Installing /builddir/build/SRPMS/pam-0.99.7.1-6.fc8.src.rpm Building target platforms: ppc Building for target ppc Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.32566 + umask 022 + cd /builddir/build/BUILD + LANG=C + export LANG + unset DISPLAY + cd /builddir/build/BUILD + rm -rf Linux-PAM-0.99.7.1 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/Linux-PAM-0.99.7.1.tar.bz2 + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd Linux-PAM-0.99.7.1 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/pam-redhat-0.99.7-1.tar.bz2 + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /bin/gzip -dc /builddir/build/SOURCES/db-4.5.20.tar.gz + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' ++ /usr/bin/id -u + '[' 101 = 0 ']' ++ /usr/bin/id -u + '[' 101 = 0 ']' + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + cp /builddir/build/SOURCES/other.pamd . + cp /builddir/build/SOURCES/system-auth.pamd . + cp /builddir/build/SOURCES/config-util.pamd . + echo 'Patch #1 (pam-0.99.7.0-redhat-modules.patch):' Patch #1 (pam-0.99.7.0-redhat-modules.patch): + patch -p1 -b --suffix .redhat-modules -s + echo 'Patch #2 (pam-0.99.7.1-console-more-displays.patch):' Patch #2 (pam-0.99.7.1-console-more-displays.patch): + patch -p1 -b --suffix .displays -s + echo 'Patch #3 (pam-0.99.7.1-console-decrement.patch):' Patch #3 (pam-0.99.7.1-console-decrement.patch): + patch -p1 -b --suffix .decrement -s + echo 'Patch #22 (pam-0.99.7.1-unix-allow-pwmodify.patch):' Patch #22 (pam-0.99.7.1-unix-allow-pwmodify.patch): + patch -p1 -b --suffix .pwmodify -s + echo 'Patch #23 (pam-0.99.7.1-unix-bigcrypt.patch):' Patch #23 (pam-0.99.7.1-unix-bigcrypt.patch): + patch -p1 -b --suffix .bigcrypt -s + echo 'Patch #24 (pam-0.99.7.1-unix-update-helper.patch):' Patch #24 (pam-0.99.7.1-unix-update-helper.patch): + patch -p1 -b --suffix .update-helper -s + echo 'Patch #25 (pam-0.99.7.1-unix-hpux-aging.patch):' Patch #25 (pam-0.99.7.1-unix-hpux-aging.patch): + patch -p1 -b --suffix .unix-hpux-aging -s + echo 'Patch #34 (pam-0.99.7.0-dbpam.patch):' Patch #34 (pam-0.99.7.0-dbpam.patch): + patch -p1 -b --suffix .dbpam -s + echo 'Patch #70 (pam-0.99.2.1-selinux-nofail.patch):' Patch #70 (pam-0.99.2.1-selinux-nofail.patch): + patch -p1 -b --suffix .nofail -s + echo 'Patch #80 (pam-0.99.6.2-selinux-drop-multiple.patch):' Patch #80 (pam-0.99.6.2-selinux-drop-multiple.patch): + patch -p1 -b --suffix .drop-multiple -s + echo 'Patch #81 (pam-0.99.3.0-cracklib-try-first-pass.patch):' Patch #81 (pam-0.99.3.0-cracklib-try-first-pass.patch): + patch -p1 -b --suffix .try-first-pass -s + echo 'Patch #82 (pam-0.99.3.0-tally-fail-close.patch):' Patch #82 (pam-0.99.3.0-tally-fail-close.patch): + patch -p1 -b --suffix .fail-close -s + echo 'Patch #84 (pam-0.99.6.2-selinux-keycreate.patch):' Patch #84 (pam-0.99.6.2-selinux-keycreate.patch): + patch -p1 -b --suffix .keycreate -s + echo 'Patch #86 (pam-0.99.7.0-namespace-no-unmount.patch):' Patch #86 (pam-0.99.7.0-namespace-no-unmount.patch): + patch -p1 -b --suffix .no-unmount -s + echo 'Patch #87 (pam-0.99.6.2-namespace-preserve-uid.patch):' Patch #87 (pam-0.99.6.2-namespace-preserve-uid.patch): + patch -p1 -b --suffix .preserve-uid -s + echo 'Patch #92 (pam-0.99.6.2-selinux-select-context.patch):' Patch #92 (pam-0.99.6.2-selinux-select-context.patch): + patch -p1 -b --suffix .select-context -s + echo 'Patch #93 (pam-0.99.7.0-namespace-level.patch):' Patch #93 (pam-0.99.7.0-namespace-level.patch): + patch -p1 -b --suffix .level -s + echo 'Patch #94 (pam-0.99.7.0-namespace-unmnt-override.patch):' Patch #94 (pam-0.99.7.0-namespace-unmnt-override.patch): + patch -p1 -b --suffix .unmnt-override -s + echo 'Patch #95 (pam-0.99.6.2-selinux-use-current-range.patch):' Patch #95 (pam-0.99.6.2-selinux-use-current-range.patch): + patch -p1 -b --suffix .range -s + echo 'Patch #96 (pam-0.99.6.2-namespace-dirnames.patch):' Patch #96 (pam-0.99.6.2-namespace-dirnames.patch): + patch -p1 -b --suffix .dirnames -s + echo 'Patch #97 (pam-0.99.7.1-namespace-unknown-user.patch):' Patch #97 (pam-0.99.7.1-namespace-unknown-user.patch): + patch -p1 -b --suffix .unknown-user -s + echo 'Patch #98 (pam-0.99.6.2-selinux-audit-context.patch):' Patch #98 (pam-0.99.6.2-selinux-audit-context.patch): + patch -p1 -b --suffix .audit-context -s + echo 'Patch #99 (pam-0.99.6.2-namespace-docfix.patch):' Patch #99 (pam-0.99.6.2-namespace-docfix.patch): + patch -p1 -b --suffix .docfix -s + echo 'Patch #100 (pam-0.99.7.1-namespace-temp-logon.patch):' Patch #100 (pam-0.99.7.1-namespace-temp-logon.patch): + patch -p1 -b --suffix .temp-logon -s + autoreconf doc/adg/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/adg/Makefile.am:9: (probably a GNU make extension) doc/adg/Makefile.am:10: shell ls $(top_srcdir: non-POSIX variable name doc/adg/Makefile.am:10: (probably a GNU make extension) doc/mwg/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/mwg/Makefile.am:9: (probably a GNU make extension) doc/mwg/Makefile.am:10: shell ls $(top_srcdir: non-POSIX variable name doc/mwg/Makefile.am:10: (probably a GNU make extension) doc/sag/Makefile.am:9: shell ls $(srcdir: non-POSIX variable name doc/sag/Makefile.am:9: (probably a GNU make extension) doc/sag/Makefile.am:11: shell ls $(top_srcdir: non-POSIX variable name doc/sag/Makefile.am:11: (probably a GNU make extension) + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.31515 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-0.99.7.1 + LANG=C + export LANG + unset DISPLAY + CFLAGS='-fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32' + export CFLAGS ++ pwd + topdir=/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot + test -d /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot + mkdir /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot + test -d /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include + mkdir /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include + test -d /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib + mkdir /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib + pushd db-4.5.20/build_unix ~/build/BUILD/Linux-PAM-0.99.7.1/db-4.5.20/build_unix ~/build/BUILD/Linux-PAM-0.99.7.1 + echo db_cv_mutex=UNIX/fcntl + ../dist/configure -C --disable-compat185 --disable-cxx --disable-diagnostic --disable-dump185 --disable-java --disable-rpc --disable-tcl --disable-shared --with-pic --with-uniquename=_pam --with-mutex=UNIX/fcntl --prefix=/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot --includedir=/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include --libdir=/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib configure: loading cache config.cache checking build system type... powerpc-unknown-linux-gnu checking host system type... powerpc-unknown-linux-gnu checking if building in the top-level or dist directories... no checking if --disable-cryptography option specified... no checking if --disable-hash option specified... no checking if --disable-queue option specified... no checking if --disable-replication option specified... no checking if --disable-statistics option specified... no checking if --disable-verify option specified... no checking if --enable-compat185 option specified... no checking if --enable-cxx option specified... no checking if --enable-debug option specified... no checking if --enable-debug_rop option specified... no checking if --enable-debug_wop option specified... no checking if --enable-diagnostic option specified... no checking if --enable-dump185 option specified... no checking if --enable-java option specified... no checking if --enable-mingw option specified... no checking if --enable-o_direct option specified... no checking if --enable-posixmutexes option specified... no checking if --enable-pthread_api option specified... no checking if --enable-rpc option specified... no checking if --enable-smallbuild option specified... no checking if --enable-tcl option specified... no checking if --enable-test option specified... no checking if --enable-uimutexes option specified... no checking if --enable-umrw option specified... no checking if --with-mutex=MUTEX option specified... UNIX/fcntl checking if --with-tcl=DIR option specified... no checking if --with-uniquename=NAME option specified... _pam checking for ar... ar checking for chmod... chmod checking for cp... cp checking for ln... ln checking for mkdir... mkdir checking for ranlib... ranlib checking for rm... rm checking for sh... /bin/sh checking for strip... strip checking for a BSD-compatible install... /usr/bin/install -c checking for cc... cc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking for an ANSI C-conforming const... yes checking whether we are using gcc version 2.96... no checking whether g++ requires -fhandle-exceptions... no checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking whether ln -s works... yes checking how to recognise dependent libraries... pass_all checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking for g77... no checking for f77... no checking for xlf... no checking for frt... no checking for pgf77... no checking for cf77... no checking for fort77... no checking for fl32... no checking for af77... no checking for f90... no checking for xlf90... no checking for pgf90... no checking for pghpf... no checking for epcf90... no checking for gfortran... no checking for g95... no checking for f95... no checking for fort... no checking for xlf95... no checking for ifort... no checking for ifc... no checking for efc... no checking for pgf95... no checking for lf95... no checking for ftn... no checking whether we are using the GNU Fortran 77 compiler... no checking whether accepts -g... no checking the maximum length of command line arguments... 32768 checking command to parse /usr/bin/nm -B output from cc object... ok checking for objdir... .libs checking for ar... (cached) ar checking for ranlib... (cached) ranlib checking for strip... (cached) strip checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC checking if cc PIC flag -fPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... cat: ld.so.conf.d/*.conf: No such file or directory GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes configure: creating libtool appending configuration tag "CXX" to libtool appending configuration tag "F77" to libtool checking SOSUFFIX from libtool... .so checking MODSUFFIX from libtool... .so checking JMODSUFFIX from libtool... .so checking whether stat file-mode macros are broken... no checking whether time.h and sys/time.h may both be included... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/fcntl.h usability... yes checking sys/fcntl.h presence... yes checking for sys/fcntl.h... yes checking for struct stat.st_blksize... yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for unistd.h... (cached) yes checking for off_t... yes checking for size_t... yes checking for char... yes checking size of char... 1 checking for unsigned char... yes checking size of unsigned char... 1 checking for short... yes checking size of short... 2 checking for unsigned short... yes checking size of unsigned short... 2 checking for int... yes checking size of int... 4 checking for unsigned int... yes checking size of unsigned int... 4 checking for long... yes checking size of long... 4 checking for unsigned long... yes checking size of unsigned long... 4 checking for long long... yes checking size of long long... 8 checking for unsigned long long... yes checking size of unsigned long long... 8 checking for size_t... (cached) yes checking size of size_t... 4 checking for char *... yes checking size of char *... 