 27 lines control 3840 bytes, 50 lines md5sums Package: libopenscap-dev Source: openscap Version: 1.2.16-2ubuntu2 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 771 Depends: libopenscap8 (= 1.2.16-2ubuntu2), libjs-jquery Section: libdevel Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the development files for OpenSCAP. Original-Maintainer: Pierre Chifflier drwxr-xr-x root/root 0 2019-10-18 19:37 ./ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/include/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/include/openscap/ -rw-r--r-- root/root 3012 2019-10-18 19:37 ./usr/include/openscap/check_engine_plugin.h -rw-r--r-- root/root 28683 2019-10-18 19:37 ./usr/include/openscap/cpe_dict.h -rw-r--r-- root/root 12137 2019-10-18 19:37 ./usr/include/openscap/cpe_lang.h -rw-r--r-- root/root 9785 2019-10-18 19:37 ./usr/include/openscap/cpe_name.h -rw-r--r-- root/root 18069 2019-10-18 19:37 ./usr/include/openscap/cve_nvd.h -rw-r--r-- root/root 98010 2019-10-18 19:37 ./usr/include/openscap/cvrf.h -rw-r--r-- root/root 14008 2019-10-18 19:37 ./usr/include/openscap/cvss_score.h -rw-r--r-- root/root 4580 2019-10-18 19:37 ./usr/include/openscap/ds_rds_session.h -rw-r--r-- root/root 8752 2019-10-18 19:37 ./usr/include/openscap/ds_sds_session.h -rw-r--r-- root/root 7924 2019-10-18 19:37 ./usr/include/openscap/oscap.h -rw-r--r-- root/root 1764 2019-10-18 19:37 ./usr/include/openscap/oscap_debug.h -rw-r--r-- root/root 1186 2019-10-18 19:37 ./usr/include/openscap/oscap_download_cb.h -rw-r--r-- root/root 2888 2019-10-18 19:37 ./usr/include/openscap/oscap_error.h -rw-r--r-- root/root 5578 2019-10-18 19:37 ./usr/include/openscap/oscap_reference.h -rw-r--r-- root/root 6635 2019-10-18 19:37 ./usr/include/openscap/oscap_source.h -rw-r--r-- root/root 8225 2019-10-18 19:37 ./usr/include/openscap/oscap_text.h -rw-r--r-- root/root 1959 2019-10-18 19:37 ./usr/include/openscap/oval_adt.h -rw-r--r-- root/root 3936 2019-10-18 19:37 ./usr/include/openscap/oval_agent_api.h -rw-r--r-- root/root 4232 2019-10-18 19:37 ./usr/include/openscap/oval_agent_xccdf_api.h -rw-r--r-- root/root 124892 2019-10-18 19:37 ./usr/include/openscap/oval_definitions.h -rw-r--r-- root/root 4807 2019-10-18 19:37 ./usr/include/openscap/oval_directives.h -rw-r--r-- root/root 3431 2019-10-18 19:37 ./usr/include/openscap/oval_probe.h -rw-r--r-- root/root 1854 2019-10-18 19:37 ./usr/include/openscap/oval_probe_handler.h -rw-r--r-- root/root 3269 2019-10-18 19:37 ./usr/include/openscap/oval_probe_session.h -rw-r--r-- root/root 20701 2019-10-18 19:37 ./usr/include/openscap/oval_results.h -rw-r--r-- root/root 2352 2019-10-18 19:37 ./usr/include/openscap/oval_schema_version.h -rw-r--r-- root/root 8687 2019-10-18 19:37 ./usr/include/openscap/oval_session.h -rw-r--r-- root/root 24025 2019-10-18 19:37 ./usr/include/openscap/oval_system_characteristics.h -rw-r--r-- root/root 11526 2019-10-18 19:37 ./usr/include/openscap/oval_types.h -rw-r--r-- root/root 6055 2019-10-18 19:37 ./usr/include/openscap/oval_variables.h -rw-r--r-- root/root 1475 2019-10-18 19:37 ./usr/include/openscap/oval_version.h -rw-r--r-- root/root 15596 2019-10-18 19:37 ./usr/include/openscap/scap_ds.h -rw-r--r-- root/root 7392 2019-10-18 19:37 ./usr/include/openscap/sce_engine_api.h -rw-r--r-- root/root 135687 2019-10-18 19:37 ./usr/include/openscap/xccdf_benchmark.h -rw-r--r-- root/root 27517 2019-10-18 19:37 ./usr/include/openscap/xccdf_policy.h -rw-r--r-- root/root 21233 2019-10-18 19:37 ./usr/include/openscap/xccdf_session.h drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap.so -> libopenscap.so.8.14.0 lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap_sce.so -> libopenscap_sce.so.8.14.0 drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 315 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/pkgconfig/libopenscap.pc drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/changelog.Debian.gz -> ../libopenscap8/changelog.Debian.gz drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/contribute/ -rw-r--r-- root/root 2728 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/contribute/contribute.adoc.gz -rw-r--r-- root/root 1772 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/contribute/versioning.adoc.gz -rw-r--r-- root/root 918 2015-03-25 17:03 ./usr/share/doc/libopenscap-dev/copyright drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/examples/ -rw-r--r-- root/root 1873 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/examples/oval_probes.py.gz -rw-r--r-- root/root 3877 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/examples/package-test.xml drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/html/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/html/jquery.js -> ../../../javascript/jquery/jquery.js drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/manual/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/manual/images/ -rw-r--r-- root/root 12899 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/manual/images/vertical-logo.png -rw-r--r-- root/root 24970 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/manual/manual.adoc.gz drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-dev/umbrello/ -rw-r--r-- root/root 3578 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/cpe_dictionary.xmi.gz -rw-r--r-- root/root 2538 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/cpe_language.xmi.gz -rw-r--r-- root/root 2959 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/cve.xmi.gz -rw-r--r-- root/root 6364 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/oval_definition_model.xmi.gz -rw-r--r-- root/root 3600 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/oval_result_model.xmi.gz -rw-r--r-- root/root 3503 2017-11-14 11:48 ./usr/share/doc/libopenscap-dev/umbrello/oval_system_characteristic_model.xmi.gz libopenscap-perl_1.2.16-2ubuntu2_s390x.deb ------------------------------------------ new debian package, version 2.0. size 342196 bytes: control archive=1052 bytes. 1244 bytes, 27 lines control 221 bytes, 3 lines md5sums Package: libopenscap-perl Source: openscap Version: 1.2.16-2ubuntu2 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 2855 Depends: libc6 (>= 2.4), libopenscap8 (= 1.2.16-2ubuntu2), perl (>= 5.30.0-7), perlapi-5.30.0 Section: perl Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Perl bindings for OpenSCAP. Original-Maintainer: Pierre Chifflier drwxr-xr-x root/root 0 2019-10-18 19:37 ./ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/perl5/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/perl5/5.30/ -rw-r--r-- root/root 2698008 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/perl5/5.30/openscap_pm.so drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-perl/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap-perl/changelog.Debian.gz -> ../libopenscap8/changelog.Debian.gz -rw-r--r-- root/root 918 2015-03-25 17:03 ./usr/share/doc/libopenscap-perl/copyright drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/perl5/ -rw-r--r-- root/root 208807 2019-10-18 19:37 ./usr/share/perl5/openscap.pm libopenscap8-dbg_1.2.16-2ubuntu2_s390x.deb ------------------------------------------ new debian package, version 2.0. size 7315280 bytes: control archive=2772 bytes. 2817 bytes, 30 lines control 4103 bytes, 39 lines md5sums Package: libopenscap8-dbg Source: openscap Version: 1.2.16-2ubuntu2 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 8737 Depends: libopenscap8 (= 1.2.16-2ubuntu2) Conflicts: libopenscap0-dbg Replaces: libopenscap0-dbg Section: debug Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains debugging symbols for OpenSCAP. Build-Ids: 063c0b872634a502a55d2c868a4ab6717dc3e3a9 076f4ba3e6f0f9675d5ab7ecea524e609b0a0098 081b63c2065d7708408f897d62dbbf1dd6ebf89a 104f6e917951d22003c0e4106de84e74d608f80d 24a51db2444de8f192c811ced1eb7305ab2c796c 2672a251d47bf0c0f12cba37d8699b285cb5f962 2f27645e273375b3af236770a974397bc5f87182 337a0040ffcfb523360d441eb86d97ef4c7af14f 3751f83e38668f5da3c2c55154e559fa70cdcc6f 479893114098c8a01dcda9e3ead50851b7ea346d 543d8bc54c9ae167ca377a30ea760a28bc9aa42a 6e959633255f41908786df48ddfd2faa22718bc6 76bc35ea47ca6d42cec2bd35d91f0e548d5e4349 7bce95bb3710a5b627a5d6779f266e7c95337545 82b5e18820c17eb236757bb224cce3c069233c86 8bb09cd9b47e8062f94a3770694313942988364c 8bd7e1f1f21ef2c4cfcea9269512c2044f56c0c1 8f7d50167eac40a6f87f1d466ca9ea2a26db5058 977c393b77b66b5f46a4bfedcbd7389b3e96b7b8 98c4cd03f51fa875a50cb2b8f5279625423380eb 99edf2c444f7f7b42799c729d5b52bea3de1fecf 9d39d85e4a62cd2c525a9af10ed616e55bf6871a a843cb39c723ef46c569b90364e4ced5cecd9c68 a959b698fed345a18187af9c4b143a4ecc25bf19 acd6500a09d3dbbd1909a76803dfba9629a21875 b4ad125cd24da7154a15450957656c0c5e022880 b50031be1abfb7ac8a72a00456b918cd5c5071c4 b6a0d31952f043433d2246df41ec2d241b3efb48 b972465e7179f45efc847587c2d4f9fdfb7fa556 bed4d399a8a31ef2913743d4ae6f9634edb80c9e c349d2a6432022971e5c455d0f96864adf8ad6a5 d4a51438465501b8fa8fe485c0ae1d95a71641ab e09ad1c1db609631681bcc5d24c8b83eba23f8ee e348a6ea7aa21174a888e37688c3b28ea5fefa80 f9be11934008f4beef22d20f4786a768dd107975 feee886771ab7b9f9e79e33570fec78e5d59731e 32d2124593420722bb1d7c254775ba57787f7391 8e73c2e427fa0252d23063ed186340a2fb1f4702 Original-Maintainer: Pierre Chifflier drwxr-xr-x root/root 0 2019-10-18 19:37 ./ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/06/ -rw-r--r-- root/root 90352 2019-10-18 19:37 ./usr/lib/debug/.build-id/06/3c0b872634a502a55d2c868a4ab6717dc3e3a9.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/07/ -rw-r--r-- root/root 135800 2019-10-18 19:37 ./usr/lib/debug/.build-id/07/6f4ba3e6f0f9675d5ab7ecea524e609b0a0098.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/08/ -rw-r--r-- root/root 122296 2019-10-18 19:37 ./usr/lib/debug/.build-id/08/1b63c2065d7708408f897d62dbbf1dd6ebf89a.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/10/ -rw-r--r-- root/root 126728 2019-10-18 19:37 ./usr/lib/debug/.build-id/10/4f6e917951d22003c0e4106de84e74d608f80d.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/24/ -rw-r--r-- root/root 118760 2019-10-18 19:37 ./usr/lib/debug/.build-id/24/a51db2444de8f192c811ced1eb7305ab2c796c.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/26/ -rw-r--r-- root/root 116416 2019-10-18 19:37 ./usr/lib/debug/.build-id/26/72a251d47bf0c0f12cba37d8699b285cb5f962.