ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target i386 --nodeps builddir/build/SPECS/pam.spec'], False, '/var/lib/mock/centos5-rutgers-build-441-574/root/', None, 86400, True, 0, 72, 200, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target i386 --nodeps builddir/build/SPECS/pam.spec'] warning: Could not canonicalize hostname: omachi.rutgers.edu Building target platforms: i386 Building for target i386 Wrote: /builddir/build/SRPMS/pam-1.0.90-3.ru.src.rpm Child returncode was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target i386 --nodeps builddir/build/SPECS/pam.spec'], False, '/var/lib/mock/centos5-rutgers-build-441-574/root/', None, 86400, True, 0, 72, 200, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target i386 --nodeps builddir/build/SPECS/pam.spec'] Building target platforms: i386 Building for target i386 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.53803 + umask 022 + cd /builddir/build/BUILD + LANG=C + export LANG + unset DISPLAY + cd /builddir/build/BUILD + rm -rf Linux-PAM-1.0.90 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/Linux-PAM-1.0.90.tar.bz2 + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd Linux-PAM-1.0.90 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/pam-redhat-0.99.10-1.tar.bz2 + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' ++ /usr/bin/id -u + '[' 72 = 0 ']' ++ /usr/bin/id -u + '[' 72 = 0 ']' + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + mv pam-redhat-0.99.10-1/CHANGELOG.pam-redhat pam-redhat-0.99.10-1/COPYING.pam-redhat pam-redhat-0.99.10-1/README.pam-redhat pam-redhat-0.99.10-1/pam_chroot pam-redhat-0.99.10-1/pam_console pam-redhat-0.99.10-1/pam_postgresok modules + echo 'Patch #1 (pam-1.0.90-redhat-modules.patch):' Patch #1 (pam-1.0.90-redhat-modules.patch): + patch -p1 -b --suffix .redhat-modules -s + echo 'Patch #2 (pam-1.0.90-mkhomedir-helper.patch):' Patch #2 (pam-1.0.90-mkhomedir-helper.patch): + patch -p1 -b --suffix .mkhomedir-helper -s + autoreconf + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.11008 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + LANG=C + export LANG + unset DISPLAY + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables' + export FFLAGS ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /bin/rm -f ./config.sub ++ basename ./config.sub + /bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub `/usr/lib/rpm/redhat/config.sub' -> `./config.sub' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /bin/rm -f ./config.guess ++ basename ./config.guess + /bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess `/usr/lib/rpm/redhat/config.guess' -> `./config.guess' + ./configure --build=i386-koji-linux-gnu --host=i386-koji-linux-gnu --target=i386-redhat-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/com --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/lib --includedir=/usr/include/security --disable-prelude --enable-isadir=../../lib/security checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... gawk checking whether make sets $(MAKE)... yes checking build system type... i386-koji-linux-gnu checking host system type... i386-koji-linux-gnu checking for style of include used by make... GNU checking for i386-koji-linux-gnu-gcc... no checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for i386-koji-linux-gnu-gcc... gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking dependency style of gcc... (cached) gcc3 checking for bison... bison -y checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for i386-koji-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for i386-koji-linux-gnu-ar... no checking for ar... ar checking for i386-koji-linux-gnu-strip... no checking for strip... strip checking for i386-koji-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether gcc and cc understand -c and -o together... yes checking whether ld supports --as-needed... yes checking whether ld supports -O1... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for __attribute__... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie... yes Defining $ISA to "../../lib/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for dlopen in -ldl... yes checking crack.h usability... yes checking crack.h presence... yes checking for crack.h... yes checking for FascistCheck in -lcrack... yes checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking for audit_log_acct_message in -laudit... yes checking for struct audit_tty_status... no checking xcrypt.h usability... no checking xcrypt.h presence... no checking for xcrypt.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking for library containing crypt... -lcrypt checking for crypt_r... yes checking for crypt_gensalt_rn... no checking for db_create in -ldb... yes checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for yp_get_default_domain in -lnsl... yes checking for yp_get_default_domain... yes checking for getfilecon in -lselinux... yes checking for setkeycreatecon... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking net/if.h usability... yes checking net/if.h presence... yes checking for net/if.h... yes checking termio.h usability... yes checking termio.h presence... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking sys/fsuid.h usability... yes checking sys/fsuid.h presence... yes checking for sys/fsuid.h... yes checking inittypes.h usability... no checking inittypes.h presence... no checking for inittypes.h... no checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... no checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for _doprnt... no checking for fseeko... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for ruserok_af... yes checking for unshare... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by GCC... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking whether ENOKEY is declared... yes configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating po/Makefile.in config.status: creating modules/Makefile config.status: creating modules/pam_chroot/Makefile config.status: creating modules/pam_console/Makefile config.status: creating modules/pam_postgresok/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_cracklib/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_pwhistory/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_sepermit/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_tally/Makefile config.status: creating modules/pam_tally2/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tty_audit/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile + make cd . && /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/missing --run autoheader rm -f stamp-h1 touch config.h.in cd . && /bin/sh ./config.status config.h config.status: creating config.h config.status: config.h is unchanged make all-recursive make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90' Making all in libpam make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_account.lo -MD -MP -MF ".deps/pam_account.Tpo" -c -o pam_account.lo pam_account.c; \ then mv -f ".deps/pam_account.Tpo" ".deps/pam_account.Plo"; else rm -f ".deps/pam_account.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_account.lo -MD -MP -MF .deps/pam_account.Tpo -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_auth.lo -MD -MP -MF ".deps/pam_auth.Tpo" -c -o pam_auth.lo pam_auth.c; \ then mv -f ".deps/pam_auth.Tpo" ".deps/pam_auth.Plo"; else rm -f ".deps/pam_auth.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_auth.lo -MD -MP -MF .deps/pam_auth.Tpo -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_data.lo -MD -MP -MF ".deps/pam_data.Tpo" -c -o pam_data.lo pam_data.c; \ then mv -f ".deps/pam_data.Tpo" ".deps/pam_data.Plo"; else rm -f ".deps/pam_data.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_data.lo -MD -MP -MF .deps/pam_data.Tpo -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_delay.lo -MD -MP -MF ".deps/pam_delay.Tpo" -c -o pam_delay.lo pam_delay.c; \ then mv -f ".deps/pam_delay.Tpo" ".deps/pam_delay.Plo"; else rm -f ".deps/pam_delay.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_delay.lo -MD -MP -MF .deps/pam_delay.Tpo -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dispatch.lo -MD -MP -MF ".deps/pam_dispatch.Tpo" -c -o pam_dispatch.lo pam_dispatch.c; \ then mv -f ".deps/pam_dispatch.Tpo" ".deps/pam_dispatch.Plo"; else rm -f ".deps/pam_dispatch.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dispatch.lo -MD -MP -MF .deps/pam_dispatch.Tpo -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_end.lo -MD -MP -MF ".deps/pam_end.Tpo" -c -o pam_end.lo pam_end.c; \ then mv -f ".deps/pam_end.Tpo" ".deps/pam_end.Plo"; else rm -f ".deps/pam_end.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_end.lo -MD -MP -MF .deps/pam_end.Tpo -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF ".deps/pam_env.Tpo" -c -o pam_env.lo pam_env.c; \ then mv -f ".deps/pam_env.Tpo" ".deps/pam_env.Plo"; else rm -f ".deps/pam_env.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_get_authtok.lo -MD -MP -MF ".deps/pam_get_authtok.Tpo" -c -o pam_get_authtok.lo pam_get_authtok.c; \ then mv -f ".deps/pam_get_authtok.Tpo" ".deps/pam_get_authtok.Plo"; else rm -f ".deps/pam_get_authtok.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_get_authtok.lo -MD -MP -MF .deps/pam_get_authtok.Tpo -c pam_get_authtok.c -fPIC -DPIC -o .libs/pam_get_authtok.o pam_get_authtok.c: In function 'pam_get_authtok': pam_get_authtok.c:95: warning: dereferencing type-punned pointer will break strict-aliasing rules if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_handlers.lo -MD -MP -MF ".deps/pam_handlers.Tpo" -c -o pam_handlers.lo pam_handlers.c; \ then mv -f ".deps/pam_handlers.Tpo" ".deps/pam_handlers.Plo"; else rm -f ".deps/pam_handlers.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_handlers.lo -MD -MP -MF .deps/pam_handlers.Tpo -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_item.lo -MD -MP -MF ".deps/pam_item.Tpo" -c -o pam_item.lo pam_item.c; \ then mv -f ".deps/pam_item.Tpo" ".deps/pam_item.Plo"; else rm -f ".deps/pam_item.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_item.lo -MD -MP -MF .deps/pam_item.Tpo -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_misc.lo -MD -MP -MF ".deps/pam_misc.Tpo" -c -o pam_misc.lo pam_misc.c; \ then mv -f ".deps/pam_misc.Tpo" ".deps/pam_misc.Plo"; else rm -f ".deps/pam_misc.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_misc.lo -MD -MP -MF .deps/pam_misc.Tpo -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_password.lo -MD -MP -MF ".deps/pam_password.Tpo" -c -o pam_password.lo pam_password.c; \ then mv -f ".deps/pam_password.Tpo" ".deps/pam_password.Plo"; else rm -f ".deps/pam_password.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_password.lo -MD -MP -MF .deps/pam_password.Tpo -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_prelude.lo -MD -MP -MF ".deps/pam_prelude.Tpo" -c -o pam_prelude.lo pam_prelude.c; \ then mv -f ".deps/pam_prelude.Tpo" ".deps/pam_prelude.Plo"; else rm -f ".deps/pam_prelude.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_prelude.lo -MD -MP -MF .deps/pam_prelude.Tpo -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_session.lo -MD -MP -MF ".deps/pam_session.Tpo" -c -o pam_session.lo pam_session.c; \ then mv -f ".deps/pam_session.Tpo" ".deps/pam_session.Plo"; else rm -f ".deps/pam_session.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_session.lo -MD -MP -MF .deps/pam_session.Tpo -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_start.lo -MD -MP -MF ".deps/pam_start.Tpo" -c -o pam_start.lo pam_start.c; \ then mv -f ".deps/pam_start.Tpo" ".deps/pam_start.Plo"; else rm -f ".deps/pam_start.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_start.lo -MD -MP -MF .deps/pam_start.Tpo -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_static.lo -MD -MP -MF ".deps/pam_static.Tpo" -c -o pam_static.lo pam_static.c; \ then mv -f ".deps/pam_static.Tpo" ".deps/pam_static.Plo"; else rm -f ".deps/pam_static.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_static.lo -MD -MP -MF .deps/pam_static.Tpo -c pam_static.c -fPIC -DPIC -o .libs/pam_static.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_strerror.lo -MD -MP -MF ".deps/pam_strerror.Tpo" -c -o pam_strerror.lo pam_strerror.c; \ then mv -f ".deps/pam_strerror.Tpo" ".deps/pam_strerror.Plo"; else rm -f ".deps/pam_strerror.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_strerror.lo -MD -MP -MF .deps/pam_strerror.Tpo -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_vprompt.lo -MD -MP -MF ".deps/pam_vprompt.Tpo" -c -o pam_vprompt.lo pam_vprompt.c; \ then mv -f ".deps/pam_vprompt.Tpo" ".deps/pam_vprompt.Plo"; else rm -f ".deps/pam_vprompt.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_vprompt.lo -MD -MP -MF .deps/pam_vprompt.Tpo -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_syslog.lo -MD -MP -MF ".deps/pam_syslog.Tpo" -c -o pam_syslog.lo pam_syslog.c; \ then mv -f ".deps/pam_syslog.Tpo" ".deps/pam_syslog.Plo"; else rm -f ".deps/pam_syslog.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_syslog.lo -MD -MP -MF .deps/pam_syslog.Tpo -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dynamic.lo -MD -MP -MF ".deps/pam_dynamic.Tpo" -c -o pam_dynamic.lo pam_dynamic.c; \ then mv -f ".deps/pam_dynamic.Tpo" ".deps/pam_dynamic.Plo"; else rm -f ".deps/pam_dynamic.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dynamic.lo -MD -MP -MF .deps/pam_dynamic.Tpo -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_audit.lo -MD -MP -MF ".deps/pam_audit.Tpo" -c -o pam_audit.lo pam_audit.c; \ then mv -f ".deps/pam_audit.Tpo" ".deps/pam_audit.Plo"; else rm -f ".deps/pam_audit.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_audit.lo -MD -MP -MF .deps/pam_audit.Tpo -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_cleanup.lo -MD -MP -MF ".deps/pam_modutil_cleanup.Tpo" -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c; \ then mv -f ".deps/pam_modutil_cleanup.Tpo" ".deps/pam_modutil_cleanup.Plo"; else rm -f ".deps/pam_modutil_cleanup.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_cleanup.lo -MD -MP -MF .deps/pam_modutil_cleanup.Tpo -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwnam.lo -MD -MP -MF ".deps/pam_modutil_getpwnam.Tpo" -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c; \ then mv -f ".deps/pam_modutil_getpwnam.Tpo" ".deps/pam_modutil_getpwnam.Plo"; else rm -f ".deps/pam_modutil_getpwnam.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwnam.lo -MD -MP -MF .deps/pam_modutil_getpwnam.Tpo -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ioloop.lo -MD -MP -MF ".deps/pam_modutil_ioloop.Tpo" -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c; \ then mv -f ".deps/pam_modutil_ioloop.Tpo" ".deps/pam_modutil_ioloop.Plo"; else rm -f ".deps/pam_modutil_ioloop.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ioloop.lo -MD -MP -MF .deps/pam_modutil_ioloop.Tpo -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrgid.lo -MD -MP -MF ".deps/pam_modutil_getgrgid.Tpo" -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c; \ then mv -f ".deps/pam_modutil_getgrgid.Tpo" ".deps/pam_modutil_getgrgid.Plo"; else rm -f ".deps/pam_modutil_getgrgid.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrgid.lo -MD -MP -MF .deps/pam_modutil_getgrgid.Tpo -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwuid.lo -MD -MP -MF ".deps/pam_modutil_getpwuid.Tpo" -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c; \ then mv -f ".deps/pam_modutil_getpwuid.Tpo" ".deps/pam_modutil_getpwuid.Plo"; else rm -f ".deps/pam_modutil_getpwuid.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwuid.lo -MD -MP -MF .deps/pam_modutil_getpwuid.Tpo -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrnam.lo -MD -MP -MF ".deps/pam_modutil_getgrnam.Tpo" -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c; \ then mv -f ".deps/pam_modutil_getgrnam.Tpo" ".deps/pam_modutil_getgrnam.Plo"; else rm -f ".deps/pam_modutil_getgrnam.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrnam.lo -MD -MP -MF .deps/pam_modutil_getgrnam.Tpo -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getspnam.lo -MD -MP -MF ".deps/pam_modutil_getspnam.Tpo" -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c; \ then mv -f ".deps/pam_modutil_getspnam.Tpo" ".deps/pam_modutil_getspnam.Plo"; else rm -f ".deps/pam_modutil_getspnam.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getspnam.lo -MD -MP -MF .deps/pam_modutil_getspnam.Tpo -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getlogin.lo -MD -MP -MF ".deps/pam_modutil_getlogin.Tpo" -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c; \ then mv -f ".deps/pam_modutil_getlogin.Tpo" ".deps/pam_modutil_getlogin.Plo"; else rm -f ".deps/pam_modutil_getlogin.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getlogin.lo -MD -MP -MF .deps/pam_modutil_getlogin.Tpo -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ingroup.lo -MD -MP -MF ".deps/pam_modutil_ingroup.Tpo" -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c; \ then mv -f ".deps/pam_modutil_ingroup.Tpo" ".deps/pam_modutil_ingroup.Plo"; else rm -f ".deps/pam_modutil_ingroup.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ingroup.lo -MD -MP -MF .deps/pam_modutil_ingroup.Tpo -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"1.0.90\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o libpam.la -rpath /lib -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpam.map pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_get_authtok.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_static.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo -laudit -ldl libtool: link: gcc -shared .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_get_authtok.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_static.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./libpam.map -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.82.0 libtool: link: (cd ".libs" && rm -f "libpam.so.0" && ln -s "libpam.so.0.82.0" "libpam.so.0") libtool: link: (cd ".libs" && rm -f "libpam.so" && ln -s "libpam.so.0.82.0" "libpam.so") libtool: link: ( cd ".libs" && rm -f "libpam.la" && ln -s "../libpam.la" "libpam.la" ) make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' Making all in tests make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' Making all in libpamc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' Making all in test make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_client.lo -MD -MP -MF ".deps/pamc_client.Tpo" -c -o pamc_client.lo pamc_client.c; \ then mv -f ".deps/pamc_client.Tpo" ".deps/pamc_client.Plo"; else rm -f ".deps/pamc_client.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_client.lo -MD -MP -MF .deps/pamc_client.Tpo -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_converse.lo -MD -MP -MF ".deps/pamc_converse.Tpo" -c -o pamc_converse.lo pamc_converse.c; \ then mv -f ".deps/pamc_converse.Tpo" ".deps/pamc_converse.Plo"; else rm -f ".deps/pamc_converse.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_converse.lo -MD -MP -MF .deps/pamc_converse.Tpo -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_load.lo -MD -MP -MF ".deps/pamc_load.Tpo" -c -o pamc_load.lo pamc_load.c; \ then mv -f ".deps/pamc_load.Tpo" ".deps/pamc_load.Plo"; else rm -f ".deps/pamc_load.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_load.lo -MD -MP -MF .deps/pamc_load.Tpo -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o libpamc.la -rpath /lib -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpamc.map pamc_client.lo pamc_converse.lo pamc_load.lo libtool: link: gcc -shared .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./libpamc.map -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.82.0 libtool: link: (cd ".libs" && rm -f "libpamc.so.0" && ln -s "libpamc.so.0.82.0" "libpamc.so.0") libtool: link: (cd ".libs" && rm -f "libpamc.so" && ln -s "libpamc.so.0.82.0" "libpamc.so") libtool: link: ( cd ".libs" && rm -f "libpamc.la" && ln -s "../libpamc.la" "libpamc.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' Making all in libpam_misc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT help_env.lo -MD -MP -MF ".deps/help_env.Tpo" -c -o help_env.lo help_env.c; \ then mv -f ".deps/help_env.Tpo" ".deps/help_env.Plo"; else rm -f ".deps/help_env.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT help_env.lo -MD -MP -MF .deps/help_env.Tpo -c help_env.c -fPIC -DPIC -o .libs/help_env.o if /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT misc_conv.lo -MD -MP -MF ".deps/misc_conv.Tpo" -c -o misc_conv.lo misc_conv.c; \ then mv -f ".deps/misc_conv.Tpo" ".deps/misc_conv.Plo"; else rm -f ".deps/misc_conv.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT misc_conv.lo -MD -MP -MF .deps/misc_conv.Tpo -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o libpam_misc.la -rpath /lib -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpam_misc.map help_env.lo misc_conv.lo ../libpam/libpam.la libtool: link: gcc -shared .libs/help_env.o .libs/misc_conv.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs ../libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./libpam_misc.map -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.0 libtool: link: (cd ".libs" && rm -f "libpam_misc.so.0" && ln -s "libpam_misc.so.0.82.0" "libpam_misc.so.0") libtool: link: (cd ".libs" && rm -f "libpam_misc.so" && ln -s "libpam_misc.so.0.82.0" "libpam_misc.so") libtool: link: ( cd ".libs" && rm -f "libpam_misc.la" && ln -s "../libpam_misc.la" "libpam_misc.la" ) make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' Making all in modules make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' Making all in pam_access make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_access.lo -MD -MP -MF ".deps/pam_access.Tpo" -c -o pam_access.lo pam_access.c; \ then mv -f ".deps/pam_access.Tpo" ".deps/pam_access.Plo"; else rm -f ".deps/pam_access.