4 checking for u_char... yes checking for u_short... yes checking for u_int... yes checking for u_long... yes checking for u_int8_t... yes checking for u_int16_t... yes checking for int16_t... yes checking for u_int32_t... yes checking for int32_t... yes checking for u_int64_t... yes checking for int64_t... yes checking for ssize_t... yes checking for uintmax_t... yes checking for uintptr_t... yes checking for ANSI C exit success/failure values... yes checking for mutexes... (cached) UNIX/fcntl configure: WARNING: NO FAST MUTEXES FOUND FOR THIS COMPILER/ARCHITECTURE. checking for library containing fdatasync... none required checking for main in -lm... yes checking for main in -lnsl... yes checking for main in -lpthread... yes checking for main in -lsocket... no checking for abort... yes checking for atoi... yes checking for atol... yes checking for getcwd... yes checking for getenv... yes checking for getopt... yes checking for isalpha... yes checking for isdigit... yes checking for isprint... yes checking for isspace... yes checking for memcmp... yes checking for memcpy... yes checking for memmove... yes checking for printf... yes checking for raise... yes checking for rand... yes checking for strcasecmp... yes checking for strcat... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncat... yes checking for strncmp... yes checking for strrchr... yes checking for strsep... yes checking for strtol... yes checking for strtoul... yes checking for _fstati64... no checking for clock_gettime... no checking for directio... no checking for fchmod... yes checking for fcntl... yes checking for fdatasync... yes checking for getaddrinfo... yes checking for getrusage... yes checking for gettimeofday... yes checking for getuid... yes checking for mprotect... yes checking for pstat_getdynamic... no checking for pthread_yield... no checking for sched_yield... yes checking for select... yes checking for sigaction... yes checking for snprintf... yes checking for stat... yes checking for strftime... yes checking for sysconf... yes checking for vsnprintf... yes checking for yield... no checking for ftruncate... yes checking for ctime_r... yes checking for 2 or 3 argument version of ctime_r... 2-argument checking for pread... yes checking for pwrite... yes checking for fcntl/F_SETFD... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for _LARGE_FILES value needed for large files... no checking for mlock... yes checking for munlock... yes checking for mmap... yes checking for munmap... yes checking for shmget... yes checking for 64-bit integral type support for sequences... yes configure: updating cache config.cache configure: creating ./config.status config.status: creating Makefile config.status: creating db_cxx.h config.status: creating db_int.h config.status: creating clib_port.h config.status: creating include.tcl config.status: creating db.h config.status: creating db_int_def.h config.status: creating db_config.h + make /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_fcntl.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_fcntl.c -fPIC -DPIC -o mut_fcntl.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_compare.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_compare.c -fPIC -DPIC -o bt_compare.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_conv.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_conv.c -fPIC -DPIC -o bt_conv.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_curadj.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_curadj.c -fPIC -DPIC -o bt_curadj.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_cursor.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_cursor.c -fPIC -DPIC -o bt_cursor.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_delete.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_delete.c -fPIC -DPIC -o bt_delete.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_method.c -fPIC -DPIC -o bt_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_open.c -fPIC -DPIC -o bt_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_put.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_put.c -fPIC -DPIC -o bt_put.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_rec.c -fPIC -DPIC -o bt_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_reclaim.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_reclaim.c -fPIC -DPIC -o bt_reclaim.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_recno.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_recno.c -fPIC -DPIC -o bt_recno.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_rsearch.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_rsearch.c -fPIC -DPIC -o bt_rsearch.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_search.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_search.c -fPIC -DPIC -o bt_search.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_split.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_split.c -fPIC -DPIC -o bt_split.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_stat.c -fPIC -DPIC -o bt_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_compact.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_compact.c -fPIC -DPIC -o bt_compact.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_upgrade.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_upgrade.c -fPIC -DPIC -o bt_upgrade.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/btree_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/btree_auto.c -fPIC -DPIC -o btree_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash.c -fPIC -DPIC -o hash.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_auto.c -fPIC -DPIC -o hash_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_conv.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_conv.c -fPIC -DPIC -o hash_conv.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_dup.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_dup.c -fPIC -DPIC -o hash_dup.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_meta.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_meta.c -fPIC -DPIC -o hash_meta.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_method.c -fPIC -DPIC -o hash_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_open.c -fPIC -DPIC -o hash_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_page.