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/2f/ -rw-r--r-- root/root 91376 2019-10-18 19:37 ./usr/lib/debug/.build-id/2f/27645e273375b3af236770a974397bc5f87182.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 1255552 2019-10-18 19:37 ./usr/lib/debug/.build-id/32/d2124593420722bb1d7c254775ba57787f7391.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/33/ -rw-r--r-- root/root 119440 2019-10-18 19:37 ./usr/lib/debug/.build-id/33/7a0040ffcfb523360d441eb86d97ef4c7af14f.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/37/ -rw-r--r-- root/root 93584 2019-10-18 19:37 ./usr/lib/debug/.build-id/37/51f83e38668f5da3c2c55154e559fa70cdcc6f.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/47/ -rw-r--r-- root/root 1652336 2019-10-18 19:37 ./usr/lib/debug/.build-id/47/9893114098c8a01dcda9e3ead50851b7ea346d.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/54/ -rw-r--r-- root/root 94424 2019-10-18 19:37 ./usr/lib/debug/.build-id/54/3d8bc54c9ae167ca377a30ea760a28bc9aa42a.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 118840 2019-10-18 19:37 ./usr/lib/debug/.build-id/6e/959633255f41908786df48ddfd2faa22718bc6.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/76/ -rw-r--r-- root/root 125152 2019-10-18 19:37 ./usr/lib/debug/.build-id/76/bc35ea47ca6d42cec2bd35d91f0e548d5e4349.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/7b/ -rw-r--r-- root/root 126072 2019-10-18 19:37 ./usr/lib/debug/.build-id/7b/ce95bb3710a5b627a5d6779f266e7c95337545.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/82/ -rw-r--r-- root/root 83232 2019-10-18 19:37 ./usr/lib/debug/.build-id/82/b5e18820c17eb236757bb224cce3c069233c86.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/8b/ -rw-r--r-- root/root 121968 2019-10-18 19:37 ./usr/lib/debug/.build-id/8b/b09cd9b47e8062f94a3770694313942988364c.debug -rw-r--r-- root/root 117056 2019-10-18 19:37 ./usr/lib/debug/.build-id/8b/d7e1f1f21ef2c4cfcea9269512c2044f56c0c1.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/8e/ -rw-r--r-- root/root 2044656 2019-10-18 19:37 ./usr/lib/debug/.build-id/8e/73c2e427fa0252d23063ed186340a2fb1f4702.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/8f/ -rw-r--r-- root/root 108600 2019-10-18 19:37 ./usr/lib/debug/.build-id/8f/7d50167eac40a6f87f1d466ca9ea2a26db5058.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/97/ -rw-r--r-- root/root 120680 2019-10-18 19:37 ./usr/lib/debug/.build-id/97/7c393b77b66b5f46a4bfedcbd7389b3e96b7b8.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/98/ -rw-r--r-- root/root 139376 2019-10-18 19:37 ./usr/lib/debug/.build-id/98/c4cd03f51fa875a50cb2b8f5279625423380eb.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/99/ -rw-r--r-- root/root 116048 2019-10-18 19:37 ./usr/lib/debug/.build-id/99/edf2c444f7f7b42799c729d5b52bea3de1fecf.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/9d/ -rw-r--r-- root/root 174072 2019-10-18 19:37 ./usr/lib/debug/.build-id/9d/39d85e4a62cd2c525a9af10ed616e55bf6871a.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/a8/ -rw-r--r-- root/root 96328 2019-10-18 19:37 ./usr/lib/debug/.build-id/a8/43cb39c723ef46c569b90364e4ced5cecd9c68.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/a9/ -rw-r--r-- root/root 120072 2019-10-18 19:37 ./usr/lib/debug/.build-id/a9/59b698fed345a18187af9c4b143a4ecc25bf19.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/ac/ -rw-r--r-- root/root 83664 2019-10-18 19:37 ./usr/lib/debug/.build-id/ac/d6500a09d3dbbd1909a76803dfba9629a21875.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/b4/ -rw-r--r-- root/root 124360 2019-10-18 19:37 ./usr/lib/debug/.build-id/b4/ad125cd24da7154a15450957656c0c5e022880.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/b5/ -rw-r--r-- root/root 82904 2019-10-18 19:37 ./usr/lib/debug/.build-id/b5/0031be1abfb7ac8a72a00456b918cd5c5071c4.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/b6/ -rw-r--r-- root/root 87024 2019-10-18 19:37 ./usr/lib/debug/.build-id/b6/a0d31952f043433d2246df41ec2d241b3efb48.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/b9/ -rw-r--r-- root/root 124376 2019-10-18 19:37 ./usr/lib/debug/.build-id/b9/72465e7179f45efc847587c2d4f9fdfb7fa556.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 124536 2019-10-18 19:37 ./usr/lib/debug/.build-id/be/d4d399a8a31ef2913743d4ae6f9634edb80c9e.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/c3/ -rw-r--r-- root/root 42664 2019-10-18 19:37 ./usr/lib/debug/.build-id/c3/49d2a6432022971e5c455d0f96864adf8ad6a5.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/d4/ -rw-r--r-- root/root 139872 2019-10-18 19:37 ./usr/lib/debug/.build-id/d4/a51438465501b8fa8fe485c0ae1d95a71641ab.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/e0/ -rw-r--r-- root/root 125544 2019-10-18 19:37 ./usr/lib/debug/.build-id/e0/9ad1c1db609631681bcc5d24c8b83eba23f8ee.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/e3/ -rw-r--r-- root/root 85688 2019-10-18 19:37 ./usr/lib/debug/.build-id/e3/48a6ea7aa21174a888e37688c3b28ea5fefa80.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/f9/ -rw-r--r-- root/root 131440 2019-10-18 19:37 ./usr/lib/debug/.build-id/f9/be11934008f4beef22d20f4786a768dd107975.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/debug/.build-id/fe/ -rw-r--r-- root/root 93176 2019-10-18 19:37 ./usr/lib/debug/.build-id/fe/ee886771ab7b9f9e79e33570fec78e5d59731e.debug drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap8-dbg/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap8-dbg/changelog.Debian.gz -> ../libopenscap8/changelog.Debian.gz -rw-r--r-- root/root 918 2015-03-25 17:03 ./usr/share/doc/libopenscap8-dbg/copyright libopenscap8_1.2.16-2ubuntu2_s390x.deb -------------------------------------- new debian package, version 2.0. size 2433664 bytes: control archive=15276 bytes. 1491 bytes, 27 lines control 65014 bytes, 648 lines md5sums 58 bytes, 2 lines shlibs 74 bytes, 2 lines triggers Package: libopenscap8 Source: openscap Version: 1.2.16-2ubuntu2 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 64529 Depends: libapt-pkg5.90 (>= 1.9~), libbz2-1.0, libc6 (>= 2.17), libcap2 (>= 1:2.10), libcurl4 (>= 7.16.2), libdbus-1-3 (>= 1.9.14), libgcc1 (>= 1:3.0), libgcrypt20 (>= 1.8.0), libldap-2.4-2 (>= 2.4.7), libpcre3, libselinux1 (>= 1.32), libstdc++6 (>= 5.2), libxml2 (>= 2.7.4), libxslt1.1 (>= 1.1.25) Conflicts: libopenscap0, libopenscap1, libopenscap3 Replaces: libopenscap0, libopenscap1, libopenscap3 Section: libs Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) Original-Maintainer: Pierre Chifflier drwxr-xr-x root/root 0 2019-10-18 19:37 ./ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/bin/ -rwxr-xr-x root/root 125584 2019-10-18 19:37 ./usr/bin/oscap drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/openscap/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap.so.8 -> libopenscap.so.8.14.0 -rw-r--r-- root/root 1132984 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap.so.8.14.0 lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap_sce.so.8 -> libopenscap_sce.so.8.14.0 -rw-r--r-- root/root 35184 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/libopenscap_sce.so.8.14.0 drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/ -rwxr-xr-x root/root 63824 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_dnscache -rwxr-xr-x root/root 72104 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_dpkginfo -rwxr-xr-x root/root 80208 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_environmentvariable58 -rwxr-xr-x root/root 63824 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_family -rwxr-xr-x root/root 67920 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_file -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_fileextendedattribute -rwxr-xr-x root/root 76112 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_filehash -rwxr-xr-x root/root 96592 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_filehash58 -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_iflisteners -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_inetlisteningservers -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_interface -rwxr-xr-x root/root 67920 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_ldap57 -rwxr-xr-x root/root 68688 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_partition -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_password -rwxr-xr-x root/root 92496 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_process -rwxr-xr-x root/root 100688 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_process58 -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_routingtable -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_runlevel -rwxr-xr-x root/root 80208 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_selinuxboolean -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_selinuxsecuritycontext -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_shadow -rwxr-xr-x root/root 63824 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_symlink -rwxr-xr-x root/root 84304 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_sysctl -rwxr-xr-x root/root 67920 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_system_info -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_systemdunitdependency -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_systemdunitproperty -rwxr-xr-x root/root 67920 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent -rwxr-xr-x root/root 88400 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_textfilecontent54 -rwxr-xr-x root/root 63824 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_uname -rwxr-xr-x root/root 63824 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_variable -rwxr-xr-x root/root 101696 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_xinetd -rwxr-xr-x root/root 67920 2019-10-18 19:37 ./usr/lib/s390x-linux-gnu/openscap/probe_xmlfilecontent drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/libopenscap8/ -rw-r--r-- root/root 853 2019-10-18 19:37 ./usr/share/doc/libopenscap8/changelog.Debian.gz -rw-r--r-- root/root 918 2015-03-25 17:03 ./usr/share/doc/libopenscap8/copyright drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/man/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/man/man8/ -rw-r--r-- root/root 7949 2019-10-18 19:37 ./usr/share/man/man8/oscap.8.gz drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/cpe/ -rw-r--r-- root/root 439 2019-10-18 19:37 ./usr/share/openscap/cpe/README -rw-r--r-- root/root 12982 2019-10-18 19:37 ./usr/share/openscap/cpe/openscap-cpe-dict.xml -rw-r--r-- root/root 70602 2019-10-18 19:37 ./usr/share/openscap/cpe/openscap-cpe-oval.xml -rw-r--r-- root/root 807857 2019-10-18 19:37 ./usr/share/openscap/scap-fedora14-oval.xml -rw-r--r-- root/root 998039 2019-10-18 19:37 ./usr/share/openscap/scap-fedora14-xccdf.xml -rw-r--r-- root/root 294787 2019-10-18 19:37 ./usr/share/openscap/scap-rhel6-oval.xml -rw-r--r-- root/root 393679 2019-10-18 19:37 ./usr/share/openscap/scap-rhel6-xccdf.xml drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/ -rw-r--r-- root/root 46307 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/asset-identification_1.1.0.xsd -rw-r--r-- root/root 22560 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/asset-reporting-format_1.1.0.xsd -rw-r--r-- root/root 4749 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/reporting-core_1.1.0.xsd -rw-r--r-- root/root 74544 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/xAL.xsd -rw-r--r-- root/root 29939 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/xNL.xsd -rw-r--r-- root/root 8311 2019-10-18 19:37 ./usr/share/openscap/schemas/arf/1.1/xlink.