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_access.lo -MD -MP -MF .deps/pam_access.Tpo -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_access.la -rpath /lib/security pam_access.lo -L../../libpam -lpam -lnsl libtool: link: gcc -shared .libs/pam_access.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lnsl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: link: ( cd ".libs" && rm -f "pam_access.la" && ln -s "../pam_access.la" "pam_access.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' Making all in pam_cracklib make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_cracklib.lo -MD -MP -MF ".deps/pam_cracklib.Tpo" -c -o pam_cracklib.lo pam_cracklib.c; \ then mv -f ".deps/pam_cracklib.Tpo" ".deps/pam_cracklib.Plo"; else rm -f ".deps/pam_cracklib.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_cracklib.lo -MD -MP -MF .deps/pam_cracklib.Tpo -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_cracklib.la -rpath /lib/security pam_cracklib.lo -L../../libpam -lpam -lcrack -lcrypt libtool: link: gcc -shared .libs/pam_cracklib.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lcrack -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: link: ( cd ".libs" && rm -f "pam_cracklib.la" && ln -s "../pam_cracklib.la" "pam_cracklib.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' Making all in pam_debug make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_debug.lo -MD -MP -MF ".deps/pam_debug.Tpo" -c -o pam_debug.lo pam_debug.c; \ then mv -f ".deps/pam_debug.Tpo" ".deps/pam_debug.Plo"; else rm -f ".deps/pam_debug.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_debug.lo -MD -MP -MF .deps/pam_debug.Tpo -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_debug.la -rpath /lib/security pam_debug.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_debug.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: link: ( cd ".libs" && rm -f "pam_debug.la" && ln -s "../pam_debug.la" "pam_debug.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' Making all in pam_deny make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_deny.lo -MD -MP -MF ".deps/pam_deny.Tpo" -c -o pam_deny.lo pam_deny.c; \ then mv -f ".deps/pam_deny.Tpo" ".deps/pam_deny.Plo"; else rm -f ".deps/pam_deny.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_deny.lo -MD -MP -MF .deps/pam_deny.Tpo -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_deny.la -rpath /lib/security pam_deny.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_deny.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: link: ( cd ".libs" && rm -f "pam_deny.la" && ln -s "../pam_deny.la" "pam_deny.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' Making all in pam_echo make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_echo.lo -MD -MP -MF ".deps/pam_echo.Tpo" -c -o pam_echo.lo pam_echo.c; \ then mv -f ".deps/pam_echo.Tpo" ".deps/pam_echo.Plo"; else rm -f ".deps/pam_echo.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_echo.lo -MD -MP -MF .deps/pam_echo.Tpo -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_echo.la -rpath /lib/security pam_echo.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_echo.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: link: ( cd ".libs" && rm -f "pam_echo.la" && ln -s "../pam_echo.la" "pam_echo.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' Making all in pam_chroot make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_chroot.lo -MD -MP -MF ".deps/pam_chroot.Tpo" -c -o pam_chroot.lo pam_chroot.c; \ then mv -f ".deps/pam_chroot.Tpo" ".deps/pam_chroot.Plo"; else rm -f ".deps/pam_chroot.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_chroot.lo -MD -MP -MF .deps/pam_chroot.Tpo -c pam_chroot.c -fPIC -DPIC -o .libs/pam_chroot.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_chroot.la -rpath /lib/security pam_chroot.lo libtool: link: gcc -shared .libs/pam_chroot.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: link: ( cd ".libs" && rm -f "pam_chroot.la" && ln -s "../pam_chroot.la" "pam_chroot.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' Making all in pam_console make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-pam_console.lo -MD -MP -MF ".deps/pam_console_la-pam_console.Tpo" -c -o pam_console_la-pam_console.lo `test -f 'pam_console.c' || echo './'`pam_console.c; \ then mv -f ".deps/pam_console_la-pam_console.Tpo" ".deps/pam_console_la-pam_console.Plo"; else rm -f ".deps/pam_console_la-pam_console.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-pam_console.lo -MD -MP -MF .deps/pam_console_la-pam_console.Tpo -c pam_console.c -fPIC -DPIC -o .libs/pam_console_la-pam_console.o pam_console.c: In function 'pam_sm_authenticate': pam_console.c:408: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:416: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:449: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c: In function 'pam_sm_open_session': pam_console.c:502: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:519: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c: In function 'pam_sm_close_session': pam_console.c:577: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:585: warning: dereferencing type-punned pointer will break strict-aliasing rules if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-regerr.lo -MD -MP -MF ".deps/pam_console_la-regerr.Tpo" -c -o pam_console_la-regerr.lo `test -f 'regerr.c' || echo './'`regerr.c; \ then mv -f ".deps/pam_console_la-regerr.Tpo" ".deps/pam_console_la-regerr.Plo"; else rm -f ".deps/pam_console_la-regerr.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-regerr.lo -MD -MP -MF .deps/pam_console_la-regerr.Tpo -c regerr.c -fPIC -DPIC -o .libs/pam_console_la-regerr.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-handlers.lo -MD -MP -MF ".deps/pam_console_la-handlers.Tpo" -c -o pam_console_la-handlers.lo `test -f 'handlers.c' || echo './'`handlers.c; \ then mv -f ".deps/pam_console_la-handlers.Tpo" ".deps/pam_console_la-handlers.Plo"; else rm -f ".deps/pam_console_la-handlers.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-handlers.lo -MD -MP -MF .deps/pam_console_la-handlers.Tpo -c handlers.c -fPIC -DPIC -o .libs/pam_console_la-handlers.o handlers.c: In function 'call_exec': handlers.c:199: warning: cast discards qualifiers from pointer target type /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_console.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so libtool: link: ( cd ".libs" && rm -f "pam_console.la" && ln -s "../pam_console.la" "pam_console.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-pam_console_apply.o -MD -MP -MF ".deps/pam_console_apply-pam_console_apply.Tpo" -c -o pam_console_apply-pam_console_apply.o `test -f 'pam_console_apply.c' || echo './'`pam_console_apply.c; \ then mv -f ".deps/pam_console_apply-pam_console_apply.Tpo" ".deps/pam_console_apply-pam_console_apply.Po"; else rm -f ".deps/pam_console_apply-pam_console_apply.Tpo"; exit 1; fi pam_console_apply.c: In function '_pam_log': pam_console_apply.c:38: warning: unused parameter 'pamh' if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-chmod.o -MD -MP -MF ".deps/pam_console_apply-chmod.Tpo" -c -o pam_console_apply-chmod.o `test -f 'chmod.c' || echo './'`chmod.c; \ then mv -f ".deps/pam_console_apply-chmod.Tpo" ".deps/pam_console_apply-chmod.Po"; else rm -f ".deps/pam_console_apply-chmod.Tpo"; exit 1; fi chmod.c: In function 'change_file': chmod.c:88: warning: unused parameter 'deref_symlink' chmod.c: In function 'glob_errfn': chmod.c:180: warning: unused parameter 'pathname' chmod.c:180: warning: unused parameter 'theerr' chmod.c: In function 'chmod_files': chmod.c:227: warning: comparison between signed and unsigned chmod.c: At top level: modechange.h:63: warning: 'mode_compile' used but never defined modechange.h:64: warning: 'mode_adjust' used but never defined modechange.h:65: warning: 'mode_free' declared 'static' but never defined if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-modechange.o -MD -MP -MF ".deps/pam_console_apply-modechange.Tpo" -c -o pam_console_apply-modechange.o `test -f 'modechange.c' || echo './'`modechange.c; \ then mv -f ".deps/pam_console_apply-modechange.Tpo" ".deps/pam_console_apply-modechange.Po"; else rm -f ".deps/pam_console_apply-modechange.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-regerr.o -MD -MP -MF ".deps/pam_console_apply-regerr.Tpo" -c -o pam_console_apply-regerr.o `test -f 'regerr.c' || echo './'`regerr.c; \ then mv -f ".deps/pam_console_apply-regerr.Tpo" ".deps/pam_console_apply-regerr.Po"; else rm -f ".deps/pam_console_apply-regerr.Tpo"; exit 1; fi bison -y -d -o configfile.tab.c -p _pc_yy configfile.y conflicts: 1 shift/reduce sh ./sed-static configfile.tab.c flex -Cr -oconfigfile.lex.c -P_pc_yy configfile.l sh ./sed-static configfile.lex.c if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-configfile.o -MD -MP -MF ".deps/pam_console_apply-configfile.Tpo" -c -o pam_console_apply-configfile.o `test -f 'configfile.c' || echo './'`configfile.c; \ then mv -f ".deps/pam_console_apply-configfile.Tpo" ".deps/pam_console_apply-configfile.Po"; else rm -f ".deps/pam_console_apply-configfile.Tpo"; exit 1; fi In file included from configfile.c:56: configfile.lex.c: In function '_pc_yylex': configfile.l:33: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result configfile.c: At top level: configfile.lex.c:1445: warning: '_pc_yy_delete_buffer' defined but not used configfile.lex.c:1562: warning: '_pc_yy_scan_string' defined but not used configfile.lex.c:1239: warning: 'yyunput' defined but not used configfile.y:325: warning: 'do_yyerror' defined but not used if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-hashtable.o -MD -MP -MF ".deps/pam_console_apply-hashtable.Tpo" -c -o pam_console_apply-hashtable.o `test -f 'hashtable.c' || echo './'`hashtable.c; \ then mv -f ".deps/pam_console_apply-hashtable.Tpo" ".deps/pam_console_apply-hashtable.Po"; else rm -f ".deps/pam_console_apply-hashtable.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L../../libpam -lpam libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' Making all in pam_postgresok make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_postgresok.lo -MD -MP -MF ".deps/pam_postgresok.Tpo" -c -o pam_postgresok.lo pam_postgresok.c; \ then mv -f ".deps/pam_postgresok.Tpo" ".deps/pam_postgresok.Plo"; else rm -f ".deps/pam_postgresok.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_postgresok.lo -MD -MP -MF .deps/pam_postgresok.Tpo -c pam_postgresok.c -fPIC -DPIC -o .libs/pam_postgresok.o pam_postgresok.c: In function 'pam_sm_authenticate': pam_postgresok.c:58: warning: unused parameter 'flags' pam_postgresok.c: In function 'pam_sm_setcred': pam_postgresok.c:83: warning: unused parameter 'pamh' pam_postgresok.c:83: warning: unused parameter 'flags' pam_postgresok.c:84: warning: unused parameter 'argc' pam_postgresok.c:84: warning: unused parameter 'argv' /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_postgresok.la -rpath /lib/security pam_postgresok.lo libtool: link: gcc -shared .libs/pam_postgresok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: link: ( cd ".libs" && rm -f "pam_postgresok.la" && ln -s "../pam_postgresok.la" "pam_postgresok.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' Making all in pam_env make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF ".deps/pam_env.Tpo" -c -o pam_env.lo pam_env.c; \ then mv -f ".deps/pam_env.Tpo" ".deps/pam_env.Plo"; else rm -f ".deps/pam_env.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_env.la -rpath /lib/security pam_env.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_env.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: link: ( cd ".libs" && rm -f "pam_env.la" && ln -s "../pam_env.la" "pam_env.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' Making all in pam_exec make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_exec.lo -MD -MP -MF ".deps/pam_exec.Tpo" -c -o pam_exec.lo pam_exec.c; \ then mv -f ".deps/pam_exec.Tpo" ".deps/pam_exec.Plo"; else rm -f ".deps/pam_exec.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_exec.lo -MD -MP -MF .deps/pam_exec.Tpo -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_exec.la -rpath /lib/security pam_exec.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_exec.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: link: ( cd ".libs" && rm -f "pam_exec.la" && ln -s "../pam_exec.la" "pam_exec.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' Making all in pam_faildelay make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_faildelay.lo -MD -MP -MF ".deps/pam_faildelay.Tpo" -c -o pam_faildelay.lo pam_faildelay.c; \ then mv -f ".deps/pam_faildelay.Tpo" ".deps/pam_faildelay.Plo"; else rm -f ".deps/pam_faildelay.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_faildelay.lo -MD -MP -MF .deps/pam_faildelay.Tpo -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_faildelay.la -rpath /lib/security pam_faildelay.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_faildelay.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: link: ( cd ".libs" && rm -f "pam_faildelay.la" && ln -s "../pam_faildelay.la" "pam_faildelay.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' Making all in pam_filter make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' Making all in upperLOWER make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' if gcc -DHAVE_CONFIG_H -I. -I. -I../../.. -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT upperLOWER.o -MD -MP -MF ".deps/upperLOWER.Tpo" -c -o upperLOWER.o upperLOWER.c; \ then mv -f ".deps/upperLOWER.Tpo" ".deps/upperLOWER.Po"; else rm -f ".deps/upperLOWER.Tpo"; exit 1; fi /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o upperLOWER upperLOWER.o -L../../../libpam -lpam libtool: link: gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o .libs/upperLOWER upperLOWER.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_filter.lo -MD -MP -MF ".deps/pam_filter.Tpo" -c -o pam_filter.lo pam_filter.c; \ then mv -f ".deps/pam_filter.Tpo" ".deps/pam_filter.Plo"; else rm -f ".deps/pam_filter.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_filter.lo -MD -MP -MF .deps/pam_filter.Tpo -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_filter.la -rpath /lib/security pam_filter.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_filter.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: link: ( cd ".libs" && rm -f "pam_filter.la" && ln -s "../pam_filter.la" "pam_filter.la" ) make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' Making all in pam_ftp make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_ftp.lo -MD -MP -MF ".deps/pam_ftp.Tpo" -c -o pam_ftp.lo pam_ftp.c; \ then mv -f ".deps/pam_ftp.Tpo" ".deps/pam_ftp.Plo"; else rm -f ".deps/pam_ftp.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_ftp.lo -MD -MP -MF .deps/pam_ftp.Tpo -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o pam_ftp.c: In function 'pam_sm_authenticate': pam_ftp.c:82: warning: 'sptr' may be used uninitialized in this function pam_ftp.c:175: warning: 'sptr' may be used uninitialized in this function /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_ftp.la -rpath /lib/security pam_ftp.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_ftp.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: link: ( cd ".libs" && rm -f "pam_ftp.la" && ln -s "../pam_ftp.la" "pam_ftp.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' Making all in pam_group make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_group.lo -MD -MP -MF ".deps/pam_group.Tpo" -c -o pam_group.lo pam_group.c; \ then mv -f ".deps/pam_group.Tpo" ".deps/pam_group.Plo"; else rm -f ".deps/pam_group.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_group.lo -MD -MP -MF .deps/pam_group.Tpo -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_group.la -rpath /lib/security pam_group.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_group.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: link: ( cd ".libs" && rm -f "pam_group.la" && ln -s "../pam_group.la" "pam_group.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' Making all in pam_issue make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_issue.lo -MD -MP -MF ".deps/pam_issue.Tpo" -c -o pam_issue.lo pam_issue.c; \ then mv -f ".deps/pam_issue.Tpo" ".deps/pam_issue.Plo"; else rm -f ".deps/pam_issue.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_issue.lo -MD -MP -MF .deps/pam_issue.Tpo -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_issue.la -rpath /lib/security pam_issue.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_issue.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: link: ( cd ".libs" && rm -f "pam_issue.la" && ln -s "../pam_issue.la" "pam_issue.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' Making all in pam_keyinit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_keyinit.lo -MD -MP -MF ".deps/pam_keyinit.Tpo" -c -o pam_keyinit.lo pam_keyinit.c; \ then mv -f ".deps/pam_keyinit.Tpo" ".deps/pam_keyinit.Plo"; else rm -f ".deps/pam_keyinit.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_keyinit.lo -MD -MP -MF .deps/pam_keyinit.Tpo -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_keyinit.la -rpath /lib/security pam_keyinit.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_keyinit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: link: ( cd ".libs" && rm -f "pam_keyinit.la" && ln -s "../pam_keyinit.la" "pam_keyinit.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' Making all in pam_lastlog make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_lastlog.lo -MD -MP -MF ".deps/pam_lastlog.Tpo" -c -o pam_lastlog.lo pam_lastlog.c; \ then mv -f ".deps/pam_lastlog.Tpo" ".deps/pam_lastlog.Plo"; else rm -f ".deps/pam_lastlog.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_lastlog.lo -MD -MP -MF .deps/pam_lastlog.Tpo -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_lastlog.la -rpath /lib/security pam_lastlog.lo -L../../libpam -lpam -lutil libtool: link: gcc -shared .libs/pam_lastlog.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lutil -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: link: ( cd ".libs" && rm -f "pam_lastlog.la" && ln -s "../pam_lastlog.la" "pam_lastlog.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' Making all in pam_limits make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_limits.lo -MD -MP -MF ".deps/pam_limits.Tpo" -c -o pam_limits.lo pam_limits.c; \ then mv -f ".deps/pam_limits.Tpo" ".deps/pam_limits.Plo"; else rm -f ".deps/pam_limits.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_limits.lo -MD -MP -MF .deps/pam_limits.Tpo -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\" -DLIMITS_FILE=\"/etc/security/limits.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_limits.la -rpath /lib/security pam_limits.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_limits.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: link: ( cd ".libs" && rm -f "pam_limits.la" && ln -s "../pam_limits.la" "pam_limits.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' Making all in pam_listfile make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_listfile.lo -MD -MP -MF ".deps/pam_listfile.Tpo" -c -o pam_listfile.lo pam_listfile.c; \ then mv -f ".deps/pam_listfile.Tpo" ".deps/pam_listfile.Plo"; else rm -f ".deps/pam_listfile.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_listfile.lo -MD -MP -MF .deps/pam_listfile.Tpo -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_listfile.la -rpath /lib/security pam_listfile.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_listfile.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: link: ( cd ".libs" && rm -f "pam_listfile.la" && ln -s "../pam_listfile.la" "pam_listfile.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' Making all in pam_localuser make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_localuser.lo -MD -MP -MF ".deps/pam_localuser.Tpo" -c -o pam_localuser.lo pam_localuser.c; \ then mv -f ".deps/pam_localuser.Tpo" ".deps/pam_localuser.Plo"; else rm -f ".deps/pam_localuser.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_localuser.lo -MD -MP -MF .deps/pam_localuser.Tpo -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_localuser.la -rpath /lib/security pam_localuser.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_localuser.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: link: ( cd ".libs" && rm -f "pam_localuser.la" && ln -s "../pam_localuser.la" "pam_localuser.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' Making all in pam_loginuid make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_loginuid.lo -MD -MP -MF ".deps/pam_loginuid.Tpo" -c -o pam_loginuid.lo pam_loginuid.c; \ then mv -f ".deps/pam_loginuid.Tpo" ".deps/pam_loginuid.Plo"; else rm -f ".deps/pam_loginuid.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_loginuid.lo -MD -MP -MF .deps/pam_loginuid.Tpo -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_loginuid.la -rpath /lib/security pam_loginuid.lo -L../../libpam -lpam -laudit libtool: link: gcc -shared .libs/pam_loginuid.