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_page.c -fPIC -DPIC -o hash_page.o ../dist/../hash/hash_page.c: In function '__ham_add_el_pam': ../dist/../hash/hash_page.c:1407: warning: dereferencing type-punned pointer will break strict-aliasing rules /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_rec.c -fPIC -DPIC -o hash_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_reclaim.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_reclaim.c -fPIC -DPIC -o hash_reclaim.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_stat.c -fPIC -DPIC -o hash_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_upgrade.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_upgrade.c -fPIC -DPIC -o hash_upgrade.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_verify.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_verify.c -fPIC -DPIC -o hash_verify.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam.c -fPIC -DPIC -o qam.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_auto.c -fPIC -DPIC -o qam_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_conv.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_conv.c -fPIC -DPIC -o qam_conv.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_files.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_files.c -fPIC -DPIC -o qam_files.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_method.c -fPIC -DPIC -o qam_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_open.c -fPIC -DPIC -o qam_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_rec.c -fPIC -DPIC -o qam_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_stat.c -fPIC -DPIC -o qam_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_upgrade.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_upgrade.c -fPIC -DPIC -o qam_upgrade.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_verify.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_verify.c -fPIC -DPIC -o qam_verify.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_auto.c -fPIC -DPIC -o rep_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_backup.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_backup.c -fPIC -DPIC -o rep_backup.o ../dist/../rep/rep_backup.c: In function '__rep_walk_dir': ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.pgno' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.max_pgno' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.pgsize' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.filenum' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.type' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.flags' may be used uninitialized in this function ../dist/../rep/rep_backup.c:215: warning: 'tmpfp.id' may be used uninitialized in this function /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_elect.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_elect.c -fPIC -DPIC -o rep_elect.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_log.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_log.c -fPIC -DPIC -o rep_log.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_method.c -fPIC -DPIC -o rep_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_record.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_record.c -fPIC -DPIC -o rep_record.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_region.c -fPIC -DPIC -o rep_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_stat.c -fPIC -DPIC -o rep_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_util.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_util.c -fPIC -DPIC -o rep_util.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_verify.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_verify.c -fPIC -DPIC -o rep_verify.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_ovfl_vrfy.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_ovfl_vrfy.c -fPIC -DPIC -o db_ovfl_vrfy.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_vrfy.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_vrfy.c -fPIC -DPIC -o db_vrfy.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_vrfyutil.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_vrfyutil.c -fPIC -DPIC -o db_vrfyutil.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_verify.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/bt_verify.c -fPIC -DPIC -o bt_verify.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/aes_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/aes_method.c -fPIC -DPIC -o aes_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/crypto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/crypto.c -fPIC -DPIC -o crypto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/mersenne/mt19937db.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/mersenne/mt19937db.c -fPIC -DPIC -o mt19937db.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/rijndael/rijndael-alg-fst.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/rijndael/rijndael-alg-fst.c -fPIC -DPIC -o rijndael-alg-fst.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/rijndael/rijndael-api-fst.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../crypto/rijndael/rijndael-api-fst.c -fPIC -DPIC -o rijndael-api-fst.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_auto.c -fPIC -DPIC -o crdel_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_rec.c -fPIC -DPIC -o crdel_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../clib/ctime.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../clib/ctime.c -fPIC -DPIC -o ctime.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db.c -fPIC -DPIC -o db.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_am.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_am.c -fPIC -DPIC -o db_am.o ../dist/../db/db_am.c: In function '__db_cursor_int_pam': ../dist/../db/db_am.c:91: warning: dereferencing type-punned pointer will break strict-aliasing rules ../dist/../db/db_am.c:96: warning: dereferencing type-punned pointer will break strict-aliasing rules /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_auto.c -fPIC -DPIC -o db_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_byteorder.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_byteorder.c -fPIC -DPIC -o db_byteorder.