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/common/ -rw-r--r-- root/root 4718 2019-10-18 19:37 ./usr/share/openscap/schemas/common/xml.xsd -rw-r--r-- root/root 10451 2019-10-18 19:37 ./usr/share/openscap/schemas/common/xmldsig-core-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.0/ -rw-r--r-- root/root 8034 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.0/cpe-dictionary_2.0.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.1/ -rw-r--r-- root/root 13799 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.1/cpe-dictionary_2.1.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.2/ -rw-r--r-- root/root 13799 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.2/cpe-dictionary_2.2.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.3/ -rw-r--r-- root/root 13528 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.3/cpe-dictionary_2.3.xsd -rw-r--r-- root/root 14160 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.3/cpe-language_2.3.xsd -rw-r--r-- root/root 2257 2019-10-18 19:37 ./usr/share/openscap/schemas/cpe/2.3/cpe-naming_2.3.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/ -rw-r--r-- root/root 2920 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/cce_0.1.xsd -rw-r--r-- root/root 8337 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/cpe-language_2.1.xsd -rw-r--r-- root/root 3298 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/cve_0.1.xsd -rw-r--r-- root/root 17685 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/cvss-v2_0.2.xsd -rw-r--r-- root/root 2491 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/nvd-cve-feed_2.0.xsd -rw-r--r-- root/root 3631 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/patch_0.1.xsd -rw-r--r-- root/root 7784 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/scap-core_0.1.xsd -rw-r--r-- root/root 15088 2019-10-18 19:37 ./usr/share/openscap/schemas/cve/vulnerability_0.4.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/ -rw-r--r-- root/root 8487 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/common.xsd -rw-r--r-- root/root 11243 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/cpe-language_2.2a.xsd -rw-r--r-- root/root 27583 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/cvrf_1.1.xsd -rw-r--r-- root/root 18660 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/cvss-v2_0.9.xsd -rw-r--r-- root/root 4099 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/dc.xsd -rw-r--r-- root/root 15307 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/prod.xsd -rw-r--r-- root/root 9619 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/scap-core_0.9.xsd -rw-r--r-- root/root 35405 2019-10-18 19:37 ./usr/share/openscap/schemas/cvrf/1.1/vuln.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/ocil/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/ocil/2.0/ -rw-r--r-- root/root 135705 2019-10-18 19:37 ./usr/share/openscap/schemas/ocil/2.0/ocil-2.0.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/ -rw-r--r-- root/root 52695 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/aix-definitions-schema.xsd -rw-r--r-- root/root 24494 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 13496 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/apache-definitions-schema.xsd -rw-r--r-- root/root 5766 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 38347 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/catos-definitions-schema.xsd -rw-r--r-- root/root 16107 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 52711 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/esx-definitions-schema.xsd -rw-r--r-- root/root 20653 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 12336 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/freebsd-definitions-schema.xsd -rw-r--r-- root/root 5792 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 67543 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/hpux-definitions-schema.xsd -rw-r--r-- root/root 19492 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 236206 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/independent-definitions-schema.xsd -rw-r--r-- root/root 71519 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 59455 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/ios-definitions-schema.xsd -rw-r--r-- root/root 22964 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 206342 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/linux-definitions-schema.xsd -rw-r--r-- root/root 98272 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 139796 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/macos-definitions-schema.xsd -rw-r--r-- root/root 55227 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 69583 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-common-schema.xsd -rw-r--r-- root/root 168569 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-definitions-schema.xsd -rw-r--r-- root/root 560323 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-definitions-schematron.xsl -rw-r--r-- root/root 7635 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-directives-schema.xsd -rw-r--r-- root/root 70155 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-directives-schematron.xsl -rw-r--r-- root/root 71129 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-results-schema.xsd -rw-r--r-- root/root 70088 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-results-schematron.xsl -rw-r--r-- root/root 56700 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 33373 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 7122 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-variables-schema.xsd -rw-r--r-- root/root 6777 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/oval-variables-schematron.xsl -rw-r--r-- root/root 17626 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/pixos-definitions-schema.xsd -rw-r--r-- root/root 6978 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 199740 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 94997 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 83702 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/solaris-definitions-schema.xsd -rw-r--r-- root/root 35109 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 262407 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/unix-definitions-schema.xsd -rw-r--r-- root/root 120575 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 879741 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/windows-definitions-schema.xsd -rw-r--r-- root/root 368765 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10.1/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/ -rw-r--r-- root/root 52691 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/aix-definitions-schema.xsd -rw-r--r-- root/root 24490 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 13492 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/apache-definitions-schema.xsd -rw-r--r-- root/root 5762 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 38343 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/catos-definitions-schema.xsd -rw-r--r-- root/root 16103 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 52709 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/esx-definitions-schema.xsd -rw-r--r-- root/root 20649 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 12332 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/freebsd-definitions-schema.xsd -rw-r--r-- root/root 5788 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 67539 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/hpux-definitions-schema.xsd -rw-r--r-- root/root 19488 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 236202 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/independent-definitions-schema.xsd -rw-r--r-- root/root 71515 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 59451 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/ios-definitions-schema.xsd -rw-r--r-- root/root 22960 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 205952 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/linux-definitions-schema.xsd -rw-r--r-- root/root 98267 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 139790 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/macos-definitions-schema.xsd -rw-r--r-- root/root 55221 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 69099 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-common-schema.xsd -rw-r--r-- root/root 168565 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-definitions-schema.xsd -rw-r--r-- root/root 558947 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-definitions-schematron.xsl -rw-r--r-- root/root 7631 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-directives-schema.xsd -rw-r--r-- root/root 70157 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-directives-schematron.xsl -rw-r--r-- root/root 71125 