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -ldl -laudit -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: link: ( cd ".libs" && rm -f "pam_loginuid.la" && ln -s "../pam_loginuid.la" "pam_loginuid.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' Making all in pam_mail make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mail.lo -MD -MP -MF ".deps/pam_mail.Tpo" -c -o pam_mail.lo pam_mail.c; \ then mv -f ".deps/pam_mail.Tpo" ".deps/pam_mail.Plo"; else rm -f ".deps/pam_mail.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mail.lo -MD -MP -MF .deps/pam_mail.Tpo -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_mail.la -rpath /lib/security pam_mail.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_mail.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: link: ( cd ".libs" && rm -f "pam_mail.la" && ln -s "../pam_mail.la" "pam_mail.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' Making all in pam_mkhomedir make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mkhomedir.lo -MD -MP -MF ".deps/pam_mkhomedir.Tpo" -c -o pam_mkhomedir.lo pam_mkhomedir.c; \ then mv -f ".deps/pam_mkhomedir.Tpo" ".deps/pam_mkhomedir.Plo"; else rm -f ".deps/pam_mkhomedir.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mkhomedir.lo -MD -MP -MF .deps/pam_mkhomedir.Tpo -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/security pam_mkhomedir.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_mkhomedir.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: link: ( cd ".libs" && rm -f "pam_mkhomedir.la" && ln -s "../pam_mkhomedir.la" "pam_mkhomedir.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT mkhomedir_helper.o -MD -MP -MF ".deps/mkhomedir_helper.Tpo" -c -o mkhomedir_helper.o mkhomedir_helper.c; \ then mv -f ".deps/mkhomedir_helper.Tpo" ".deps/mkhomedir_helper.Po"; else rm -f ".deps/mkhomedir_helper.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o mkhomedir_helper mkhomedir_helper.o -L../../libpam -lpam libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o .libs/mkhomedir_helper mkhomedir_helper.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl /usr/bin/xmllint --nonet --xinclude --postvalid --noout mkhomedir_helper.8.xml /usr/bin/xsltproc -o ./mkhomedir_helper.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl mkhomedir_helper.8.xml Writing mkhomedir_helper.8 for refentry(mkhomedir_helper) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' Making all in pam_motd make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_motd.lo -MD -MP -MF ".deps/pam_motd.Tpo" -c -o pam_motd.lo pam_motd.c; \ then mv -f ".deps/pam_motd.Tpo" ".deps/pam_motd.Plo"; else rm -f ".deps/pam_motd.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_motd.lo -MD -MP -MF .deps/pam_motd.Tpo -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_motd.la -rpath /lib/security pam_motd.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_motd.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: link: ( cd ".libs" && rm -f "pam_motd.la" && ln -s "../pam_motd.la" "pam_motd.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' Making all in pam_namespace make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_namespace.lo -MD -MP -MF ".deps/pam_namespace.Tpo" -c -o pam_namespace.lo pam_namespace.c; \ then mv -f ".deps/pam_namespace.Tpo" ".deps/pam_namespace.Plo"; else rm -f ".deps/pam_namespace.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_namespace.lo -MD -MP -MF .deps/pam_namespace.Tpo -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5.lo -MD -MP -MF ".deps/md5.Tpo" -c -o md5.lo md5.c; \ then mv -f ".deps/md5.Tpo" ".deps/md5.Plo"; else rm -f ".deps/md5.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT argv_parse.lo -MD -MP -MF ".deps/argv_parse.Tpo" -c -o argv_parse.lo argv_parse.c; \ then mv -f ".deps/argv_parse.Tpo" ".deps/argv_parse.Plo"; else rm -f ".deps/argv_parse.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT argv_parse.lo -MD -MP -MF .deps/argv_parse.Tpo -c argv_parse.c -fPIC -DPIC -o .libs/argv_parse.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_namespace.la -rpath /lib/security pam_namespace.lo md5.lo argv_parse.lo -L../../libpam -lpam -lselinux libtool: link: gcc -shared .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: link: ( cd ".libs" && rm -f "pam_namespace.la" && ln -s "../pam_namespace.la" "pam_namespace.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' Making all in pam_nologin make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_nologin.lo -MD -MP -MF ".deps/pam_nologin.Tpo" -c -o pam_nologin.lo pam_nologin.c; \ then mv -f ".deps/pam_nologin.Tpo" ".deps/pam_nologin.Plo"; else rm -f ".deps/pam_nologin.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_nologin.lo -MD -MP -MF .deps/pam_nologin.Tpo -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_nologin.la -rpath /lib/security pam_nologin.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_nologin.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: link: ( cd ".libs" && rm -f "pam_nologin.la" && ln -s "../pam_nologin.la" "pam_nologin.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' Making all in pam_permit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_permit.lo -MD -MP -MF ".deps/pam_permit.Tpo" -c -o pam_permit.lo pam_permit.c; \ then mv -f ".deps/pam_permit.Tpo" ".deps/pam_permit.Plo"; else rm -f ".deps/pam_permit.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_permit.lo -MD -MP -MF .deps/pam_permit.Tpo -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_permit.la -rpath /lib/security pam_permit.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_permit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: link: ( cd ".libs" && rm -f "pam_permit.la" && ln -s "../pam_permit.la" "pam_permit.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' Making all in pam_pwhistory make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_pwhistory.lo -MD -MP -MF ".deps/pam_pwhistory.Tpo" -c -o pam_pwhistory.lo pam_pwhistory.c; \ then mv -f ".deps/pam_pwhistory.Tpo" ".deps/pam_pwhistory.Plo"; else rm -f ".deps/pam_pwhistory.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_pwhistory.lo -MD -MP -MF .deps/pam_pwhistory.Tpo -c pam_pwhistory.c -fPIC -DPIC -o .libs/pam_pwhistory.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT opasswd.lo -MD -MP -MF ".deps/opasswd.Tpo" -c -o opasswd.lo opasswd.c; \ then mv -f ".deps/opasswd.Tpo" ".deps/opasswd.Plo"; else rm -f ".deps/opasswd.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT opasswd.lo -MD -MP -MF .deps/opasswd.Tpo -c opasswd.c -fPIC -DPIC -o .libs/opasswd.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_pwhistory.la -rpath /lib/security pam_pwhistory.lo opasswd.lo -L../../libpam -lpam -lcrypt libtool: link: gcc -shared .libs/pam_pwhistory.o .libs/opasswd.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: link: ( cd ".libs" && rm -f "pam_pwhistory.la" && ln -s "../pam_pwhistory.la" "pam_pwhistory.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' Making all in pam_rhosts make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts.lo -MD -MP -MF ".deps/pam_rhosts.Tpo" -c -o pam_rhosts.lo pam_rhosts.c; \ then mv -f ".deps/pam_rhosts.Tpo" ".deps/pam_rhosts.Plo"; else rm -f ".deps/pam_rhosts.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts.lo -MD -MP -MF .deps/pam_rhosts.Tpo -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_rhosts.la -rpath /lib/security pam_rhosts.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_rhosts.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: link: ( cd ".libs" && rm -f "pam_rhosts.la" && ln -s "../pam_rhosts.la" "pam_rhosts.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' Making all in pam_rootok make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rootok.lo -MD -MP -MF ".deps/pam_rootok.Tpo" -c -o pam_rootok.lo pam_rootok.c; \ then mv -f ".deps/pam_rootok.Tpo" ".deps/pam_rootok.Plo"; else rm -f ".deps/pam_rootok.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rootok.lo -MD -MP -MF .deps/pam_rootok.Tpo -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_rootok.la -rpath /lib/security pam_rootok.lo -L../../libpam -lpam -lselinux libtool: link: gcc -shared .libs/pam_rootok.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: link: ( cd ".libs" && rm -f "pam_rootok.la" && ln -s "../pam_rootok.la" "pam_rootok.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' Making all in pam_securetty make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_securetty.lo -MD -MP -MF ".deps/pam_securetty.Tpo" -c -o pam_securetty.lo pam_securetty.c; \ then mv -f ".deps/pam_securetty.Tpo" ".deps/pam_securetty.Plo"; else rm -f ".deps/pam_securetty.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_securetty.lo -MD -MP -MF .deps/pam_securetty.Tpo -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_securetty.la -rpath /lib/security pam_securetty.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_securetty.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: link: ( cd ".libs" && rm -f "pam_securetty.la" && ln -s "../pam_securetty.la" "pam_securetty.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' Making all in pam_selinux make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux.lo -MD -MP -MF ".deps/pam_selinux.Tpo" -c -o pam_selinux.lo pam_selinux.c; \ then mv -f ".deps/pam_selinux.Tpo" ".deps/pam_selinux.Plo"; else rm -f ".deps/pam_selinux.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux.lo -MD -MP -MF .deps/pam_selinux.Tpo -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_selinux.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_selinux.lo -L../../libpam -lpam -lselinux libtool: link: gcc -shared .libs/pam_selinux.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: link: ( cd ".libs" && rm -f "pam_selinux.la" && ln -s "../pam_selinux.la" "pam_selinux.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux_check.o -MD -MP -MF ".deps/pam_selinux_check.Tpo" -c -o pam_selinux_check.o pam_selinux_check.c; \ then mv -f ".deps/pam_selinux_check.Tpo" ".deps/pam_selinux_check.Po"; else rm -f ".deps/pam_selinux_check.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_selinux_check -L../../libpam -lpam -L../../libpam_misc -lpam_misc pam_selinux_check.o libtool: link: gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' Making all in pam_sepermit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_sepermit.lo -MD -MP -MF ".deps/pam_sepermit.Tpo" -c -o pam_sepermit.lo pam_sepermit.c; \ then mv -f ".deps/pam_sepermit.Tpo" ".deps/pam_sepermit.Plo"; else rm -f ".deps/pam_sepermit.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_sepermit.lo -MD -MP -MF .deps/pam_sepermit.Tpo -c pam_sepermit.c -fPIC -DPIC -o .libs/pam_sepermit.o pam_sepermit.c: In function 'pam_sm_authenticate': pam_sepermit.c:252: warning: 'sptr' may be used uninitialized in this function /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_sepermit.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_sepermit.lo -L../../libpam -lpam -lselinux libtool: link: gcc -shared .libs/pam_sepermit.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: link: ( cd ".libs" && rm -f "pam_sepermit.la" && ln -s "../pam_sepermit.la" "pam_sepermit.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' Making all in pam_shells make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_shells.lo -MD -MP -MF ".deps/pam_shells.Tpo" -c -o pam_shells.lo pam_shells.c; \ then mv -f ".deps/pam_shells.Tpo" ".deps/pam_shells.Plo"; else rm -f ".deps/pam_shells.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_shells.lo -MD -MP -MF .deps/pam_shells.Tpo -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_shells.la -rpath /lib/security pam_shells.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_shells.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: link: ( cd ".libs" && rm -f "pam_shells.la" && ln -s "../pam_shells.la" "pam_shells.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' Making all in pam_stress make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_stress.lo -MD -MP -MF ".deps/pam_stress.Tpo" -c -o pam_stress.lo pam_stress.c; \ then mv -f ".deps/pam_stress.Tpo" ".deps/pam_stress.Plo"; else rm -f ".deps/pam_stress.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_stress.lo -MD -MP -MF .deps/pam_stress.Tpo -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_stress.la -rpath /lib/security pam_stress.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_stress.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: link: ( cd ".libs" && rm -f "pam_stress.la" && ln -s "../pam_stress.la" "pam_stress.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' Making all in pam_succeed_if make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_succeed_if.lo -MD -MP -MF ".deps/pam_succeed_if.Tpo" -c -o pam_succeed_if.lo pam_succeed_if.c; \ then mv -f ".deps/pam_succeed_if.Tpo" ".deps/pam_succeed_if.Plo"; else rm -f ".deps/pam_succeed_if.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_succeed_if.lo -MD -MP -MF .deps/pam_succeed_if.Tpo -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_succeed_if.la -rpath /lib/security pam_succeed_if.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_succeed_if.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: link: ( cd ".libs" && rm -f "pam_succeed_if.la" && ln -s "../pam_succeed_if.la" "pam_succeed_if.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' Making all in pam_tally make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF ".deps/pam_tally.Tpo" -c -o pam_tally.lo pam_tally.c; \ then mv -f ".deps/pam_tally.Tpo" ".deps/pam_tally.Plo"; else rm -f ".deps/pam_tally.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF .deps/pam_tally.Tpo -c pam_tally.c -fPIC -DPIC -o .libs/pam_tally.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_tally.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_tally.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: link: ( cd ".libs" && rm -f "pam_tally.la" && ln -s "../pam_tally.la" "pam_tally.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally_app.o -MD -MP -MF ".deps/pam_tally_app.Tpo" -c -o pam_tally_app.o pam_tally_app.c; \ then mv -f ".deps/pam_tally_app.Tpo" ".deps/pam_tally_app.Po"; else rm -f ".deps/pam_tally_app.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally pam_tally_app.o libtool: link: gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally pam_tally_app.o make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' Making all in pam_tally2 make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally2.lo -MD -MP -MF ".deps/pam_tally2.Tpo" -c -o pam_tally2.lo pam_tally2.c; \ then mv -f ".deps/pam_tally2.Tpo" ".deps/pam_tally2.Plo"; else rm -f ".deps/pam_tally2.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally2.lo -MD -MP -MF .deps/pam_tally2.Tpo -c pam_tally2.c -fPIC -DPIC -o .libs/pam_tally2.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally2.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_tally2.lo -L../../libpam -lpam -laudit libtool: link: gcc -shared .libs/pam_tally2.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -ldl -laudit -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: link: ( cd ".libs" && rm -f "pam_tally2.la" && ln -s "../pam_tally2.la" "pam_tally2.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally2_app.o -MD -MP -MF ".deps/pam_tally2_app.Tpo" -c -o pam_tally2_app.o pam_tally2_app.c; \ then mv -f ".deps/pam_tally2_app.Tpo" ".deps/pam_tally2_app.Po"; else rm -f ".deps/pam_tally2_app.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally2 pam_tally2_app.o -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally2 pam_tally2_app.o -laudit make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' Making all in pam_time make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_time.lo -MD -MP -MF ".deps/pam_time.Tpo" -c -o pam_time.lo pam_time.c; \ then mv -f ".deps/pam_time.Tpo" ".deps/pam_time.Plo"; else rm -f ".deps/pam_time.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_time.lo -MD -MP -MF .deps/pam_time.Tpo -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_time.la -rpath /lib/security pam_time.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_time.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: link: ( cd ".libs" && rm -f "pam_time.la" && ln -s "../pam_time.la" "pam_time.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' Making all in pam_timestamp make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-pam_timestamp.lo -MD -MP -MF ".deps/pam_timestamp_la-pam_timestamp.Tpo" -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c; \ then mv -f ".deps/pam_timestamp_la-pam_timestamp.Tpo" ".deps/pam_timestamp_la-pam_timestamp.Plo"; else rm -f ".deps/pam_timestamp_la-pam_timestamp.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-pam_timestamp.lo -MD -MP -MF .deps/pam_timestamp_la-pam_timestamp.Tpo -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o pam_timestamp.c: In function 'pam_sm_open_session': pam_timestamp.c:568: warning: ignoring return value of 'lchown', declared with attribute warn_unused_result pam_timestamp.c:620: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-hmacsha1.lo -MD -MP -MF ".deps/pam_timestamp_la-hmacsha1.Tpo" -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c; \ then mv -f ".deps/pam_timestamp_la-hmacsha1.Tpo" ".deps/pam_timestamp_la-hmacsha1.Plo"; else rm -f ".deps/pam_timestamp_la-hmacsha1.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-hmacsha1.lo -MD -MP -MF .deps/pam_timestamp_la-hmacsha1.Tpo -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-sha1.lo -MD -MP -MF ".deps/pam_timestamp_la-sha1.Tpo" -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c; \ then mv -f ".deps/pam_timestamp_la-sha1.Tpo" ".deps/pam_timestamp_la-sha1.Plo"; else rm -f ".deps/pam_timestamp_la-sha1.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-sha1.lo -MD -MP -MF .deps/pam_timestamp_la-sha1.Tpo -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_timestamp.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: link: ( cd ".libs" && rm -f "pam_timestamp.la" && ln -s "../pam_timestamp.la" "pam_timestamp.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT hmacfile.o -MD -MP -MF ".deps/hmacfile.Tpo" -c -o hmacfile.o hmacfile.c; \ then mv -f ".deps/hmacfile.Tpo" ".deps/hmacfile.Po"; else rm -f ".deps/hmacfile.Tpo"; exit 1; fi hmacfile.c: In function 'testvectors': hmacfile.c:121: warning: format '%lu' expects type 'long unsigned int', but argument 3 has type 'size_t' hmacfile.c:128: warning: format '%lu' expects type 'long unsigned int', but argument 3 has type 'size_t' if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT hmacsha1.o -MD -MP -MF ".deps/hmacsha1.Tpo" -c -o hmacsha1.o hmacsha1.c; \ then mv -f ".deps/hmacsha1.Tpo" ".deps/hmacsha1.Po"; else rm -f ".deps/hmacsha1.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT sha1.o -MD -MP -MF ".deps/sha1.Tpo" -c -o sha1.o sha1.c; \ then mv -f ".deps/sha1.Tpo" ".deps/sha1.Po"; else rm -f ".deps/sha1.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o -L../../libpam -lpam libtool: link: gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_check-pam_timestamp_check.o -MD -MP -MF ".deps/pam_timestamp_check-pam_timestamp_check.Tpo" -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c; \ then mv -f ".deps/pam_timestamp_check-pam_timestamp_check.Tpo" ".deps/pam_timestamp_check-pam_timestamp_check.Po"; else rm -f ".deps/pam_timestamp_check-pam_timestamp_check.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_timestamp_check -pie pam_timestamp_check-pam_timestamp_check.o -L../../libpam -lpam libtool: link: gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_timestamp_check -pie pam_timestamp_check-pam_timestamp_check.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' Making all in pam_tty_audit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' Making all in pam_umask make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_umask.lo -MD -MP -MF ".deps/pam_umask.Tpo" -c -o pam_umask.lo pam_umask.c; \ then mv -f ".deps/pam_umask.Tpo" ".deps/pam_umask.Plo"; else rm -f ".deps/pam_umask.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_umask.lo -MD -MP -MF .deps/pam_umask.Tpo -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_umask.la -rpath /lib/security pam_umask.lo -L../../libpam -lpam libtool: link: gcc -shared .libs/pam_umask.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: link: ( cd ".libs" && rm -f "pam_umask.la" && ln -s "../pam_umask.la" "pam_umask.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' Making all in pam_unix make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt.lo -MD -MP -MF ".deps/bigcrypt.Tpo" -c -o bigcrypt.lo bigcrypt.c; \ then mv -f ".deps/bigcrypt.Tpo" ".deps/bigcrypt.Plo"; else rm -f ".deps/bigcrypt.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt.lo -MD -MP -MF .deps/bigcrypt.Tpo -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_acct.lo -MD -MP -MF ".deps/pam_unix_acct.Tpo" -c -o pam_unix_acct.lo pam_unix_acct.c; \ then mv -f ".deps/pam_unix_acct.Tpo" ".deps/pam_unix_acct.Plo"; else rm -f ".deps/pam_unix_acct.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_acct.lo -MD -MP -MF .deps/pam_unix_acct.Tpo -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_auth.lo -MD -MP -MF ".deps/pam_unix_auth.Tpo" -c -o pam_unix_auth.lo pam_unix_auth.c; \ then mv -f ".deps/pam_unix_auth.Tpo" ".deps/pam_unix_auth.Plo"; else rm -f ".deps/pam_unix_auth.