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_cam.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_cam.c -fPIC -DPIC -o db_cam.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_cds.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_cds.c -fPIC -DPIC -o db_cds.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_clock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_clock.c -fPIC -DPIC -o db_clock.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_conv.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_conv.c -fPIC -DPIC -o db_conv.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_dispatch.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_dispatch.c -fPIC -DPIC -o db_dispatch.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_dup.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_dup.c -fPIC -DPIC -o db_dup.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_err.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_err.c -fPIC -DPIC -o db_err.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_getlong.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_getlong.c -fPIC -DPIC -o db_getlong.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_idspace.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_idspace.c -fPIC -DPIC -o db_idspace.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_iface.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_iface.c -fPIC -DPIC -o db_iface.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_join.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_join.c -fPIC -DPIC -o db_join.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_log2.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/db_log2.c -fPIC -DPIC -o db_log2.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_meta.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_meta.c -fPIC -DPIC -o db_meta.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_method.c -fPIC -DPIC -o db_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_open.c -fPIC -DPIC -o db_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_overflow.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_overflow.c -fPIC -DPIC -o db_overflow.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_pr.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_pr.c -fPIC -DPIC -o db_pr.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_rec.c -fPIC -DPIC -o db_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_reclaim.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_reclaim.c -fPIC -DPIC -o db_reclaim.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_remove.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_remove.c -fPIC -DPIC -o db_remove.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_rename.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_rename.c -fPIC -DPIC -o db_rename.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_ret.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_ret.c -fPIC -DPIC -o db_ret.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/db_salloc.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/db_salloc.c -fPIC -DPIC -o db_salloc.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_setid.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_setid.c -fPIC -DPIC -o db_setid.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_setlsn.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_setlsn.c -fPIC -DPIC -o db_setlsn.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/db_shash.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/db_shash.c -fPIC -DPIC -o db_shash.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_stati.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_stati.c -fPIC -DPIC -o db_stati.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_truncate.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_truncate.c -fPIC -DPIC -o db_truncate.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_upg.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_upg.c -fPIC -DPIC -o db_upg.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_upg_opd.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_upg_opd.c -fPIC -DPIC -o db_upg_opd.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbm/dbm.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbm/dbm.c -fPIC -DPIC -o dbm.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg.c -fPIC -DPIC -o dbreg.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_auto.c -fPIC -DPIC -o dbreg_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_rec.c -fPIC -DPIC -o dbreg_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_stat.c -fPIC -DPIC -o dbreg_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_util.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_util.c -fPIC -DPIC -o dbreg_util.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_config.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_config.c -fPIC -DPIC -o env_config.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_failchk.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_failchk.c -fPIC -DPIC -o env_failchk.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_file.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_file.c -fPIC -DPIC -o env_file.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_method.c -fPIC -DPIC -o env_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_open.c -fPIC -DPIC -o env_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_recover.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_recover.c -fPIC -DPIC -o env_recover.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_region.c -fPIC -DPIC -o env_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_register.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_register.c -fPIC -DPIC -o env_register.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../env/env_stat.c -fPIC -DPIC -o env_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fileops_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fileops_auto.c -fPIC -DPIC -o fileops_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_basic.