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-results-schema.xsd -rw-r--r-- root/root 70090 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-results-schematron.xsl -rw-r--r-- root/root 56696 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 33377 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 7118 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-variables-schema.xsd -rw-r--r-- root/root 6779 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/oval-variables-schematron.xsl -rw-r--r-- root/root 17622 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/pixos-definitions-schema.xsd -rw-r--r-- root/root 6974 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 199738 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 94993 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 83698 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/solaris-definitions-schema.xsd -rw-r--r-- root/root 35105 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 262403 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/unix-definitions-schema.xsd -rw-r--r-- root/root 120571 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 878519 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/windows-definitions-schema.xsd -rw-r--r-- root/root 368776 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.10/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/ -rw-r--r-- root/root 52766 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/aix-definitions-schema.xsd -rw-r--r-- root/root 24518 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 100076 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/android-definitions-schema.xsd -rw-r--r-- root/root 59248 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/android-system-characteristics-schema.xsd -rw-r--r-- root/root 13504 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/apache-definitions-schema.xsd -rw-r--r-- root/root 5771 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 40302 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/apple-ios-definitions-schema.xsd -rw-r--r-- root/root 29559 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/apple-ios-system-characteristics-schema.xsd -rw-r--r-- root/root 122723 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/asa-definitions-schema.xsd -rw-r--r-- root/root 58584 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/asa-system-characteristics-schema.xsd -rw-r--r-- root/root 38404 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/catos-definitions-schema.xsd -rw-r--r-- root/root 16112 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 52387 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/esx-definitions-schema.xsd -rw-r--r-- root/root 20658 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 13807 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/freebsd-definitions-schema.xsd -rw-r--r-- root/root 7107 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 67728 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/hpux-definitions-schema.xsd -rw-r--r-- root/root 19592 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 255732 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/independent-definitions-schema.xsd -rw-r--r-- root/root 89397 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 190273 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/ios-definitions-schema.xsd -rw-r--r-- root/root 83984 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 140775 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/iosxe-definitions-schema.xsd -rw-r--r-- root/root 66523 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/iosxe-system-characteristics-schema.xsd -rw-r--r-- root/root 35424 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/junos-definitions-schema.xsd -rw-r--r-- root/root 14206 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/junos-system-characteristics-schema.xsd -rw-r--r-- root/root 233594 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/linux-definitions-schema.xsd -rw-r--r-- root/root 109230 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 230461 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/macos-definitions-schema.xsd -rw-r--r-- root/root 91402 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 11213 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/netconf-definitions-schema.xsd -rw-r--r-- root/root 3979 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/netconf-system-characteristics-schema.xsd -rw-r--r-- root/root 78841 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-common-schema.xsd -rw-r--r-- root/root 192540 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-definitions-schema.xsd -rw-r--r-- root/root 667808 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-definitions-schematron.xsl -rw-r--r-- root/root 7666 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-directives-schema.xsd -rw-r--r-- root/root 75468 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-directives-schematron.xsl -rw-r--r-- root/root 71595 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-results-schema.xsd -rw-r--r-- root/root 75401 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-results-schematron.xsl -rw-r--r-- root/root 41483 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 58750 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 7527 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-variables-schema.xsd -rw-r--r-- root/root 9397 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/oval-variables-schematron.xsl -rw-r--r-- root/root 17631 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/pixos-definitions-schema.xsd -rw-r--r-- root/root 6983 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 199765 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 95025 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 177712 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/solaris-definitions-schema.xsd -rw-r--r-- root/root 69435 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 289394 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/unix-definitions-schema.xsd -rw-r--r-- root/root 139311 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 1058493 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/windows-definitions-schema.xsd -rw-r--r-- root/root 464068 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.1/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/ -rw-r--r-- root/root 52783 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/aix-definitions-schema.xsd -rw-r--r-- root/root 24523 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 100083 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/android-definitions-schema.xsd -rw-r--r-- root/root 59267 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/android-system-characteristics-schema.xsd -rw-r--r-- root/root 13521 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/apache-definitions-schema.xsd -rw-r--r-- root/root 5792 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 40321 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/apple-ios-definitions-schema.xsd -rw-r--r-- root/root 29578 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/apple-ios-system-characteristics-schema.xsd -rw-r--r-- root/root 122743 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/asa-definitions-schema.xsd -rw-r--r-- root/root 58636 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/asa-system-characteristics-schema.xsd -rw-r--r-- root/root 38421 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/catos-definitions-schema.xsd -rw-r--r-- root/root 16129 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 52406 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/esx-definitions-schema.xsd -rw-r--r-- root/root 20675 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 2374 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/evaluation-ids.xsd -rw-r--r-- root/root 13824 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/freebsd-definitions-schema.xsd -rw-r--r-- root/root 7124 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 67748 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/hpux-definitions-schema.xsd -rw-r--r-- root/root 19612 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 260018 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/independent-definitions-schema.xsd -rw-r--r-- root/root 90888 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 195661 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/ios-definitions-schema.xsd -rw-r--r-- root/root 87793 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 150798 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/iosxe-definitions-schema.xsd -rw-r--r-- root/root 75455 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/iosxe-system-characteristics-schema.xsd -rw-r--r-- root/root 37269 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/junos-definitions-schema.xsd -rw-r--r-- root/root 16036 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/junos-system-characteristics-schema.xsd -rw-r--r-- root/root 242862 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/linux-definitions-schema.xsd -rw-r--r-- root/root 115451 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 254675 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/macos-definitions-schema.xsd -rw-r--r-- root/root 100176 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 11231 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/netconf-definitions-schema.xsd -rw-r--r-- root/root 3985 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/netconf-system-characteristics-schema.xsd -rw-r--r-- root/root 79537 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-common-schema.xsd -rw-r--r-- root/root 192669 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-definitions-schema.xsd -rw-r--r-- root/root 45523 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-definitions-schematron.xsl -rw-r--r-- root/root 7736 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-directives-schema.xsd -rw-r--r-- root/root 75057 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-directives-schematron.xsl -rw-r--r-- root/root 71636 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-results-schema.xsd -rw-r--r-- root/root 74958 