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_auth.lo -MD -MP -MF .deps/pam_unix_auth.Tpo -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_passwd.lo -MD -MP -MF ".deps/pam_unix_passwd.Tpo" -c -o pam_unix_passwd.lo pam_unix_passwd.c; \ then mv -f ".deps/pam_unix_passwd.Tpo" ".deps/pam_unix_passwd.Plo"; else rm -f ".deps/pam_unix_passwd.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_passwd.lo -MD -MP -MF .deps/pam_unix_passwd.Tpo -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_sess.lo -MD -MP -MF ".deps/pam_unix_sess.Tpo" -c -o pam_unix_sess.lo pam_unix_sess.c; \ then mv -f ".deps/pam_unix_sess.Tpo" ".deps/pam_unix_sess.Plo"; else rm -f ".deps/pam_unix_sess.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_sess.lo -MD -MP -MF .deps/pam_unix_sess.Tpo -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT support.lo -MD -MP -MF ".deps/support.Tpo" -c -o support.lo support.c; \ then mv -f ".deps/support.Tpo" ".deps/support.Plo"; else rm -f ".deps/support.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT support.lo -MD -MP -MF .deps/support.Tpo -c support.c -fPIC -DPIC -o .libs/support.o support.c: In function '_unix_run_helper_binary': support.c:479: warning: ignoring return value of 'write', declared with attribute warn_unused_result support.c:482: warning: ignoring return value of 'write', declared with attribute warn_unused_result if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT passverify.lo -MD -MP -MF ".deps/passverify.Tpo" -c -o passverify.lo passverify.c; \ then mv -f ".deps/passverify.Tpo" ".deps/passverify.Plo"; else rm -f ".deps/passverify.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT passverify.lo -MD -MP -MF .deps/passverify.Tpo -c passverify.c -fPIC -DPIC -o .libs/passverify.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT yppasswd_xdr.lo -MD -MP -MF ".deps/yppasswd_xdr.Tpo" -c -o yppasswd_xdr.lo yppasswd_xdr.c; \ then mv -f ".deps/yppasswd_xdr.Tpo" ".deps/yppasswd_xdr.Plo"; else rm -f ".deps/yppasswd_xdr.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT yppasswd_xdr.lo -MD -MP -MF .deps/yppasswd_xdr.Tpo -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_good.lo -MD -MP -MF ".deps/md5_good.Tpo" -c -o md5_good.lo md5_good.c; \ then mv -f ".deps/md5_good.Tpo" ".deps/md5_good.Plo"; else rm -f ".deps/md5_good.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_good.lo -MD -MP -MF .deps/md5_good.Tpo -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_broken.lo -MD -MP -MF ".deps/md5_broken.Tpo" -c -o md5_broken.lo md5_broken.c; \ then mv -f ".deps/md5_broken.Tpo" ".deps/md5_broken.Plo"; else rm -f ".deps/md5_broken.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_broken.lo -MD -MP -MF .deps/md5_broken.Tpo -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_unix.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo -lnsl -L../../libpam -lpam -lcrypt -lselinux libtool: link: gcc -shared .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -lnsl -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -lcrypt -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: link: ( cd ".libs" && rm -f "pam_unix.la" && ln -s "../pam_unix.la" "pam_unix.la" ) if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt-bigcrypt.o -MD -MP -MF ".deps/bigcrypt-bigcrypt.Tpo" -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c; \ then mv -f ".deps/bigcrypt-bigcrypt.Tpo" ".deps/bigcrypt-bigcrypt.Po"; else rm -f ".deps/bigcrypt-bigcrypt.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt-bigcrypt_main.o -MD -MP -MF ".deps/bigcrypt-bigcrypt_main.Tpo" -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c; \ then mv -f ".deps/bigcrypt-bigcrypt_main.Tpo" ".deps/bigcrypt-bigcrypt_main.Po"; else rm -f ".deps/bigcrypt-bigcrypt_main.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-unix_chkpwd.o -MD -MP -MF ".deps/unix_chkpwd-unix_chkpwd.Tpo" -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c; \ then mv -f ".deps/unix_chkpwd-unix_chkpwd.Tpo" ".deps/unix_chkpwd-unix_chkpwd.Po"; else rm -f ".deps/unix_chkpwd-unix_chkpwd.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-md5_good.o -MD -MP -MF ".deps/unix_chkpwd-md5_good.Tpo" -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c; \ then mv -f ".deps/unix_chkpwd-md5_good.Tpo" ".deps/unix_chkpwd-md5_good.Po"; else rm -f ".deps/unix_chkpwd-md5_good.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-md5_broken.o -MD -MP -MF ".deps/unix_chkpwd-md5_broken.Tpo" -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c; \ then mv -f ".deps/unix_chkpwd-md5_broken.Tpo" ".deps/unix_chkpwd-md5_broken.Po"; else rm -f ".deps/unix_chkpwd-md5_broken.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-bigcrypt.o -MD -MP -MF ".deps/unix_chkpwd-bigcrypt.Tpo" -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c; \ then mv -f ".deps/unix_chkpwd-bigcrypt.Tpo" ".deps/unix_chkpwd-bigcrypt.Po"; else rm -f ".deps/unix_chkpwd-bigcrypt.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_chkpwd\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-passverify.o -MD -MP -MF ".deps/unix_chkpwd-passverify.Tpo" -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c; \ then mv -f ".deps/unix_chkpwd-passverify.Tpo" ".deps/unix_chkpwd-passverify.Po"; else rm -f ".deps/unix_chkpwd-passverify.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o unix_chkpwd -pie unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o unix_chkpwd -pie unix_chkpwd-unix_chkpwd.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o unix_chkpwd-passverify.o -lcrypt -lselinux -laudit if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-unix_update.o -MD -MP -MF ".deps/unix_update-unix_update.Tpo" -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c; \ then mv -f ".deps/unix_update-unix_update.Tpo" ".deps/unix_update-unix_update.Po"; else rm -f ".deps/unix_update-unix_update.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-md5_good.o -MD -MP -MF ".deps/unix_update-md5_good.Tpo" -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c; \ then mv -f ".deps/unix_update-md5_good.Tpo" ".deps/unix_update-md5_good.Po"; else rm -f ".deps/unix_update-md5_good.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-md5_broken.o -MD -MP -MF ".deps/unix_update-md5_broken.Tpo" -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c; \ then mv -f ".deps/unix_update-md5_broken.Tpo" ".deps/unix_update-md5_broken.Po"; else rm -f ".deps/unix_update-md5_broken.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-bigcrypt.o -MD -MP -MF ".deps/unix_update-bigcrypt.Tpo" -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c; \ then mv -f ".deps/unix_update-bigcrypt.Tpo" ".deps/unix_update-bigcrypt.Po"; else rm -f ".deps/unix_update-bigcrypt.Tpo"; exit 1; fi if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -fpie -DHELPER_COMPILE=\"unix_update\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-passverify.o -MD -MP -MF ".deps/unix_update-passverify.Tpo" -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c; \ then mv -f ".deps/unix_update-passverify.Tpo" ".deps/unix_update-passverify.Po"; else rm -f ".deps/unix_update-passverify.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o unix_update -pie unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux libtool: link: gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o unix_update -pie unix_update-unix_update.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o unix_update-passverify.o -lcrypt -lselinux make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' Making all in pam_userdb make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_userdb.lo -MD -MP -MF ".deps/pam_userdb.Tpo" -c -o pam_userdb.lo pam_userdb.c; \ then mv -f ".deps/pam_userdb.Tpo" ".deps/pam_userdb.Plo"; else rm -f ".deps/pam_userdb.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_userdb.lo -MD -MP -MF .deps/pam_userdb.Tpo -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_userdb.la -rpath /lib/security pam_userdb.lo libtool: link: gcc -shared .libs/pam_userdb.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -ldb -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: link: ( cd ".libs" && rm -f "pam_userdb.la" && ln -s "../pam_userdb.la" "pam_userdb.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' Making all in pam_warn make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_warn.lo -MD -MP -MF ".deps/pam_warn.Tpo" -c -o pam_warn.lo pam_warn.c; \ then mv -f ".deps/pam_warn.Tpo" ".deps/pam_warn.Plo"; else rm -f ".deps/pam_warn.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_warn.lo -MD -MP -MF .deps/pam_warn.Tpo -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_warn.la -rpath /lib/security pam_warn.lo libtool: link: gcc -shared .libs/pam_warn.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: link: ( cd ".libs" && rm -f "pam_warn.la" && ln -s "../pam_warn.la" "pam_warn.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' Making all in pam_wheel make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_wheel.lo -MD -MP -MF ".deps/pam_wheel.Tpo" -c -o pam_wheel.lo pam_wheel.c; \ then mv -f ".deps/pam_wheel.Tpo" ".deps/pam_wheel.Plo"; else rm -f ".deps/pam_wheel.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_wheel.lo -MD -MP -MF .deps/pam_wheel.Tpo -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_wheel.la -rpath /lib/security pam_wheel.lo libtool: link: gcc -shared .libs/pam_wheel.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: link: ( cd ".libs" && rm -f "pam_wheel.la" && ln -s "../pam_wheel.la" "pam_wheel.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' Making all in pam_xauth make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' if /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_xauth.lo -MD -MP -MF ".deps/pam_xauth.Tpo" -c -o pam_xauth.lo pam_xauth.c; \ then mv -f ".deps/pam_xauth.Tpo" ".deps/pam_xauth.Plo"; else rm -f ".deps/pam_xauth.Tpo"; exit 1; fi libtool: compile: gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_xauth.lo -MD -MP -MF .deps/pam_xauth.Tpo -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_xauth.la -rpath /lib/security pam_xauth.lo libtool: link: gcc -shared .libs/pam_xauth.o -Wl,-rpath -Wl,/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: link: ( cd ".libs" && rm -f "pam_xauth.la" && ln -s "../pam_xauth.la" "pam_xauth.la" ) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' Making all in po make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/po' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/po' Making all in conf make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' Making all in pam_conv1 make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make all-am make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_conv_l.o -MD -MP -MF ".deps/pam_conv_l.Tpo" -c -o pam_conv_l.o pam_conv_l.c; \ then mv -f ".deps/pam_conv_l.Tpo" ".deps/pam_conv_l.Po"; else rm -f ".deps/pam_conv_l.Tpo"; exit 1; fi pam_conv_l.c: In function 'yylex': pam_conv_l.l:50: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result pam_conv_l.c: In function 'yy_get_next_buffer': pam_conv_l.c:995: warning: comparison between signed and unsigned pam_conv_l.c: At top level: pam_conv_l.c:1579: warning: no previous prototype for 'yyget_in' pam_conv_l.c:1587: warning: no previous prototype for 'yyget_out' pam_conv_l.c:1595: warning: no previous prototype for 'yyget_leng' pam_conv_l.c:1604: warning: no previous prototype for 'yyget_text' pam_conv_l.c:1615: warning: no previous prototype for 'yyset_in' pam_conv_l.c:1620: warning: no previous prototype for 'yyset_out' pam_conv_l.c:1625: warning: no previous prototype for 'yyget_debug' pam_conv_l.c:1630: warning: no previous prototype for 'yyset_debug' pam_conv_l.c:1664: warning: no previous prototype for 'yylex_destroy' pam_conv_l.c:1087: warning: 'yyunput' defined but not used if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_conv_y.o -MD -MP -MF ".deps/pam_conv_y.Tpo" -c -o pam_conv_y.o pam_conv_y.c; \ then mv -f ".deps/pam_conv_y.Tpo" ".deps/pam_conv_y.Po"; else rm -f ".deps/pam_conv_y.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -lfl libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -lfl make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' Making all in doc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' Making all in man make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' Making all in specs make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make all-am make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT parse_l.o -MD -MP -MF ".deps/parse_l.Tpo" -c -o parse_l.o parse_l.c; \ then mv -f ".deps/parse_l.Tpo" ".deps/parse_l.Po"; else rm -f ".deps/parse_l.Tpo"; exit 1; fi parse_l.c: In function 'yylex': parse_l.l:21: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result parse_l.c: In function 'yy_get_next_buffer': parse_l.c:979: warning: comparison between signed and unsigned parse_l.c: At top level: parse_l.c:1563: warning: no previous prototype for 'yyget_in' parse_l.c:1571: warning: no previous prototype for 'yyget_out' parse_l.c:1579: warning: no previous prototype for 'yyget_leng' parse_l.c:1588: warning: no previous prototype for 'yyget_text' parse_l.c:1599: warning: no previous prototype for 'yyset_in' parse_l.c:1604: warning: no previous prototype for 'yyset_out' parse_l.c:1609: warning: no previous prototype for 'yyget_debug' parse_l.c:1614: warning: no previous prototype for 'yyset_debug' parse_l.c:1648: warning: no previous prototype for 'yylex_destroy' parse_l.c:1071: warning: 'yyunput' defined but not used if gcc -DHAVE_CONFIG_H -I. -I. -I../.. -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT parse_y.o -MD -MP -MF ".deps/parse_y.Tpo" -c -o parse_y.o parse_y.c; \ then mv -f ".deps/parse_y.Tpo" ".deps/parse_y.Po"; else rm -f ".deps/parse_y.Tpo"; exit 1; fi /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o padout parse_l.o parse_y.o -lfl libtool: link: gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o padout parse_l.o parse_y.o -lfl ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' Making all in sag make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introductoin.html for chapter(sag-introductoin) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuratin-dirctory.html for section(sag-configuratin-dirctory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-scurity-issues-wrong.html for section(sag-scurity-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_cracklib.html for section(sag-pam_cracklib) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_tally.html for section(sag-pam_tally) Writing html/sag-pam_tally2.html for section(sag-pam_tally2) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' Making all in adg make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-usre-identity.html for section(adg-security-usre-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' Making all in mwg make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introducton-synopsis.html for section(mwg-introducton-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' Making all in examples make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT xsh.o -MD -MP -MF ".deps/xsh.Tpo" -c -o xsh.o xsh.c; \ then mv -f ".deps/xsh.Tpo" ".deps/xsh.Po"; else rm -f ".deps/xsh.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o xsh xsh.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/xsh xsh.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT vpass.o -MD -MP -MF ".deps/vpass.Tpo" -c -o vpass.o vpass.c; \ then mv -f ".deps/vpass.Tpo" ".deps/vpass.Po"; else rm -f ".deps/vpass.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o vpass vpass.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/vpass vpass.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT blank.o -MD -MP -MF ".deps/blank.Tpo" -c -o blank.o blank.c; \ then mv -f ".deps/blank.Tpo" ".deps/blank.Po"; else rm -f ".deps/blank.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o blank blank.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/blank blank.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT check_user.o -MD -MP -MF ".deps/check_user.Tpo" -c -o check_user.o check_user.c; \ then mv -f ".deps/check_user.Tpo" ".deps/check_user.Po"; else rm -f ".deps/check_user.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o check_user check_user.o -L../libpam -lpam -L../libpam_misc -lpam_misc libtool: link: gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/check_user check_user.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' Making all in xtests make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch1.o -MD -MP -MF ".deps/tst-pam_dispatch1.Tpo" -c -o tst-pam_dispatch1.o tst-pam_dispatch1.c; \ then mv -f ".deps/tst-pam_dispatch1.Tpo" ".deps/tst-pam_dispatch1.Po"; else rm -f ".deps/tst-pam_dispatch1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch1 tst-pam_dispatch1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch1 tst-pam_dispatch1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch2.o -MD -MP -MF ".deps/tst-pam_dispatch2.Tpo" -c -o tst-pam_dispatch2.o tst-pam_dispatch2.c; \ then mv -f ".deps/tst-pam_dispatch2.Tpo" ".deps/tst-pam_dispatch2.Po"; else rm -f ".deps/tst-pam_dispatch2.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch2 tst-pam_dispatch2.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch2 tst-pam_dispatch2.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch3.o -MD -MP -MF ".deps/tst-pam_dispatch3.Tpo" -c -o tst-pam_dispatch3.o tst-pam_dispatch3.c; \ then mv -f ".deps/tst-pam_dispatch3.Tpo" ".deps/tst-pam_dispatch3.Po"; else rm -f ".deps/tst-pam_dispatch3.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch3 tst-pam_dispatch3.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch3 tst-pam_dispatch3.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch4.o -MD -MP -MF ".deps/tst-pam_dispatch4.Tpo" -c -o tst-pam_dispatch4.o tst-pam_dispatch4.c; \ then mv -f ".deps/tst-pam_dispatch4.Tpo" ".deps/tst-pam_dispatch4.Po"; else rm -f ".deps/tst-pam_dispatch4.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch4 tst-pam_dispatch4.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch4 tst-pam_dispatch4.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch5.o -MD -MP -MF ".deps/tst-pam_dispatch5.Tpo" -c -o tst-pam_dispatch5.o tst-pam_dispatch5.c; \ then mv -f ".deps/tst-pam_dispatch5.Tpo" ".deps/tst-pam_dispatch5.Po"; else rm -f ".deps/tst-pam_dispatch5.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch5 tst-pam_dispatch5.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch5 tst-pam_dispatch5.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_cracklib1.o -MD -MP -MF ".deps/tst-pam_cracklib1.Tpo" -c -o tst-pam_cracklib1.o tst-pam_cracklib1.c; \ then mv -f ".deps/tst-pam_cracklib1.Tpo" ".deps/tst-pam_cracklib1.Po"; else rm -f ".deps/tst-pam_cracklib1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_cracklib1 tst-pam_cracklib1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_cracklib1 tst-pam_cracklib1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_cracklib2.o -MD -MP -MF ".deps/tst-pam_cracklib2.Tpo" -c -o tst-pam_cracklib2.o tst-pam_cracklib2.c; \ then mv -f ".deps/tst-pam_cracklib2.Tpo" ".deps/tst-pam_cracklib2.Po"; else rm -f ".deps/tst-pam_cracklib2.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_cracklib2 tst-pam_cracklib2.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_cracklib2 tst-pam_cracklib2.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_unix1.o -MD -MP -MF ".deps/tst-pam_unix1.Tpo" -c -o tst-pam_unix1.o tst-pam_unix1.c; \ then mv -f ".deps/tst-pam_unix1.Tpo" ".deps/tst-pam_unix1.Po"; else rm -f ".deps/tst-pam_unix1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_unix1 tst-pam_unix1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_unix1 tst-pam_unix1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_unix2.o -MD -MP -MF ".deps/tst-pam_unix2.Tpo" -c -o tst-pam_unix2.o tst-pam_unix2.c; \ then mv -f ".deps/tst-pam_unix2.Tpo" ".deps/tst-pam_unix2.Po"; else rm -f ".deps/tst-pam_unix2.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_unix2 tst-pam_unix2.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_unix2 tst-pam_unix2.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_unix3.o -MD -MP -MF ".deps/tst-pam_unix3.Tpo" -c -o tst-pam_unix3.o tst-pam_unix3.c; \ then mv -f ".deps/tst-pam_unix3.Tpo" ".deps/tst-pam_unix3.Po"; else rm -f ".deps/tst-pam_unix3.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_unix3 tst-pam_unix3.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_unix3 tst-pam_unix3.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_access1.o -MD -MP -MF ".deps/tst-pam_access1.Tpo" -c -o tst-pam_access1.o tst-pam_access1.c; \ then mv -f ".deps/tst-pam_access1.Tpo" ".deps/tst-pam_access1.Po"; else rm -f ".deps/tst-pam_access1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_access1 tst-pam_access1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_access1 tst-pam_access1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_access2.o -MD -MP -MF ".deps/tst-pam_access2.Tpo" -c -o tst-pam_access2.o tst-pam_access2.c; \ then mv -f ".deps/tst-pam_access2.Tpo" ".deps/tst-pam_access2.Po"; else rm -f ".deps/tst-pam_access2.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_access2 tst-pam_access2.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_access2 tst-pam_access2.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_access3.o -MD -MP -MF ".deps/tst-pam_access3.Tpo" -c -o tst-pam_access3.o tst-pam_access3.c; \ then mv -f ".deps/tst-pam_access3.Tpo" ".deps/tst-pam_access3.Po"; else rm -f ".deps/tst-pam_access3.