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_basic.c -fPIC -DPIC -o fop_basic.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_rec.c -fPIC -DPIC -o fop_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_util.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fop_util.c -fPIC -DPIC -o fop_util.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_func.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_func.c -fPIC -DPIC -o hash_func.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hmac/hmac.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hmac/hmac.c -fPIC -DPIC -o hmac.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hsearch/hsearch.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hsearch/hsearch.c -fPIC -DPIC -o hsearch.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock.c -fPIC -DPIC -o lock.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_deadlock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_deadlock.c -fPIC -DPIC -o lock_deadlock.o ../dist/../lock/lock_deadlock.c: In function '__lock_detect_pam': ../dist/../lock/lock_deadlock.c:377: warning: 'min_timeout.tv_usec' may be used uninitialized in this function ../dist/../lock/lock_deadlock.c:123: warning: 'nlockers' may be used uninitialized in this function ../dist/../lock/lock_deadlock.c:123: warning: 'nalloc' may be used uninitialized in this function ../dist/../lock/lock_deadlock.c:122: warning: 'bitmap' may be used uninitialized in this function ../dist/../lock/lock_deadlock.c:121: warning: 'idmap' may be used uninitialized in this function /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_failchk.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_failchk.c -fPIC -DPIC -o lock_failchk.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_id.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_id.c -fPIC -DPIC -o lock_id.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_list.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_list.c -fPIC -DPIC -o lock_list.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_method.c -fPIC -DPIC -o lock_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_region.c -fPIC -DPIC -o lock_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_stat.c -fPIC -DPIC -o lock_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_timer.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_timer.c -fPIC -DPIC -o lock_timer.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_util.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../lock/lock_util.c -fPIC -DPIC -o lock_util.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log.c -fPIC -DPIC -o log.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_archive.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_archive.c -fPIC -DPIC -o log_archive.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_compare.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_compare.c -fPIC -DPIC -o log_compare.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_debug.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_debug.c -fPIC -DPIC -o log_debug.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_get.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_get.c -fPIC -DPIC -o log_get.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_method.c -fPIC -DPIC -o log_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_put.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_put.c -fPIC -DPIC -o log_put.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../log/log_stat.c -fPIC -DPIC -o log_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/mkpath.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/mkpath.c -fPIC -DPIC -o mkpath.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_alloc.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_alloc.c -fPIC -DPIC -o mp_alloc.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_bh.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_bh.c -fPIC -DPIC -o mp_bh.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fget.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fget.c -fPIC -DPIC -o mp_fget.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fmethod.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fmethod.c -fPIC -DPIC -o mp_fmethod.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fopen.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fopen.c -fPIC -DPIC -o mp_fopen.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fput.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fput.c -fPIC -DPIC -o mp_fput.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fset.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_fset.c -fPIC -DPIC -o mp_fset.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_method.c -fPIC -DPIC -o mp_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_mvcc.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_mvcc.c -fPIC -DPIC -o mp_mvcc.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_region.c -fPIC -DPIC -o mp_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_register.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_register.c -fPIC -DPIC -o mp_register.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_stat.c -fPIC -DPIC -o mp_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_sync.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_sync.c -fPIC -DPIC -o mp_sync.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_trickle.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mp/mp_trickle.c -fPIC -DPIC -o mp_trickle.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_alloc.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_alloc.c -fPIC -DPIC -o mut_alloc.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_failchk.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_failchk.c -fPIC -DPIC -o mut_failchk.