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-results-schematron.xsl -rw-r--r-- root/root 10628 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 59902 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 7864 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-variables-schema.xsd -rw-r--r-- root/root 9343 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/oval-variables-schematron.xsl -rw-r--r-- root/root 17648 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/pixos-definitions-schema.xsd -rw-r--r-- root/root 6988 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 199735 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 95045 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 177729 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/solaris-definitions-schema.xsd -rw-r--r-- root/root 69440 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 292233 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/unix-definitions-schema.xsd -rw-r--r-- root/root 141720 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 1112155 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/windows-definitions-schema.xsd -rw-r--r-- root/root 491166 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11.2/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/ -rw-r--r-- root/root 53369 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/aix-definitions-schema.xsd -rw-r--r-- root/root 24819 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 101681 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/android-definitions-schema.xsd -rw-r--r-- root/root 60235 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/android-system-characteristics-schema.xsd -rw-r--r-- root/root 13633 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/apache-definitions-schema.xsd -rw-r--r-- root/root 5832 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 40830 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/apple-ios-definitions-schema.xsd -rw-r--r-- root/root 29924 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/apple-ios-system-characteristics-schema.xsd -rw-r--r-- root/root 122061 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/asa-definitions-schema.xsd -rw-r--r-- root/root 57163 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/asa-system-characteristics-schema.xsd -rw-r--r-- root/root 38854 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/catos-definitions-schema.xsd -rw-r--r-- root/root 16301 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 52940 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/esx-definitions-schema.xsd -rw-r--r-- root/root 20860 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 13958 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/freebsd-definitions-schema.xsd -rw-r--r-- root/root 7187 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 68579 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/hpux-definitions-schema.xsd -rw-r--r-- root/root 19937 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 256880 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/independent-definitions-schema.xsd -rw-r--r-- root/root 89018 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 187976 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/ios-definitions-schema.xsd -rw-r--r-- root/root 80864 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 138861 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/iosxe-definitions-schema.xsd -rw-r--r-- root/root 63624 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/iosxe-system-characteristics-schema.xsd -rw-r--r-- root/root 35879 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/junos-definitions-schema.xsd -rw-r--r-- root/root 14391 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/junos-system-characteristics-schema.xsd -rw-r--r-- root/root 231757 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/linux-definitions-schema.xsd -rw-r--r-- root/root 107269 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 232973 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/macos-definitions-schema.xsd -rw-r--r-- root/root 92528 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 11332 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/netconf-definitions-schema.xsd -rw-r--r-- root/root 4020 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/netconf-system-characteristics-schema.xsd -rw-r--r-- root/root 76732 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-common-schema.xsd -rw-r--r-- root/root 180970 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-definitions-schema.xsd -rw-r--r-- root/root 662370 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-definitions-schematron.xsl -rw-r--r-- root/root 7741 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-directives-schema.xsd -rw-r--r-- root/root 71428 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-directives-schematron.xsl -rw-r--r-- root/root 72196 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-results-schema.xsd -rw-r--r-- root/root 71361 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-results-schematron.xsl -rw-r--r-- root/root 37435 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 57847 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 7651 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-variables-schema.xsd -rw-r--r-- root/root 6779 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/oval-variables-schematron.xsl -rw-r--r-- root/root 17823 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/pixos-definitions-schema.xsd -rw-r--r-- root/root 7063 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 202095 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 96139 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 179767 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/solaris-definitions-schema.xsd -rw-r--r-- root/root 70284 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 276267 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/unix-definitions-schema.xsd -rw-r--r-- root/root 126198 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 1067382 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/windows-definitions-schema.xsd -rw-r--r-- root/root 467016 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.11/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/ -rw-r--r-- root/root 14296 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/apache-definitions-schema.xsd -rw-r--r-- root/root 7170 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 17679 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/freebsd-definitions-schema.xsd -rw-r--r-- root/root 9408 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 94142 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/hpux-definitions-schema.xsd -rw-r--r-- root/root 34346 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 121028 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/independent-definitions-schema.xsd -rw-r--r-- root/root 39347 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 54410 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/ios-definitions-schema.xsd -rw-r--r-- root/root 25496 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 69893 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/linux-definitions-schema.xsd -rw-r--r-- root/root 37965 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 66109 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/macos-definitions-schema.xsd -rw-r--r-- root/root 37295 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 45160 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-common-schema.xsd -rw-r--r-- root/root 95021 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-definitions-schema.xsd -rw-r--r-- root/root 1073353 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-definitions-schematron.xsl -rw-r--r-- root/root 47289 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-results-schema.xsd -rw-r--r-- root/root 28854 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-results-schematron.xsl -rw-r--r-- root/root 37953 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 487112 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 6334 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-variables-schema.xsd -rw-r--r-- root/root 5893 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/oval-variables-schematron.xsl -rw-r--r-- root/root 31222 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/solaris-definitions-schema.xsd -rw-r--r-- root/root 16593 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 141736 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/unix-definitions-schema.xsd -rw-r--r-- root/root 114619 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 878311 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/windows-definitions-schema.xsd -rw-r--r-- root/root 421121 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.3/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/ -rw-r--r-- root/root 34555 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/aix-definitions-schema.xsd -rw-r--r-- root/root 22268 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 17025 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/apache-definitions-schema.xsd -rw-r--r-- root/root 7602 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 32134 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/catos-definitions-schema.xsd -rw-r--r-- root/root 20248 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 17661 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/esx-definitions-schema.xsd -rw-r--r-- root/root 9824 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 15805 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/freebsd-definitions-schema.xsd -rw-r--r-- root/root 9848 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 83817 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/hpux-definitions-schema.xsd -rw-r--r-- root/root 34785 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 127339 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/independent-definitions-schema.xsd -rw-r--r-- root/root 44835 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 51760 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/ios-definitions-schema.xsd -rw-r--r-- root/root 25936 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 70333 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/linux-definitions-schema.xsd -rw-r--r-- root/root 38405 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 58130 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/macos-definitions-schema.xsd -rw-r--r-- root/root 37735 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 47787 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-common-schema.xsd -rw-r--r-- root/root 101185 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-definitions-schema.xsd -rw-r--r-- root/root 770572 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-definitions-schematron.xsl -rw-r--r-- root/root 48592 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-results-schema.xsd -rw-r--r-- root/root 32178 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-results-schematron.xsl -rw-r--r-- root/root 39831 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 527577 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 6776 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-variables-schema.xsd -rw-r--r-- root/root 5893 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/oval-variables-schematron.xsl -rw-r--r-- root/root 63895 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/solaris-definitions-schema.xsd -rw-r--r-- root/root 33716 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 181169 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/unix-definitions-schema.xsd -rw-r--r-- root/root 115281 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 817654 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/windows-definitions-schema.xsd -rw-r--r-- root/root 430229 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.4/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/ -rw-r--r-- root/root 37042 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/aix-definitions-schema.xsd -rw-r--r-- root/root 22233 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 16912 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/apache-definitions-schema.xsd -rw-r--r-- root/root 7565 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 46350 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/catos-definitions-schema.xsd -rw-r--r-- root/root 24539 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 17537 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/esx-definitions-schema.xsd -rw-r--r-- root/root 9776 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 15691 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/freebsd-definitions-schema.xsd -rw-r--r-- root/root 9810 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 83703 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/hpux-definitions-schema.xsd -rw-r--r-- root/root 34745 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 129116 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/independent-definitions-schema.xsd -rw-r--r-- root/root 44905 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 67222 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/ios-definitions-schema.xsd -rw-r--r-- root/root 34682 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 70223 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/linux-definitions-schema.xsd -rw-r--r-- root/root 38369 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 58375 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/macos-definitions-schema.xsd -rw-r--r-- root/root 37699 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 49500 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-common-schema.xsd -rw-r--r-- root/root 123656 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-definitions-schema.xsd -rw-r--r-- root/root 815581 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-definitions-schematron.xsl -rw-r--r-- root/root 48487 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-results-schema.xsd -rw-r--r-- root/root 50727 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-results-schematron.xsl -rw-r--r-- root/root 536853 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 41541 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 6929 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-variables-schema.xsd -rw-r--r-- root/root 5893 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/oval-variables-schematron.xsl -rw-r--r-- root/root 20664 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/pixos-definitions-schema.xsd -rw-r--r-- root/root 11015 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 63785 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/solaris-definitions-schema.xsd -rw-r--r-- root/root 33678 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 181058 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/unix-definitions-schema.xsd -rw-r--r-- root/root 115246 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 836581 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/windows-definitions-schema.xsd -rw-r--r-- root/root 433595 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.5/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/ -rw-r--r-- root/root 52945 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/aix-definitions-schema.xsd -rw-r--r-- root/root 31097 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 19987 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/apache-definitions-schema.xsd -rw-r--r-- root/root 8311 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 48726 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/catos-definitions-schema.xsd -rw-r--r-- root/root 26895 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 46297 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/esx-definitions-schema.xsd -rw-r--r-- root/root 24249 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 15698 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/freebsd-definitions-schema.xsd -rw-r--r-- root/root 9809 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 87600 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/hpux-definitions-schema.xsd -rw-r--r-- root/root 34744 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 195711 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/independent-definitions-schema.xsd -rw-r--r-- root/root 70330 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 71207 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/ios-definitions-schema.xsd -rw-r--r-- root/root 36156 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 70254 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/linux-definitions-schema.xsd -rw-r--r-- root/root 38368 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 58406 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/macos-definitions-schema.xsd -rw-r--r-- root/root 37698 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 53491 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-common-schema.xsd -rw-r--r-- root/root 133370 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-definitions-schema.xsd -rw-r--r-- root/root 1072227 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-definitions-schematron.xsl -rw-r--r-- root/root 49677 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-results-schema.xsd -rw-r--r-- root/root 123586 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-results-schematron.xsl -rw-r--r-- root/root 698310 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 42074 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 6928 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-variables-schema.xsd -rw-r--r-- root/root 6620 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/oval-variables-schematron.xsl -rw-r--r-- root/root 20679 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/pixos-definitions-schema.xsd -rw-r--r-- root/root 11014 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 274415 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 191020 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 66982 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/solaris-definitions-schema.xsd -rw-r--r-- root/root 33677 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 208699 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/unix-definitions-schema.xsd -rw-r--r-- root/root 125567 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 955227 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/windows-definitions-schema.xsd -rw-r--r-- root/root 484050 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.6/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/ -rw-r--r-- root/root 53753 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/aix-definitions-schema.xsd -rw-r--r-- root/root 31556 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 11328 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/apache-definitions-schema.xsd -rw-r--r-- root/root 5955 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 50817 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/catos-definitions-schema.xsd -rw-r--r-- root/root 27296 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 3036 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/debian-definitions-schema.xsd -rw-r--r-- root/root 2937 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/debian-system-characteristics-schema.xsd -rw-r--r-- root/root 46919 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/esx-definitions-schema.xsd -rw-r--r-- root/root 24522 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 15976 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/freebsd-definitions-schema.xsd -rw-r--r-- root/root 9984 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 93970 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/hpux-definitions-schema.xsd -rw-r--r-- root/root 35685 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 233916 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/independent-definitions-schema.xsd -rw-r--r-- root/root 86169 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 72340 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/ios-definitions-schema.xsd -rw-r--r-- root/root 36633 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 62658 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/linux-definitions-schema.xsd -rw-r--r-- root/root 39203 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 68666 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/macos-definitions-schema.xsd -rw-r--r-- root/root 40137 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 54685 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-common-schema.xsd -rw-r--r-- root/root 151214 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-definitions-schema.xsd -rw-r--r-- root/root 1142451 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-definitions-schematron.xsl -rw-r--r-- root/root 51910 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-results-schema.xsd -rw-r--r-- root/root 147366 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-results-schematron.xsl -rw-r--r-- root/root 675470 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-system-characteristic-schematron.xsl -rw-r--r-- root/root 48907 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 7713 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-variables-schema.xsd -rw-r--r-- root/root 7552 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/oval-variables-schematron.xsl -rw-r--r-- root/root 20991 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/pixos-definitions-schema.xsd -rw-r--r-- root/root 11182 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 2866 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/redhat-definitions-schema.xsd -rw-r--r-- root/root 2936 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/redhat-system-characteristics-schema.xsd -rw-r--r-- root/root 278491 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 193554 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 68029 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/solaris-definitions-schema.xsd -rw-r--r-- root/root 34197 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 226875 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/unix-definitions-schema.xsd -rw-r--r-- root/root 134531 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 1039339 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/windows-definitions-schema.xsd -rw-r--r-- root/root 526906 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.7/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/ -rw-r--r-- root/root 49965 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/aix-definitions-schema.xsd -rw-r--r-- root/root 24810 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 13721 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/apache-definitions-schema.xsd -rw-r--r-- root/root 5823 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 36973 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/catos-definitions-schema.xsd -rw-r--r-- root/root 16292 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 3054 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/debian-definitions-schema.xsd -rw-r--r-- root/root 2955 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/debian-system-characteristics-schema.xsd -rw-r--r-- root/root 51025 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/esx-definitions-schema.xsd -rw-r--r-- root/root 20851 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 11251 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/freebsd-definitions-schema.xsd -rw-r--r-- root/root 5853 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 62303 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/hpux-definitions-schema.xsd -rw-r--r-- root/root 19912 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 209618 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/independent-definitions-schema.xsd -rw-r--r-- root/root 69340 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 57078 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/ios-definitions-schema.xsd -rw-r--r-- root/root 23204 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 138112 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/linux-definitions-schema.xsd -rw-r--r-- root/root 84824 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 73717 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/macos-definitions-schema.xsd -rw-r--r-- root/root 36225 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 68985 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-common-schema.xsd -rw-r--r-- root/root 159714 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-definitions-schema.xsd -rw-r--r-- root/root 321658 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-definitions-schematron.xsl -rw-r--r-- root/root 7736 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-directives-schema.xsd -rw-r--r-- root/root 66905 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-directives-schematron.xsl -rw-r--r-- root/root 67119 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-results-schema.xsd -rw-r--r-- root/root 66838 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-results-schematron.xsl -rw-r--r-- root/root 55176 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 29606 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 7199 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-variables-schema.xsd -rw-r--r-- root/root 6779 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/oval-variables-schematron.xsl -rw-r--r-- root/root 16719 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/pixos-definitions-schema.xsd -rw-r--r-- root/root 7054 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 2884 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/redhat-definitions-schema.xsd -rw-r--r-- root/root 2954 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/redhat-system-characteristics-schema.xsd -rw-r--r-- root/root 169300 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 91771 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 78578 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/solaris-definitions-schema.xsd -rw-r--r-- root/root 35177 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 227215 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/unix-definitions-schema.xsd -rw-r--r-- root/root 117645 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 695367 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/windows-definitions-schema.xsd -rw-r--r-- root/root 301297 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.8/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/ -rw-r--r-- root/root 49334 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/aix-definitions-schema.xsd -rw-r--r-- root/root 24489 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/aix-system-characteristics-schema.xsd -rw-r--r-- root/root 13588 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/apache-definitions-schema.xsd -rw-r--r-- root/root 5761 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/apache-system-characteristics-schema.xsd -rw-r--r-- root/root 36490 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/catos-definitions-schema.xsd -rw-r--r-- root/root 16102 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/catos-system-characteristics-schema.xsd -rw-r--r-- root/root 50493 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/esx-definitions-schema.xsd -rw-r--r-- root/root 20648 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/esx-system-characteristics-schema.xsd -rw-r--r-- root/root 11128 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/freebsd-definitions-schema.xsd -rw-r--r-- root/root 5787 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/freebsd-system-characteristics-schema.xsd -rw-r--r-- root/root 61330 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/hpux-definitions-schema.xsd -rw-r--r-- root/root 19471 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/hpux-system-characteristics-schema.xsd -rw-r--r-- root/root 211911 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/independent-definitions-schema.xsd -rw-r--r-- root/root 67006 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/independent-system-characteristics-schema.xsd -rw-r--r-- root/root 56311 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/ios-definitions-schema.xsd -rw-r--r-- root/root 22959 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/ios-system-characteristics-schema.xsd -rw-r--r-- root/root 137209 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/linux-definitions-schema.xsd -rw-r--r-- root/root 83349 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/linux-system-characteristics-schema.xsd -rw-r--r-- root/root 87635 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/macos-definitions-schema.xsd -rw-r--r-- root/root 41394 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/macos-system-characteristics-schema.xsd -rw-r--r-- root/root 68175 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-common-schema.xsd -rw-r--r-- root/root 156956 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-definitions-schema.xsd -rw-r--r-- root/root 337555 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-definitions-schematron.xsl -rw-r--r-- root/root 7630 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-directives-schema.xsd -rw-r--r-- root/root 66133 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-directives-schematron.xsl -rw-r--r-- root/root 65892 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-results-schema.xsd -rw-r--r-- root/root 66066 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-results-schematron.xsl -rw-r--r-- root/root 54472 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-system-characteristics-schema.xsd -rw-r--r-- root/root 30140 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-system-characteristics-schematron.xsl -rw-r--r-- root/root 7117 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-variables-schema.xsd -rw-r--r-- root/root 6777 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/oval-variables-schematron.xsl -rw-r--r-- root/root 16539 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/pixos-definitions-schema.xsd -rw-r--r-- root/root 6973 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/pixos-system-characteristics-schema.xsd -rw-r--r-- root/root 167269 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/sharepoint-definitions-schema.xsd -rw-r--r-- root/root 90686 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/sharepoint-system-characteristics-schema.xsd -rw-r--r-- root/root 78112 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/solaris-definitions-schema.xsd -rw-r--r-- root/root 35137 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/solaris-system-characteristics-schema.xsd -rw-r--r-- root/root 227041 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/unix-definitions-schema.xsd -rw-r--r-- root/root 115824 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/unix-system-characteristics-schema.xsd -rw-r--r-- root/root 690005 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/windows-definitions-schema.xsd -rw-r--r-- root/root 296573 2019-10-18 19:37 ./usr/share/openscap/schemas/oval/5.9/windows-system-characteristics-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/sce/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/sce/1.0/ -rw-r--r-- root/root 3343 2019-10-18 19:37 ./usr/share/openscap/schemas/sce/1.0/sce-result-schema.