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_access3 tst-pam_access3.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_access3 tst-pam_access3.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_access4.o -MD -MP -MF ".deps/tst-pam_access4.Tpo" -c -o tst-pam_access4.o tst-pam_access4.c; \ then mv -f ".deps/tst-pam_access4.Tpo" ".deps/tst-pam_access4.Po"; else rm -f ".deps/tst-pam_access4.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_access4 tst-pam_access4.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_access4 tst-pam_access4.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_limits1.o -MD -MP -MF ".deps/tst-pam_limits1.Tpo" -c -o tst-pam_limits1.o tst-pam_limits1.c; \ then mv -f ".deps/tst-pam_limits1.Tpo" ".deps/tst-pam_limits1.Po"; else rm -f ".deps/tst-pam_limits1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_limits1 tst-pam_limits1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_limits1 tst-pam_limits1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_succeed_if1.o -MD -MP -MF ".deps/tst-pam_succeed_if1.Tpo" -c -o tst-pam_succeed_if1.o tst-pam_succeed_if1.c; \ then mv -f ".deps/tst-pam_succeed_if1.Tpo" ".deps/tst-pam_succeed_if1.Po"; else rm -f ".deps/tst-pam_succeed_if1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_succeed_if1 tst-pam_succeed_if1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_succeed_if1 tst-pam_succeed_if1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_group1.o -MD -MP -MF ".deps/tst-pam_group1.Tpo" -c -o tst-pam_group1.o tst-pam_group1.c; \ then mv -f ".deps/tst-pam_group1.Tpo" ".deps/tst-pam_group1.Po"; else rm -f ".deps/tst-pam_group1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_group1 tst-pam_group1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_group1 tst-pam_group1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_authfail.o -MD -MP -MF ".deps/tst-pam_authfail.Tpo" -c -o tst-pam_authfail.o tst-pam_authfail.c; \ then mv -f ".deps/tst-pam_authfail.Tpo" ".deps/tst-pam_authfail.Po"; else rm -f ".deps/tst-pam_authfail.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_authfail tst-pam_authfail.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_authfail tst-pam_authfail.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_authsucceed.o -MD -MP -MF ".deps/tst-pam_authsucceed.Tpo" -c -o tst-pam_authsucceed.o tst-pam_authsucceed.c; \ then mv -f ".deps/tst-pam_authsucceed.Tpo" ".deps/tst-pam_authsucceed.Po"; else rm -f ".deps/tst-pam_authsucceed.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_authsucceed tst-pam_authsucceed.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_authsucceed tst-pam_authsucceed.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_pwhistory1.o -MD -MP -MF ".deps/tst-pam_pwhistory1.Tpo" -c -o tst-pam_pwhistory1.o tst-pam_pwhistory1.c; \ then mv -f ".deps/tst-pam_pwhistory1.Tpo" ".deps/tst-pam_pwhistory1.Po"; else rm -f ".deps/tst-pam_pwhistory1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_pwhistory1 tst-pam_pwhistory1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_pwhistory1 tst-pam_pwhistory1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl if gcc -DHAVE_CONFIG_H -I. -I. -I.. -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_time1.o -MD -MP -MF ".deps/tst-pam_time1.Tpo" -c -o tst-pam_time1.o tst-pam_time1.c; \ then mv -f ".deps/tst-pam_time1.Tpo" ".deps/tst-pam_time1.Po"; else rm -f ".deps/tst-pam_time1.Tpo"; exit 1; fi /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -Wl,--as-needed -Wl,-O1 -o tst-pam_time1 tst-pam_time1.o libtool: link: gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_time1 tst-pam_time1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-1.0.90/libpam/.libs/libpam.so -laudit -ldl make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.63106 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + LANG=C + export LANG + unset DISPLAY + rm -rf /var/tmp/pam-1.0.90-3.ru-root-mockbuild + mkdir -p doc/txts + for readme in 'modules/pam_*/README' ++ dirname modules/pam_access/README ++ sed -e 's|^modules/||' + cp -f modules/pam_access/README doc/txts/README.pam_access + for readme in 'modules/pam_*/README' ++ dirname modules/pam_chroot/README ++ sed -e 's|^modules/||' + cp -f modules/pam_chroot/README doc/txts/README.pam_chroot + for readme in 'modules/pam_*/README' ++ dirname modules/pam_console/README ++ sed -e 's|^modules/||' + cp -f modules/pam_console/README doc/txts/README.pam_console + for readme in 'modules/pam_*/README' ++ dirname modules/pam_cracklib/README ++ sed -e 's|^modules/||' + cp -f modules/pam_cracklib/README doc/txts/README.pam_cracklib + for readme in 'modules/pam_*/README' ++ dirname modules/pam_debug/README ++ sed -e 's|^modules/||' + cp -f modules/pam_debug/README doc/txts/README.pam_debug + for readme in 'modules/pam_*/README' ++ dirname modules/pam_deny/README ++ sed -e 's|^modules/||' + cp -f modules/pam_deny/README doc/txts/README.pam_deny + for readme in 'modules/pam_*/README' ++ dirname modules/pam_echo/README ++ sed -e 's|^modules/||' + cp -f modules/pam_echo/README doc/txts/README.pam_echo + for readme in 'modules/pam_*/README' ++ dirname modules/pam_env/README ++ sed -e 's|^modules/||' + cp -f modules/pam_env/README doc/txts/README.pam_env + for readme in 'modules/pam_*/README' ++ dirname modules/pam_exec/README ++ sed -e 's|^modules/||' + cp -f modules/pam_exec/README doc/txts/README.pam_exec + for readme in 'modules/pam_*/README' ++ dirname modules/pam_faildelay/README ++ sed -e 's|^modules/||' + cp -f modules/pam_faildelay/README doc/txts/README.pam_faildelay + for readme in 'modules/pam_*/README' ++ dirname modules/pam_filter/README ++ sed -e 's|^modules/||' + cp -f modules/pam_filter/README doc/txts/README.pam_filter + for readme in 'modules/pam_*/README' ++ dirname modules/pam_ftp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_ftp/README doc/txts/README.pam_ftp + for readme in 'modules/pam_*/README' ++ dirname modules/pam_group/README ++ sed -e 's|^modules/||' + cp -f modules/pam_group/README doc/txts/README.pam_group + for readme in 'modules/pam_*/README' ++ dirname modules/pam_issue/README ++ sed -e 's|^modules/||' + cp -f modules/pam_issue/README doc/txts/README.pam_issue + for readme in 'modules/pam_*/README' ++ dirname modules/pam_keyinit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_keyinit/README doc/txts/README.pam_keyinit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_lastlog/README ++ sed -e 's|^modules/||' + cp -f modules/pam_lastlog/README doc/txts/README.pam_lastlog + for readme in 'modules/pam_*/README' ++ dirname modules/pam_limits/README ++ sed -e 's|^modules/||' + cp -f modules/pam_limits/README doc/txts/README.pam_limits + for readme in 'modules/pam_*/README' ++ dirname modules/pam_listfile/README ++ sed -e 's|^modules/||' + cp -f modules/pam_listfile/README doc/txts/README.pam_listfile + for readme in 'modules/pam_*/README' ++ dirname modules/pam_localuser/README ++ sed -e 's|^modules/||' + cp -f modules/pam_localuser/README doc/txts/README.pam_localuser + for readme in 'modules/pam_*/README' ++ dirname modules/pam_loginuid/README ++ sed -e 's|^modules/||' + cp -f modules/pam_loginuid/README doc/txts/README.pam_loginuid + for readme in 'modules/pam_*/README' ++ dirname modules/pam_mail/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mail/README doc/txts/README.pam_mail + for readme in 'modules/pam_*/README' ++ dirname modules/pam_mkhomedir/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mkhomedir/README doc/txts/README.pam_mkhomedir + for readme in 'modules/pam_*/README' ++ dirname modules/pam_motd/README ++ sed -e 's|^modules/||' + cp -f modules/pam_motd/README doc/txts/README.pam_motd + for readme in 'modules/pam_*/README' ++ dirname modules/pam_namespace/README ++ sed -e 's|^modules/||' + cp -f modules/pam_namespace/README doc/txts/README.pam_namespace + for readme in 'modules/pam_*/README' ++ dirname modules/pam_nologin/README ++ sed -e 's|^modules/||' + cp -f modules/pam_nologin/README doc/txts/README.pam_nologin + for readme in 'modules/pam_*/README' ++ dirname modules/pam_permit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_permit/README doc/txts/README.pam_permit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_postgresok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_postgresok/README doc/txts/README.pam_postgresok + for readme in 'modules/pam_*/README' ++ dirname modules/pam_pwhistory/README ++ sed -e 's|^modules/||' + cp -f modules/pam_pwhistory/README doc/txts/README.pam_pwhistory + for readme in 'modules/pam_*/README' ++ dirname modules/pam_rhosts/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rhosts/README doc/txts/README.pam_rhosts + for readme in 'modules/pam_*/README' ++ dirname modules/pam_rootok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rootok/README doc/txts/README.pam_rootok + for readme in 'modules/pam_*/README' ++ dirname modules/pam_securetty/README ++ sed -e 's|^modules/||' + cp -f modules/pam_securetty/README doc/txts/README.pam_securetty + for readme in 'modules/pam_*/README' ++ dirname modules/pam_selinux/README ++ sed -e 's|^modules/||' + cp -f modules/pam_selinux/README doc/txts/README.pam_selinux + for readme in 'modules/pam_*/README' ++ dirname modules/pam_sepermit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_sepermit/README doc/txts/README.pam_sepermit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_shells/README ++ sed -e 's|^modules/||' + cp -f modules/pam_shells/README doc/txts/README.pam_shells + for readme in 'modules/pam_*/README' ++ dirname modules/pam_stress/README ++ sed -e 's|^modules/||' + cp -f modules/pam_stress/README doc/txts/README.pam_stress + for readme in 'modules/pam_*/README' ++ dirname modules/pam_succeed_if/README ++ sed -e 's|^modules/||' + cp -f modules/pam_succeed_if/README doc/txts/README.pam_succeed_if + for readme in 'modules/pam_*/README' ++ dirname modules/pam_tally/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tally/README doc/txts/README.pam_tally + for readme in 'modules/pam_*/README' ++ dirname modules/pam_tally2/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tally2/README doc/txts/README.pam_tally2 + for readme in 'modules/pam_*/README' ++ dirname modules/pam_time/README ++ sed -e 's|^modules/||' + cp -f modules/pam_time/README doc/txts/README.pam_time + for readme in 'modules/pam_*/README' ++ dirname modules/pam_timestamp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_timestamp/README doc/txts/README.pam_timestamp + for readme in 'modules/pam_*/README' ++ dirname modules/pam_tty_audit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tty_audit/README doc/txts/README.pam_tty_audit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_umask/README ++ sed -e 's|^modules/||' + cp -f modules/pam_umask/README doc/txts/README.pam_umask + for readme in 'modules/pam_*/README' ++ dirname modules/pam_unix/README ++ sed -e 's|^modules/||' + cp -f modules/pam_unix/README doc/txts/README.pam_unix + for readme in 'modules/pam_*/README' ++ dirname modules/pam_userdb/README ++ sed -e 's|^modules/||' + cp -f modules/pam_userdb/README doc/txts/README.pam_userdb + for readme in 'modules/pam_*/README' ++ dirname modules/pam_warn/README ++ sed -e 's|^modules/||' + cp -f modules/pam_warn/README doc/txts/README.pam_warn + for readme in 'modules/pam_*/README' ++ dirname modules/pam_wheel/README ++ sed -e 's|^modules/||' + cp -f modules/pam_wheel/README doc/txts/README.pam_wheel + for readme in 'modules/pam_*/README' ++ dirname modules/pam_xauth/README ++ sed -e 's|^modules/||' + cp -f modules/pam_xauth/README doc/txts/README.pam_xauth + make install DESTDIR=/var/tmp/pam-1.0.90-3.ru-root-mockbuild LDCONFIG=: Making install in libpam make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' test -z "/lib" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpam.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.la' libtool: install: /usr/bin/install -c .libs/libpam.so.0.82.0 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.so.0.82.0 libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpam.so.0.82.0 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.82.0 libpam.so.0; }; }) libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpam.so.0.82.0 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.82.0 libpam.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security" /usr/bin/install -c -m 644 'include/security/_pam_compat.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/_pam_compat.h' /usr/bin/install -c -m 644 'include/security/_pam_macros.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/_pam_macros.h' /usr/bin/install -c -m 644 'include/security/_pam_types.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/_pam_types.h' /usr/bin/install -c -m 644 'include/security/pam_appl.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_appl.h' /usr/bin/install -c -m 644 'include/security/pam_modules.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_modules.h' /usr/bin/install -c -m 644 'include/security/pam_ext.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_ext.h' /usr/bin/install -c -m 644 'include/security/pam_modutil.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_modutil.h' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam' Making install in tests make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/tests' Making install in libpamc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' Making install in test make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc/test' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' test -z "/lib" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpamc.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.la' libtool: install: /usr/bin/install -c .libs/libpamc.so.0.82.0 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.so.0.82.0 libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpamc.so.0.82.0 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.82.0 libpamc.so.0; }; }) libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpamc.so.0.82.0 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.82.0 libpamc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpamc.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security" /usr/bin/install -c -m 644 'include/security/pam_client.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_client.h' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpamc' Making install in libpam_misc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' test -z "/lib" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpam_misc.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.la' libtool: install: warning: relinking `libpam_misc.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o libpam_misc.la -rpath /lib -no-undefined -version-info 82:0:82 -Wl,--version-script=./libpam_misc.map help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/help_env.o .libs/misc_conv.o -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./libpam_misc.map -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.82.0 libtool: install: /usr/bin/install -c .libs/libpam_misc.so.0.82.0T /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.so.0.82.0 libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpam_misc.so.0.82.0 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.82.0 libpam_misc.so.0; }; }) libtool: install: (cd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib && { ln -s -f libpam_misc.so.0.82.0 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.82.0 libpam_misc.so; }; }) libtool: install: /usr/bin/install -c .libs/libpam_misc.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security" /usr/bin/install -c -m 644 'include/security/pam_misc.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_misc.h' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam_misc' Making install in modules make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' Making install in pam_access make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './access.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/access.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_access.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_access.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'access.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/access.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_access.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.la' libtool: install: warning: relinking `pam_access.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_access.la -rpath /lib/security pam_access.lo -L../../libpam -lpam -lnsl -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_access.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lnsl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so libtool: install: /usr/bin/install -c .libs/pam_access.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_access' Making install in pam_cracklib make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_cracklib.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_cracklib.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_cracklib.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.la' libtool: install: warning: relinking `pam_cracklib.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_cracklib.la -rpath /lib/security pam_cracklib.lo -L../../libpam -lpam -lcrack -lcrypt -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_cracklib.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lcrack -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so libtool: install: /usr/bin/install -c .libs/pam_cracklib.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_cracklib' Making install in pam_debug make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_debug.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_debug.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_debug.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.la' libtool: install: warning: relinking `pam_debug.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_debug.la -rpath /lib/security pam_debug.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_debug.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so libtool: install: /usr/bin/install -c .libs/pam_debug.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_debug' Making install in pam_deny make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_deny.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_deny.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_deny.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.la' libtool: install: warning: relinking `pam_deny.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_deny.la -rpath /lib/security pam_deny.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_deny.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so libtool: install: /usr/bin/install -c .libs/pam_deny.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_deny' Making install in pam_echo make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_echo.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_echo.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_echo.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.la' libtool: install: warning: relinking `pam_echo.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_echo.la -rpath /lib/security pam_echo.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_echo.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so libtool: install: /usr/bin/install -c .libs/pam_echo.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_echo' Making install in pam_chroot make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' make[3]: Nothing to be done for `install-exec-am'. test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'chroot.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/chroot.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_chroot.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.la' libtool: install: warning: relinking `pam_chroot.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_chroot.la -rpath /lib/security pam_chroot.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_chroot.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so libtool: install: /usr/bin/install -c .libs/pam_chroot.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so libtool: install: /usr/bin/install -c .libs/pam_chroot.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_chroot' Making install in pam_console make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_console_apply' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_console_apply' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/libpam.la' has not been installed in `/lib' libtool: install: /usr/bin/install -c .libs/pam_console_apply /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_console_apply mkdir -p /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/console.apps mkdir -m 755 -p -p /var/tmp/pam-1.0.90-3.ru-root-mockbuild/var/run/console test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './console.apps.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/console.apps.5' /usr/bin/install -c -m 644 './console.perms.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/console.perms.5' /usr/bin/install -c -m 644 './console.handlers.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/console.handlers.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_console.