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_method.c -fPIC -DPIC -o mut_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_region.c -fPIC -DPIC -o mut_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../mutex/mut_stat.c -fPIC -DPIC -o mut_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_abs.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_abs.c -fPIC -DPIC -o os_abs.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_alloc.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_alloc.c -fPIC -DPIC -o os_alloc.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_clock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_clock.c -fPIC -DPIC -o os_clock.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_config.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_config.c -fPIC -DPIC -o os_config.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_dir.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_dir.c -fPIC -DPIC -o os_dir.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_errno.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_errno.c -fPIC -DPIC -o os_errno.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fid.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fid.c -fPIC -DPIC -o os_fid.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_flock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_flock.c -fPIC -DPIC -o os_flock.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fsync.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fsync.c -fPIC -DPIC -o os_fsync.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fzero.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_fzero.c -fPIC -DPIC -o os_fzero.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_getenv.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_getenv.c -fPIC -DPIC -o os_getenv.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_handle.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_handle.c -fPIC -DPIC -o os_handle.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_map.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_map.c -fPIC -DPIC -o os_map.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_method.c -fPIC -DPIC -o os_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_mkdir.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_mkdir.c -fPIC -DPIC -o os_mkdir.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_oflags.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_oflags.c -fPIC -DPIC -o os_oflags.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_open.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_open.c -fPIC -DPIC -o os_open.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_pid.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_pid.c -fPIC -DPIC -o os_pid.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_region.c -fPIC -DPIC -o os_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rename.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rename.c -fPIC -DPIC -o os_rename.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_root.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_root.c -fPIC -DPIC -o os_root.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rpath.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rpath.c -fPIC -DPIC -o os_rpath.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rw.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_rw.c -fPIC -DPIC -o os_rw.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_seek.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_seek.c -fPIC -DPIC -o os_seek.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_sleep.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_sleep.c -fPIC -DPIC -o os_sleep.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_spin.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_spin.c -fPIC -DPIC -o os_spin.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_stat.c -fPIC -DPIC -o os_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_tmpdir.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_tmpdir.c -fPIC -DPIC -o os_tmpdir.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_truncate.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_truncate.c -fPIC -DPIC -o os_truncate.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_uid.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_uid.c -fPIC -DPIC -o os_uid.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_unlink.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_unlink.c -fPIC -DPIC -o os_unlink.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_yield.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../os/os_yield.c -fPIC -DPIC -o os_yield.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../sequence/seq_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../sequence/seq_stat.c -fPIC -DPIC -o seq_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../sequence/sequence.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../sequence/sequence.c -fPIC -DPIC -o sequence.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hmac/sha1.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hmac/sha1.c -fPIC -DPIC -o sha1.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../clib/snprintf.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../clib/snprintf.c -fPIC -DPIC -o snprintf.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn.c -fPIC -DPIC -o txn.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_auto.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_auto.c -fPIC -DPIC -o txn_auto.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_chkpt.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_chkpt.c -fPIC -DPIC -o txn_chkpt.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_failchk.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_failchk.c -fPIC -DPIC -o txn_failchk.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_method.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_method.c -fPIC -DPIC -o txn_method.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_rec.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_rec.c -fPIC -DPIC -o txn_rec.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_recover.