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/1.2/ -rw-r--r-- root/root 8815 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/1.2/catalog.xsd -rw-r--r-- root/root 13542 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/1.2/cpe-dictionary_2.3.xsd -rw-r--r-- root/root 9827 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/1.2/scap-source-data-stream_1.2.xsd -rw-r--r-- root/root 8311 2019-10-18 19:37 ./usr/share/openscap/schemas/sds/1.2/xlink.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1-tailoring/ -rw-r--r-- root/root 9617 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1-tailoring/xccdf-1.1-tailoring.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/ -rw-r--r-- root/root 16018 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/XMLSchema.dtd -rw-r--r-- root/root 7060 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/cpe-1.0.xsd -rw-r--r-- root/root 8239 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/cpe-language_2.0.xsd -rw-r--r-- root/root 6357 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/datatypes.dtd -rw-r--r-- root/root 19105 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/platform-0.2.3.xsd -rw-r--r-- root/root 2792 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/simpledc20021212.xsd -rw-r--r-- root/root 91783 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/xccdf-schema.xsd -rw-r--r-- root/root 12229 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.1/xccdfp-1.1.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/ -rw-r--r-- root/root 16018 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/XMLSchema.dtd -rw-r--r-- root/root 14174 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/cpe-language_2.3.xsd -rw-r--r-- root/root 6357 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/datatypes.dtd -rw-r--r-- root/root 50796 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/xccdf_1.2-schematron.xsl -rw-r--r-- root/root 230463 2019-10-18 19:37 ./usr/share/openscap/schemas/xccdf/1.2/xccdf_1.2.xsd drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/ -rwxr-xr-x root/root 2287 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/00_integrity.sh -rwxr-xr-x root/root 2134 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/01_bootloader.sh -rwxr-xr-x root/root 1420 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/01_disk_usage.sh -rwxr-xr-x root/root 5924 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/01_group.sh -rwxr-xr-x root/root 11998 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/01_passwd.sh -rwxr-xr-x root/root 5440 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/01_shadow.sh -rwxr-xr-x root/root 4303 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/02_home_files.sh -rwxr-xr-x root/root 351 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/02_root_dirs.sh -rwxr-xr-x root/root 3978 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/03_path.sh -rwxr-xr-x root/root 22438 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/04_firewall.sh -rwxr-xr-x root/root 10681 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/05_netserv.sh -rwxr-xr-x root/root 22652 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/05_openssh.sh -rwxr-xr-x root/root 9488 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/05_openvpn.sh -rwxr-xr-x root/root 1231 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/05_removed_libs.sh -rwxr-xr-x root/root 4304 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/05_xinetd.sh -rwxr-xr-x root/root 1806 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/07_log_files.sh -rwxr-xr-x root/root 1125 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/08_pam.sh -rwxr-xr-x root/root 1726 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/08_permissions.sh -rwxr-xr-x root/root 286 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/09_exec_shield.sh -rwxr-xr-x root/root 702 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/09_selinux.sh -rwxr-xr-x root/root 329 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/09_va_randomization.sh -rwxr-xr-x root/root 3532 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/11_aliases.sh -rwxr-xr-x root/root 5220 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/12_cron.sh -rwxr-xr-x root/root 1602 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/14_nfs.sh -rwxr-xr-x root/root 1839 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/15_tcp_wrappers.sh -rw-r--r-- root/root 16823 2019-10-18 19:37 ./usr/share/openscap/sectool-sce/sectool-xccdf.xml drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/openscap/xsl/ -rw-r--r-- root/root 9584 2019-10-18 19:37 ./usr/share/openscap/xsl/legacy-fix.xsl -rw-r--r-- root/root 1606 2019-10-18 19:37 ./usr/share/openscap/xsl/legacy-fixtpl-bash.xml -rw-r--r-- root/root 11105 2019-10-18 19:37 ./usr/share/openscap/xsl/legacy-xccdf-share.xsl -rw-r--r-- root/root 31591 2019-10-18 19:37 ./usr/share/openscap/xsl/oval-results-report.xsl -rw-r--r-- root/root 4806 2019-10-18 19:37 ./usr/share/openscap/xsl/oval-to-xccdf.xsl -rw-r--r-- root/root 4322 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-branding.xsl -rw-r--r-- root/root 22423 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-guide-impl.xsl -rw-r--r-- root/root 3209 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-guide.xsl -rw-r--r-- root/root 54327 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-report-impl.xsl -rw-r--r-- root/root 15422 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-report-oval-details.xsl -rw-r--r-- root/root 5734 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-report.xsl -rw-r--r-- root/root 225821 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-resources.xsl -rw-r--r-- root/root 20673 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf-share.xsl -rw-r--r-- root/root 1722 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf_1.1_remove_dangling_sub.xsl -rw-r--r-- root/root 11976 2019-10-18 19:37 ./usr/share/openscap/xsl/xccdf_1.1_to_1.2.xsl python-openscap_1.2.16-2ubuntu2_s390x.deb ----------------------------------------- new debian package, version 2.0. size 231080 bytes: control archive=1436 bytes. 1342 bytes, 29 lines control 640 bytes, 7 lines md5sums 165 bytes, 9 lines * postinst #!/bin/sh 269 bytes, 14 lines * prerm #!/bin/sh Package: python-openscap Source: openscap Version: 1.2.16-2ubuntu2 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 2214 Depends: libc6 (>= 2.4), libopenscap8 (= 1.2.16-2ubuntu2), python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~) Provides: python2.7-openscap Section: python Priority: optional Homepage: http://www.open-scap.org/ Description: Set of libraries enabling integration of the SCAP line of standards OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards. SCAP is a line of standards managed by NIST with the goal of providing a standard language for the expression of Computer Network Defense related information. . The intended scope of this project is to implement working interface wrappers for parsing and querying SCAP content including: * Common Vulnerabilities and Exposures (CVE) * Common Configuration Enumeration (CCE) * Common Platform Enumeration (CPE) * Common Vulnerability Scoring System (CVSS) * Extensible Configuration Checklist Description Format (XCCDF) * Open Vulnerability and Assessment Language (OVAL) . This package contains the Python bindings for OpenSCAP. Original-Maintainer: Pierre Chifflier Python-Version: 2.7 drwxr-xr-x root/root 0 2019-10-18 19:37 ./ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/ -rw-r--r-- root/root 1746904 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/_openscap_py.s390x-linux-gnu.so -rw-r--r-- root/root 447178 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/openscap.py -rw-r--r-- root/root 37248 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/openscap_api.py drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/oscap_docker_python/ -rw-r--r-- root/root 779 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/oscap_docker_python/__init__.py -rw-r--r-- root/root 6042 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/oscap_docker_python/get_cve_input.py -rw-r--r-- root/root 10075 2019-10-18 19:37 ./usr/lib/python2.7/dist-packages/oscap_docker_python/oscap_docker_util.py drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-10-18 19:37 ./usr/share/doc/python-openscap/ lrwxrwxrwx root/root 0 2019-10-18 19:37 ./usr/share/doc/python-openscap/changelog.Debian.gz -> ../libopenscap8/changelog.Debian.gz -rw-r--r-- root/root 918 2015-03-25 17:03 ./usr/share/doc/python-openscap/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: s390x Build-Space: 458832 Build-Time: 174 Distribution: focal-proposed Host Architecture: s390x Install-Time: 14 Job: openscap_1.2.16-2ubuntu2.dsc Machine Architecture: s390x Package: openscap Package-Time: 189 Source-Version: 1.2.16-2ubuntu2 Space: 458832 Status: successful Version: 1.2.16-2ubuntu2 -------------------------------------------------------------------------------- Finished at 20191018-2323 Build needed 00:03:09, 458832k disc space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=focal --arch=s390x PACKAGEBUILD-17928226 Scanning for processes to kill in build PACKAGEBUILD-17928226