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_console.8' /usr/bin/install -c -m 644 './pam_console_apply.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_console_apply.8' test -z "/etc/security/console.perms.d" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/console.perms.d" /usr/bin/install -c -m 644 '50-default.perms' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/console.perms.d/50-default.perms' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'console.perms' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/console.perms' /usr/bin/install -c -m 644 'console.handlers' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/console.handlers' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_console.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.la' libtool: install: warning: relinking `pam_console.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_console.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so libtool: install: /usr/bin/install -c .libs/pam_console.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so libtool: install: /usr/bin/install -c .libs/pam_console.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_console' Making install in pam_postgresok make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_postgresok.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_postgresok.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_postgresok.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.la' libtool: install: warning: relinking `pam_postgresok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_postgresok.la -rpath /lib/security pam_postgresok.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_postgresok.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so libtool: install: /usr/bin/install -c .libs/pam_postgresok.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so libtool: install: /usr/bin/install -c .libs/pam_postgresok.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_postgresok' Making install in pam_env make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' test -z "/etc" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc" /usr/bin/install -c -m 644 'environment' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/environment' test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './pam_env.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/pam_env.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_env.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_env.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'pam_env.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/pam_env.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_env.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.la' libtool: install: warning: relinking `pam_env.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_env.la -rpath /lib/security pam_env.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_env.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so libtool: install: /usr/bin/install -c .libs/pam_env.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_env' Making install in pam_exec make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_exec.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_exec.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_exec.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.la' libtool: install: warning: relinking `pam_exec.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_exec.la -rpath /lib/security pam_exec.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_exec.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so libtool: install: /usr/bin/install -c .libs/pam_exec.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_exec' Making install in pam_faildelay make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_faildelay.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_faildelay.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_faildelay.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.la' libtool: install: warning: relinking `pam_faildelay.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_faildelay.la -rpath /lib/security pam_faildelay.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_faildelay.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so libtool: install: /usr/bin/install -c .libs/pam_faildelay.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_faildelay' Making install in pam_filter make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' Making install in upperLOWER make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for `install-exec-am'. test -z "/lib/security/pam_filter" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter" /bin/sh ../../../libtool --mode=install /usr/bin/install -c 'upperLOWER' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter/upperLOWER' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/libpam.la' has not been installed in `/lib' libtool: install: /usr/bin/install -c .libs/upperLOWER /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter/upperLOWER make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter/upperLOWER' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/include/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security" /usr/bin/install -c -m 644 'pam_filter.h' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/include/security/pam_filter.h' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_filter.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_filter.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_filter.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.la' libtool: install: warning: relinking `pam_filter.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_filter.la -rpath /lib/security pam_filter.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_filter.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so libtool: install: /usr/bin/install -c .libs/pam_filter.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_filter' Making install in pam_ftp make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_ftp.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_ftp.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_ftp.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.la' libtool: install: warning: relinking `pam_ftp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_ftp.la -rpath /lib/security pam_ftp.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_ftp.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so libtool: install: /usr/bin/install -c .libs/pam_ftp.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_ftp' Making install in pam_group make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './group.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/group.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_group.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_group.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'group.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/group.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_group.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.la' libtool: install: warning: relinking `pam_group.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_group.la -rpath /lib/security pam_group.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_group.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so libtool: install: /usr/bin/install -c .libs/pam_group.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_group' Making install in pam_issue make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_issue.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_issue.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_issue.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_issue.la -rpath /lib/security pam_issue.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_issue.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so libtool: install: warning: relinking `pam_issue.la' libtool: install: /usr/bin/install -c .libs/pam_issue.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so libtool: install: /usr/bin/install -c .libs/pam_issue.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_issue' Making install in pam_keyinit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_keyinit.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_keyinit.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_keyinit.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.la' libtool: install: warning: relinking `pam_keyinit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_keyinit.la -rpath /lib/security pam_keyinit.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_keyinit.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so libtool: install: /usr/bin/install -c .libs/pam_keyinit.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_keyinit' Making install in pam_lastlog make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_lastlog.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_lastlog.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_lastlog.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.la' libtool: install: warning: relinking `pam_lastlog.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_lastlog.la -rpath /lib/security pam_lastlog.lo -L../../libpam -lpam -lutil -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_lastlog.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lutil -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so libtool: install: /usr/bin/install -c .libs/pam_lastlog.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_lastlog' Making install in pam_limits make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' make[3]: Nothing to be done for `install-exec-am'. mkdir -p /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/limits.d test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './limits.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/limits.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_limits.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_limits.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'limits.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/limits.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_limits.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.la' libtool: install: warning: relinking `pam_limits.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include "-DLIMITS_FILE_DIR=\"/etc/security/limits.d/*.conf\"" -DLIMITS_FILE=\"/etc/security/limits.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_limits.la -rpath /lib/security pam_limits.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_limits.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so libtool: install: /usr/bin/install -c .libs/pam_limits.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_limits' Making install in pam_listfile make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_listfile.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_listfile.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_listfile.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.la' libtool: install: warning: relinking `pam_listfile.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_listfile.la -rpath /lib/security pam_listfile.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_listfile.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so libtool: install: /usr/bin/install -c .libs/pam_listfile.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_listfile' Making install in pam_localuser make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_localuser.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_localuser.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_localuser.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.la' libtool: install: warning: relinking `pam_localuser.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_localuser.la -rpath /lib/security pam_localuser.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_localuser.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so libtool: install: /usr/bin/install -c .libs/pam_localuser.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_localuser' Making install in pam_loginuid make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_loginuid.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_loginuid.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_loginuid.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.la' libtool: install: warning: relinking `pam_loginuid.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_loginuid.la -rpath /lib/security pam_loginuid.lo -L../../libpam -lpam -laudit -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_loginuid.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -ldl -laudit -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so libtool: install: /usr/bin/install -c .libs/pam_loginuid.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_loginuid' Making install in pam_mail make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_mail.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_mail.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_mail.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.la' libtool: install: warning: relinking `pam_mail.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_mail.la -rpath /lib/security pam_mail.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_mail.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so libtool: install: /usr/bin/install -c .libs/pam_mail.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mail' Making install in pam_mkhomedir make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'mkhomedir_helper' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/mkhomedir_helper' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/libpam.la' has not been installed in `/lib' libtool: install: /usr/bin/install -c .libs/mkhomedir_helper /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/mkhomedir_helper test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_mkhomedir.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_mkhomedir.8' /usr/bin/install -c -m 644 './mkhomedir_helper.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/mkhomedir_helper.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_mkhomedir.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.la' libtool: install: warning: relinking `pam_mkhomedir.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DMKHOMEDIR_HELPER=\"/sbin/mkhomedir_helper\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/security pam_mkhomedir.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_mkhomedir.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so libtool: install: /usr/bin/install -c .libs/pam_mkhomedir.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_mkhomedir' Making install in pam_motd make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_motd.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_motd.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_motd.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.la' libtool: install: warning: relinking `pam_motd.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_motd.la -rpath /lib/security pam_motd.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_motd.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so libtool: install: /usr/bin/install -c .libs/pam_motd.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_motd' Making install in pam_namespace make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './namespace.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/namespace.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_namespace.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_namespace.8' test -z "/etc/security/namespace.d" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/namespace.d" test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'namespace.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/namespace.conf' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c 'namespace.init' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/namespace.init' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_namespace.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.la' libtool: install: warning: relinking `pam_namespace.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DSECURECONF_DIR=\"/etc/security/\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_namespace.la -rpath /lib/security pam_namespace.lo md5.lo argv_parse.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_namespace.o .libs/md5.o .libs/argv_parse.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so libtool: install: /usr/bin/install -c .libs/pam_namespace.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_namespace' Making install in pam_nologin make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_nologin.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_nologin.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_nologin.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.la' libtool: install: warning: relinking `pam_nologin.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_nologin.la -rpath /lib/security pam_nologin.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_nologin.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so libtool: install: /usr/bin/install -c .libs/pam_nologin.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_nologin' Making install in pam_permit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_permit.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_permit.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_permit.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.la' libtool: install: warning: relinking `pam_permit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_permit.la -rpath /lib/security pam_permit.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_permit.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so libtool: install: /usr/bin/install -c .libs/pam_permit.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_permit' Making install in pam_pwhistory make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_pwhistory.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_pwhistory.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_pwhistory.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.la' libtool: install: warning: relinking `pam_pwhistory.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_pwhistory.la -rpath /lib/security pam_pwhistory.lo opasswd.lo -L../../libpam -lpam -lcrypt -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_pwhistory.o .libs/opasswd.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_pwhistory.so -o .libs/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so libtool: install: /usr/bin/install -c .libs/pam_pwhistory.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_pwhistory' Making install in pam_rhosts make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_rhosts.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_rhosts.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rhosts.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.la' libtool: install: warning: relinking `pam_rhosts.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_rhosts.la -rpath /lib/security pam_rhosts.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_rhosts.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so libtool: install: /usr/bin/install -c .libs/pam_rhosts.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rhosts' Making install in pam_rootok make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_rootok.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_rootok.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rootok.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.la' libtool: install: warning: relinking `pam_rootok.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_rootok.la -rpath /lib/security pam_rootok.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_rootok.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so libtool: install: /usr/bin/install -c .libs/pam_rootok.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_rootok' Making install in pam_securetty make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_securetty.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_securetty.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_securetty.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.la' libtool: install: warning: relinking `pam_securetty.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_securetty.la -rpath /lib/security pam_securetty.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_securetty.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so libtool: install: /usr/bin/install -c .libs/pam_securetty.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_securetty' Making install in pam_selinux make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_selinux.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_selinux.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_selinux.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.la' libtool: install: warning: relinking `pam_selinux.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_selinux.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_selinux.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_selinux.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so libtool: install: /usr/bin/install -c .libs/pam_selinux.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_selinux' Making install in pam_sepermit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_sepermit.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_sepermit.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'sepermit.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/sepermit.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_sepermit.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.la' libtool: install: warning: relinking `pam_sepermit.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -D SEPERMIT_CONF_FILE=\"/etc/security/sepermit.conf\" -D SEPERMIT_LOCKDIR=\"/var/run/sepermit\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_sepermit.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_sepermit.lo -L../../libpam -lpam -lselinux -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_sepermit.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_sepermit.so -o .libs/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so libtool: install: /usr/bin/install -c .libs/pam_sepermit.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.la libtool: install: warning: remember to run `libtool --finish /lib/security' test -z "/var/run/sepermit" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/var/run/sepermit" make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_sepermit' Making install in pam_shells make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_shells.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_shells.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_shells.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.la' libtool: install: warning: relinking `pam_shells.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_shells.la -rpath /lib/security pam_shells.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_shells.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so libtool: install: /usr/bin/install -c .libs/pam_shells.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_shells' Making install in pam_stress make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' make[3]: Nothing to be done for `install-exec-am'. test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_stress.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.la' libtool: install: warning: relinking `pam_stress.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_stress.la -rpath /lib/security pam_stress.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_stress.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so libtool: install: /usr/bin/install -c .libs/pam_stress.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_stress' Making install in pam_succeed_if make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_succeed_if.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_succeed_if.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_succeed_if.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.la' libtool: install: warning: relinking `pam_succeed_if.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_succeed_if.la -rpath /lib/security pam_succeed_if.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_succeed_if.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so libtool: install: /usr/bin/install -c .libs/pam_succeed_if.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_succeed_if' Making install in pam_tally make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally' libtool: install: /usr/bin/install -c pam_tally /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_tally.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_tally.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.la' libtool: install: warning: relinking `pam_tally.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_tally.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_tally.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so libtool: install: /usr/bin/install -c .libs/pam_tally.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally' Making install in pam_tally2 make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally2' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally2' libtool: install: /usr/bin/install -c pam_tally2 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally2 test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_tally2.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_tally2.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally2.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.la' libtool: install: warning: relinking `pam_tally2.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_tally2.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_tally2.lo -L../../libpam -lpam -laudit -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_tally2.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -ldl -laudit -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so libtool: install: /usr/bin/install -c .libs/pam_tally2.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tally2' Making install in pam_time make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './time.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/time.conf.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_time.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_time.8' test -z "/etc/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security" /usr/bin/install -c -m 644 'time.conf' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/time.conf' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_time.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.la' libtool: install: warning: relinking `pam_time.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_time.la -rpath /lib/security pam_time.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_time.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so libtool: install: /usr/bin/install -c .libs/pam_time.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_time' Making install in pam_timestamp make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_timestamp_check' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_timestamp_check' libtool: install: /usr/bin/install -c .libs/pam_timestamp_check /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_timestamp_check test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_timestamp.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_timestamp.8' /usr/bin/install -c -m 644 './pam_timestamp_check.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_timestamp_check.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_timestamp.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.la' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-1.0.90/libpam/libpam.la' has not been installed in `/lib' libtool: install: warning: relinking `pam_timestamp.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_timestamp.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so libtool: install: /usr/bin/install -c .libs/pam_timestamp.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_timestamp' Making install in pam_tty_audit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_tty_audit.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_tty_audit.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_tty_audit' Making install in pam_umask make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_umask.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_umask.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_umask.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.la' libtool: install: warning: relinking `pam_umask.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_umask.la -rpath /lib/security pam_umask.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_umask.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so libtool: install: /usr/bin/install -c .libs/pam_umask.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_umask' Making install in pam_unix make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' test -z "/sbin" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'unix_chkpwd' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_chkpwd' libtool: install: /usr/bin/install -c unix_chkpwd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_chkpwd /bin/sh ../../libtool --mode=install /usr/bin/install -c 'unix_update' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_update' libtool: install: /usr/bin/install -c unix_update /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_update test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_unix.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_unix.8' /usr/bin/install -c -m 644 './unix_chkpwd.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/unix_chkpwd.8' /usr/bin/install -c -m 644 './unix_update.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/unix_update.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_unix.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.la' libtool: install: warning: relinking `pam_unix.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_unix.la -rpath /lib/security -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo passverify.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo -lnsl -L../../libpam -lpam -lcrypt -lselinux -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/passverify.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -lnsl -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -lcrypt -lselinux -m32 -march=i386 -mtune=generic -Wl,--as-needed -Wl,-O1 -Wl,--version-script=./../modules.map -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so libtool: install: /usr/bin/install -c .libs/pam_unix.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_unix' Making install in pam_userdb make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_userdb.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_userdb.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_userdb.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.la' libtool: install: warning: relinking `pam_userdb.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_userdb.la -rpath /lib/security pam_userdb.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_userdb.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -ldb -lcrypt -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so libtool: install: /usr/bin/install -c .libs/pam_userdb.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_userdb' Making install in pam_warn make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_warn.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_warn.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_warn.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.la' libtool: install: warning: relinking `pam_warn.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_warn.la -rpath /lib/security pam_warn.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_warn.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so libtool: install: /usr/bin/install -c .libs/pam_warn.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_warn' Making install in pam_wheel make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_wheel.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_wheel.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_wheel.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.la' libtool: install: warning: relinking `pam_wheel.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_wheel.la -rpath /lib/security pam_wheel.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_wheel.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so libtool: install: /usr/bin/install -c .libs/pam_wheel.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_wheel' Making install in pam_xauth make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_xauth.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam_xauth.8' test -z "/lib/security" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_xauth.la' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.la' libtool: install: warning: relinking `pam_xauth.la' libtool: install: (cd /builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth; /bin/sh /builddir/build/BUILD/Linux-PAM-1.0.90/libtool --tag CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=generic -fasynchronous-unwind-tables -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -o pam_xauth.la -rpath /lib/security pam_xauth.lo -inst-prefix-dir /var/tmp/pam-1.0.90-3.ru-root-mockbuild) libtool: relink: gcc -shared .libs/pam_xauth.o -L/builddir/build/BUILD/Linux-PAM-1.0.90/libpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib -L/lib -lpam -laudit -ldl -m32 -march=i386 -mtune=generic -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.soT /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so libtool: install: /usr/bin/install -c .libs/pam_xauth.lai /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules/pam_xauth' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/modules' Making install in po make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/po' mkdir -p -- /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share installing ar.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo installing as.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo installing bn_IN.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo installing ca.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo installing cs.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing da.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing gu.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo installing hi.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing kn.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo installing ko.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo installing ml.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo installing mr.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo installing ms.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing or.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing ru.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo installing si.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo installing sk.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo installing sr.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo installing sr@latin.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo installing sv.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo installing ta.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo installing te.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo installing zu.gmo as /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ mkdir -p -- /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/po' Making install in conf make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' Making install in pam_conv1 make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make install-am make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf/pam_conv1' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/conf' Making install in doc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' Making install in man make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man3" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3" /usr/bin/install -c -m 644 './pam.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam.3' /usr/bin/install -c -m 644 './pam_acct_mgmt.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_acct_mgmt.3' /usr/bin/install -c -m 644 './pam_authenticate.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_authenticate.3' /usr/bin/install -c -m 644 './pam_chauthtok.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_chauthtok.3' /usr/bin/install -c -m 644 './pam_close_session.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_close_session.3' /usr/bin/install -c -m 644 './pam_conv.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_conv.3' /usr/bin/install -c -m 644 './pam_end.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_end.3' /usr/bin/install -c -m 644 './pam_error.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_error.3' /usr/bin/install -c -m 644 './pam_fail_delay.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_fail_delay.3' /usr/bin/install -c -m 644 './pam_xauth_data.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_xauth_data.3' /usr/bin/install -c -m 644 './pam_get_authtok.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_get_authtok.3' /usr/bin/install -c -m 644 './pam_get_data.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_get_data.3' /usr/bin/install -c -m 644 './pam_get_item.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_get_item.3' /usr/bin/install -c -m 644 './pam_get_user.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_get_user.3' /usr/bin/install -c -m 644 './pam_getenv.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_getenv.3' /usr/bin/install -c -m 644 './pam_getenvlist.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_getenvlist.3' /usr/bin/install -c -m 644 './pam_info.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_info.3' /usr/bin/install -c -m 644 './pam_open_session.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_open_session.3' /usr/bin/install -c -m 644 './pam_prompt.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_prompt.3' /usr/bin/install -c -m 644 './pam_putenv.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_putenv.3' /usr/bin/install -c -m 644 './pam_set_data.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_set_data.3' /usr/bin/install -c -m 644 './pam_set_item.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_set_item.3' /usr/bin/install -c -m 644 './pam_syslog.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_syslog.3' /usr/bin/install -c -m 644 './pam_setcred.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_setcred.3' /usr/bin/install -c -m 644 './pam_sm_acct_mgmt.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_acct_mgmt.3' /usr/bin/install -c -m 644 './pam_sm_authenticate.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_authenticate.3' /usr/bin/install -c -m 644 './pam_sm_close_session.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_close_session.3' /usr/bin/install -c -m 644 './pam_sm_open_session.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_open_session.3' /usr/bin/install -c -m 644 './pam_sm_setcred.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_setcred.3' /usr/bin/install -c -m 644 './pam_sm_chauthtok.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_sm_chauthtok.3' /usr/bin/install -c -m 644 './pam_start.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_start.3' /usr/bin/install -c -m 644 './pam_strerror.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_strerror.3' /usr/bin/install -c -m 644 './pam_verror.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_verror.3' /usr/bin/install -c -m 644 './pam_vinfo.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_vinfo.3' /usr/bin/install -c -m 644 './pam_vprompt.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_vprompt.3' /usr/bin/install -c -m 644 './pam_vsyslog.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_vsyslog.3' /usr/bin/install -c -m 644 './misc_conv.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/misc_conv.3' /usr/bin/install -c -m 644 './pam_misc_paste_env.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_misc_paste_env.3' /usr/bin/install -c -m 644 './pam_misc_drop_env.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_misc_drop_env.3' /usr/bin/install -c -m 644 './pam_misc_setenv.3' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man3/pam_misc_setenv.3' test -z "/usr/share/man/man5" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 './pam.conf.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/pam.conf.5' /usr/bin/install -c -m 644 './pam.d.5' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/pam.d.5' test -z "/usr/share/man/man8" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8" /usr/bin/install -c -m 644 './PAM.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/PAM.8' /usr/bin/install -c -m 644 './pam.8' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man8/pam.8' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/man' Making install in specs make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make install-am make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/Linux-PAM" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM" /usr/bin/install -c -m 644 'draft-morgan-pam-current.txt' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/draft-morgan-pam-current.txt' /usr/bin/install -c -m 644 'rfc86.0.txt' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/rfc86.0.txt' make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/specs' Making install in sag make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM test -f html/Linux-PAM_SAG.html || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.txt || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_SAG.txt /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.pdf || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_SAG.pdf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/sag' Making install in adg make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM test -f html/Linux-PAM_ADG.html || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/sag-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.txt || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_ADG.txt /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.pdf || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_ADG.pdf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/adg' Making install in mwg make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM test -f html/Linux-PAM_MWG.html || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/sag-*.html \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.txt || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_MWG.txt /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.pdf || exit 0; \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 Linux-PAM_MWG.pdf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ || \ /builddir/build/BUILD/Linux-PAM-1.0.90/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc/mwg' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/Linux-PAM" || mkdir -p -- "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM" /usr/bin/install -c -m 644 'index.html' '/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM/index.html' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/doc' Making install in examples make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/examples' Making install in xtests make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90/xtests' make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-1.0.90' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-1.0.90' + ln -sf pam_sepermit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux_permit.so + rm -rf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/Linux-PAM + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/environment + install -d -m 755 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/pam.d + install -m 644 /builddir/build/SOURCES/other.pamd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/pam.d/other + install -m 644 /builddir/build/SOURCES/system-auth.pamd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/pam.d/system-auth + install -m 644 /builddir/build/SOURCES/config-util.pamd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/pam.d/config-util + install -m 644 /builddir/build/SOURCES/90-nproc.conf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/limits.d/90-nproc.conf + install -m 600 /dev/null /var/tmp/pam-1.0.90-3.ru-root-mockbuild/etc/security/opasswd + install -d -m 755 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/var/log + install -m 600 /dev/null /var/tmp/pam-1.0.90-3.ru-root-mockbuild/var/log/faillog + install -m 600 /dev/null /var/tmp/pam-1.0.90-3.ru-root-mockbuild/var/log/tallylog + install -m 644 /builddir/build/SOURCES/system-auth.5 /builddir/build/SOURCES/config-util.5 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/man/man5/ + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_auth.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_acct.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_passwd.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_session.so + install -d -m 755 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib + for lib in libpam libpamc libpam_misc /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib ~/build/BUILD/Linux-PAM-1.0.90 + pushd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib + ln -sf ../../lib/libpam.so.0.82.0 libpam.so + popd ~/build/BUILD/Linux-PAM-1.0.90 + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.so + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.la + for lib in libpam libpamc libpam_misc + pushd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib ~/build/BUILD/Linux-PAM-1.0.90 + ln -sf ../../lib/libpamc.so.0.82.0 libpamc.so + popd + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.so ~/build/BUILD/Linux-PAM-1.0.90 + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.la + for lib in libpam libpamc libpam_misc /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib ~/build/BUILD/Linux-PAM-1.0.90 + pushd /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/lib + ln -sf ../../lib/libpam_misc.so.0.82.0 libpam_misc.so + popd ~/build/BUILD/Linux-PAM-1.0.90 + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.so + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.la + rm -f /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.la /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.la + rm -fr /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam + install -m755 -d /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security + /usr/lib/rpm/redhat/find-lang.sh /var/tmp/pam-1.0.90-3.ru-root-mockbuild Linux-PAM + /usr/lib/rpm/find-debuginfo.sh /builddir/build/BUILD/Linux-PAM-1.0.90 extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam.so.0.82.0 extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpamc.so.0.82.0 extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/libpam_misc.so.0.82.0 extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter/upperLOWER extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_console_apply extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/mkhomedir_helper extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_tally2 extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/pam_timestamp_check extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_chkpwd extracting debug info from /var/tmp/pam-1.0.90-3.ru-root-mockbuild/sbin/unix_update 2192 blocks + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-python-bytecompile + /usr/lib/rpm/redhat/brp-java-repack-jars Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.29988 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + rm -rf modules/pam_tty_audit + for dir in 'modules/pam_*' + '[' -d modules/pam_access ']' ++ basename modules/pam_access + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so + for dir in 'modules/pam_*' + '[' -d modules/pam_chroot ']' ++ basename modules/pam_chroot + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so + for dir in 'modules/pam_*' + '[' -d modules/pam_console ']' ++ basename modules/pam_console + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so + for dir in 'modules/pam_*' + '[' -d modules/pam_cracklib ']' ++ basename modules/pam_cracklib + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so + for dir in 'modules/pam_*' + '[' -d modules/pam_debug ']' ++ basename modules/pam_debug + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so + for dir in 'modules/pam_*' + '[' -d modules/pam_deny ']' ++ basename modules/pam_deny + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so + for dir in 'modules/pam_*' + '[' -d modules/pam_echo ']' ++ basename modules/pam_echo + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so + for dir in 'modules/pam_*' + '[' -d modules/pam_env ']' ++ basename modules/pam_env + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so + for dir in 'modules/pam_*' + '[' -d modules/pam_exec ']' ++ basename modules/pam_exec + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so + for dir in 'modules/pam_*' + '[' -d modules/pam_faildelay ']' ++ basename modules/pam_faildelay + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so + for dir in 'modules/pam_*' + '[' -d modules/pam_filter ']' ++ basename modules/pam_filter + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so + for dir in 'modules/pam_*' + '[' -d modules/pam_ftp ']' ++ basename modules/pam_ftp + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_group ']' ++ basename modules/pam_group + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so + for dir in 'modules/pam_*' + '[' -d modules/pam_issue ']' ++ basename modules/pam_issue + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so + for dir in 'modules/pam_*' + '[' -d modules/pam_keyinit ']' ++ basename modules/pam_keyinit + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so + for dir in 'modules/pam_*' + '[' -d modules/pam_lastlog ']' ++ basename modules/pam_lastlog + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so + for dir in 'modules/pam_*' + '[' -d modules/pam_limits ']' ++ basename modules/pam_limits + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so + for dir in 'modules/pam_*' + '[' -d modules/pam_listfile ']' ++ basename modules/pam_listfile + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so + for dir in 'modules/pam_*' + '[' -d modules/pam_localuser ']' ++ basename modules/pam_localuser + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so + for dir in 'modules/pam_*' + '[' -d modules/pam_loginuid ']' ++ basename modules/pam_loginuid + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so + for dir in 'modules/pam_*' + '[' -d modules/pam_mail ']' ++ basename modules/pam_mail + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so + for dir in 'modules/pam_*' + '[' -d modules/pam_mkhomedir ']' ++ basename modules/pam_mkhomedir + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so + for dir in 'modules/pam_*' + '[' -d modules/pam_motd ']' ++ basename modules/pam_motd + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so + for dir in 'modules/pam_*' + '[' -d modules/pam_namespace ']' ++ basename modules/pam_namespace + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so + for dir in 'modules/pam_*' + '[' -d modules/pam_nologin ']' ++ basename modules/pam_nologin + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so + for dir in 'modules/pam_*' + '[' -d modules/pam_permit ']' ++ basename modules/pam_permit + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so + for dir in 'modules/pam_*' + '[' -d modules/pam_postgresok ']' ++ basename modules/pam_postgresok + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so + for dir in 'modules/pam_*' + '[' -d modules/pam_pwhistory ']' ++ basename modules/pam_pwhistory + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so + for dir in 'modules/pam_*' + '[' -d modules/pam_rhosts ']' ++ basename modules/pam_rhosts + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so + for dir in 'modules/pam_*' + '[' -d modules/pam_rootok ']' ++ basename modules/pam_rootok + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so + for dir in 'modules/pam_*' + '[' -d modules/pam_securetty ']' ++ basename modules/pam_securetty + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so + for dir in 'modules/pam_*' + '[' -d modules/pam_selinux ']' ++ basename modules/pam_selinux + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux_permit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux_permit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so + for dir in 'modules/pam_*' + '[' -d modules/pam_sepermit ']' ++ basename modules/pam_sepermit + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so + for dir in 'modules/pam_*' + '[' -d modules/pam_shells ']' ++ basename modules/pam_shells + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so + for dir in 'modules/pam_*' + '[' -d modules/pam_stress ']' ++ basename modules/pam_stress + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so + for dir in 'modules/pam_*' + '[' -d modules/pam_succeed_if ']' ++ basename modules/pam_succeed_if + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so + for dir in 'modules/pam_*' + '[' -d modules/pam_tally ']' ++ basename modules/pam_tally + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so + for dir in 'modules/pam_*' + '[' -d modules/pam_tally2 ']' ++ basename modules/pam_tally2 + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so + for dir in 'modules/pam_*' + '[' -d modules/pam_time ']' ++ basename modules/pam_time + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_timestamp ']' ++ basename modules/pam_timestamp + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_umask ']' ++ basename modules/pam_umask + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so + for dir in 'modules/pam_*' + '[' -d modules/pam_unix ']' ++ basename modules/pam_unix + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_acct.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_auth.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_passwd.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_session.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_acct.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_auth.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_passwd.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_session.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so + for dir in 'modules/pam_*' + '[' -d modules/pam_userdb ']' ++ basename modules/pam_userdb + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so + for dir in 'modules/pam_*' + '[' -d modules/pam_warn ']' ++ basename modules/pam_warn + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so + for dir in 'modules/pam_*' + '[' -d modules/pam_wheel ']' ++ basename modules/pam_wheel + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so + for dir in 'modules/pam_*' + '[' -d modules/pam_xauth ']' ++ basename modules/pam_xauth + ls -1 /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so + /sbin/ldconfig -n /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_access.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_chroot.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_console.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_cracklib.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_debug.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_deny.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_echo.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_env.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_exec.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_faildelay.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_filter.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_ftp.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_group.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_issue.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_keyinit.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_lastlog.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_limits.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_listfile.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_localuser.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_loginuid.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mail.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_mkhomedir.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_motd.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_namespace.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_nologin.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_permit.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_postgresok.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_pwhistory.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rhosts.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_rootok.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_securetty.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux_permit.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux_permit.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_selinux.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_sepermit.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_shells.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_stress.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_succeed_if.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally2.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_tally.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_time.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_timestamp.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_umask.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_acct.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_acct.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_auth.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_auth.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_passwd.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_passwd.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_session.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix_session.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_unix.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_userdb.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_warn.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_wheel.so" succeeded. + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-1.0.90-3.ru-root-mockbuild//usr/lib /var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so dlopen() of "/var/tmp/pam-1.0.90-3.ru-root-mockbuild/lib/security/pam_xauth.so" succeeded. + exit 0 Processing files: pam-1.0.90-3.ru Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.79341 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + DOCDIR=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + export DOCDIR + rm -rf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + /bin/mkdir -p /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + cp -pr Copyright /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + cp -pr doc/txts /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + cp -pr doc/sag/Linux-PAM_SAG.txt doc/sag/html /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + cp -pr doc/specs/rfc86.0.txt /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-1.0.90 + exit 0 Provides: config(pam) = 1.0.90-3.ru libpam.so.0 libpam.so.0(LIBPAM_1.0) libpam.so.0(LIBPAM_EXTENSION_1.0) libpam.so.0(LIBPAM_EXTENSION_1.1) libpam.so.0(LIBPAM_MODUTIL_1.0) libpam.so.0(LIBPAM_MODUTIL_1.1) libpam_misc.so.0 libpam_misc.so.0(LIBPAM_MISC_1.0) libpamc.so.0 libpamc.so.0(LIBPAMC_1.0) pam_access.so pam_chroot.so pam_console.so pam_cracklib.so pam_debug.so pam_deny.so pam_echo.so pam_env.so pam_exec.so pam_faildelay.so pam_filter.so pam_ftp.so pam_group.so pam_issue.so pam_keyinit.so pam_lastlog.so pam_limits.so pam_listfile.so pam_localuser.so pam_loginuid.so pam_mail.so pam_mkhomedir.so pam_motd.so pam_namespace.so pam_nologin.so pam_permit.so pam_postgresok.so pam_pwhistory.so pam_rhosts.so pam_rootok.so pam_securetty.so pam_selinux.so pam_sepermit.so pam_shells.so pam_stress.so pam_succeed_if.so pam_tally.so pam_tally2.so pam_time.so pam_timestamp.so pam_umask.so pam_unix.so pam_userdb.so pam_warn.so pam_wheel.so pam_xauth.so Requires(interp): /bin/sh /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh /sbin/ldconfig coreutils Requires(postun): /sbin/ldconfig Requires: /bin/sh audit-libs >= 1.0.8 config(pam) = 1.0.90-3.ru cracklib cracklib-dicts >= 2.8 glibc >= 2.3.90-37 libaudit.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.2.3) libc.so.6(GLIBC_2.2.4) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrack.so.2 libcrypt.so.1 libcrypt.so.1(GLIBC_2.0) libdb-4.3.so libdl.so.2 libdl.so.2(GLIBC_2.0) libdl.so.2(GLIBC_2.1) libnsl.so.1 libnsl.so.1(GLIBC_2.0) libpam.so.0 libpam.so.0(LIBPAM_1.0) libpam.so.0(LIBPAM_EXTENSION_1.0) libpam.so.0(LIBPAM_EXTENSION_1.1) libpam.so.0(LIBPAM_MODUTIL_1.0) libpam.so.0(LIBPAM_MODUTIL_1.1) libpam_misc.so.0 libpamc.so.0 libselinux >= 1.33.2 libselinux.so.1 libutil.so.1 libutil.so.1(GLIBC_2.0) pam_sepermit.so pam_unix.so rtld(GNU_HASH) Processing files: pam-devel-1.0.90-3.ru Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.79341 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + DOCDIR=/var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-devel-1.0.90 + export DOCDIR + rm -rf /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-devel-1.0.90 + /bin/mkdir -p /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-devel-1.0.90 + cp -pr doc/mwg/Linux-PAM_MWG.txt doc/mwg/html /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-devel-1.0.90 + cp -pr doc/adg/Linux-PAM_ADG.txt doc/adg/html /var/tmp/pam-1.0.90-3.ru-root-mockbuild/usr/share/doc/pam-devel-1.0.90 + exit 0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libpam.so.0 libpam_misc.so.0 libpamc.so.0 pam = 1.0.90-3.ru Processing files: pam-debuginfo-1.0.90-3.ru Provides: libpam.so.0.82.0.debug libpam_misc.so.0.82.0.debug libpamc.so.0.82.0.debug pam_access.so.debug pam_chroot.so.debug pam_console.so.debug pam_cracklib.so.debug pam_debug.so.debug pam_deny.so.debug pam_echo.so.debug pam_env.so.debug pam_exec.so.debug pam_faildelay.so.debug pam_filter.so.debug pam_ftp.so.debug pam_group.so.debug pam_issue.so.debug pam_keyinit.so.debug pam_lastlog.so.debug pam_limits.so.debug pam_listfile.so.debug pam_localuser.so.debug pam_loginuid.so.debug pam_mail.so.debug pam_mkhomedir.so.debug pam_motd.so.debug pam_namespace.so.debug pam_nologin.so.debug pam_permit.so.debug pam_postgresok.so.debug pam_pwhistory.so.debug pam_rhosts.so.debug pam_rootok.so.debug pam_securetty.so.debug pam_selinux.so.debug pam_sepermit.so.debug pam_shells.so.debug pam_stress.so.debug pam_succeed_if.so.debug pam_tally.so.debug pam_tally2.so.debug pam_time.so.debug pam_timestamp.so.debug pam_timestamp_check.debug pam_umask.so.debug pam_unix.so.debug pam_userdb.so.debug pam_warn.so.debug pam_wheel.so.debug pam_xauth.so.debug unix_chkpwd.debug unix_update.debug upperLOWER.debug Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /var/tmp/pam-1.0.90-3.ru-root-mockbuild warning: Could not canonicalize hostname: omachi.rutgers.edu Wrote: /builddir/build/RPMS/pam-1.0.90-3.ru.i386.rpm Wrote: /builddir/build/RPMS/pam-devel-1.0.90-3.ru.i386.rpm Wrote: /builddir/build/RPMS/pam-debuginfo-1.0.90-3.ru.i386.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.41313 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-1.0.90 + rm -rf /var/tmp/pam-1.0.90-3.ru-root-mockbuild + exit 0 Child returncode was: 0 LEAVE do -->