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_recover.c -fPIC -DPIC -o txn_recover.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_region.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_region.c -fPIC -DPIC -o txn_region.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_stat.c -fPIC -DPIC -o txn_stat.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_util.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_util.c -fPIC -DPIC -o txn_util.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa.c -fPIC -DPIC -o xa.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa_db.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa_db.c -fPIC -DPIC -o xa_db.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa_map.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../xa/xa_map.c -fPIC -DPIC -o xa_map.o ar cr libdb-4.5.a mut_fcntl.o bt_compare.o bt_conv.o bt_curadj.o bt_cursor.o bt_delete.o bt_method.o bt_open.o bt_put.o bt_rec.o bt_reclaim.o bt_recno.o bt_rsearch.o bt_search.o bt_split.o bt_stat.o bt_compact.o bt_upgrade.o btree_auto.o hash.o hash_auto.o hash_conv.o hash_dup.o hash_meta.o hash_method.o hash_open.o hash_page.o hash_rec.o hash_reclaim.o hash_stat.o hash_upgrade.o hash_verify.o qam.o qam_auto.o qam_conv.o qam_files.o qam_method.o qam_open.o qam_rec.o qam_stat.o qam_upgrade.o qam_verify.o rep_auto.o rep_backup.o rep_elect.o rep_log.o rep_method.o rep_record.o rep_region.o rep_stat.o rep_util.o rep_verify.o db_ovfl_vrfy.o db_vrfy.o db_vrfyutil.o bt_verify.o aes_method.o crypto.o mt19937db.o rijndael-alg-fst.o rijndael-api-fst.o crdel_auto.o crdel_rec.o ctime.o db.o db_am.o db_auto.o db_byteorder.o db_cam.o db_cds.o db_clock.o db_conv.o db_dispatch.o db_dup.o db_err.o db_getlong.o db_idspace.o db_iface.o db_join.o db_log2.o db_meta.o db_method.o db_open.o db_overflow.o db_pr.o db_rec.o db_reclaim.o db_remove.o db_rename.o db_ret.o db_salloc.o db_setid.o db_setlsn.o db_shash.o db_stati.o db_truncate.o db_upg.o db_upg_opd.o dbm.o dbreg.o dbreg_auto.o dbreg_rec.o dbreg_stat.o dbreg_util.o env_config.o env_failchk.o env_file.o env_method.o env_open.o env_recover.o env_region.o env_register.o env_stat.o fileops_auto.o fop_basic.o fop_rec.o fop_util.o hash_func.o hmac.o hsearch.o lock.o lock_deadlock.o lock_failchk.o lock_id.o lock_list.o lock_method.o lock_region.o lock_stat.o lock_timer.o lock_util.o log.o log_archive.o log_compare.o log_debug.o log_get.o log_method.o log_put.o log_stat.o mkpath.o mp_alloc.o mp_bh.o mp_fget.o mp_fmethod.o mp_fopen.o mp_fput.o mp_fset.o mp_method.o mp_mvcc.o mp_region.o mp_register.o mp_stat.o mp_sync.o mp_trickle.o mut_alloc.o mut_failchk.o mut_method.o mut_region.o mut_stat.o os_abs.o os_alloc.o os_clock.o os_config.o os_dir.o os_errno.o os_fid.o os_flock.o os_fsync.o os_fzero.o os_getenv.o os_handle.o os_map.o os_method.o os_mkdir.o os_oflags.o os_open.o os_pid.o os_region.o os_rename.o os_root.o os_rpath.o os_rw.o os_seek.o os_sleep.o os_spin.o os_stat.o os_tmpdir.o os_truncate.o os_uid.o os_unlink.o os_yield.o seq_stat.o sequence.o sha1.o snprintf.o txn.o txn_auto.o txn_chkpt.o txn_failchk.o txn_method.o txn_rec.o txn_recover.o txn_region.o txn_stat.o txn_util.o xa.o xa_db.o xa_map.o test "ranlib" = "none" || ranlib libdb-4.5.a rm -f libdb.a ln -s libdb-4.5.a libdb.a /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_archive/db_archive.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_archive/db_archive.c -fPIC -DPIC -o db_archive.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_sig.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_sig.c -fPIC -DPIC -o util_sig.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_archive \ db_archive.o util_sig.o libdb-4.5.a mkdir .libs cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_archive db_archive.o util_sig.o libdb-4.5.a : db_archive /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_checkpoint/db_checkpoint.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_checkpoint/db_checkpoint.c -fPIC -DPIC -o db_checkpoint.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_log.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_log.c -fPIC -DPIC -o util_log.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_checkpoint \ db_checkpoint.o util_log.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_checkpoint db_checkpoint.o util_log.o util_sig.o libdb-4.5.a : db_checkpoint /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_deadlock/db_deadlock.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_deadlock/db_deadlock.c -fPIC -DPIC -o db_deadlock.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_deadlock \ db_deadlock.o util_log.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_deadlock db_deadlock.o util_log.o util_sig.o libdb-4.5.a : db_deadlock /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_dump/db_dump.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_dump/db_dump.c -fPIC -DPIC -o db_dump.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_cache.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../common/util_cache.c -fPIC -DPIC -o util_cache.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_dump \ db_dump.o util_cache.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_dump db_dump.o util_cache.o util_sig.o libdb-4.5.a : db_dump /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_hotbackup/db_hotbackup.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_hotbackup/db_hotbackup.c -fPIC -DPIC -o db_hotbackup.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_hotbackup \ db_hotbackup.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_hotbackup db_hotbackup.o util_sig.o libdb-4.5.a : db_hotbackup /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_load/db_load.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_load/db_load.c -fPIC -DPIC -o db_load.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_load \ db_load.o util_cache.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_load db_load.o util_cache.o util_sig.o libdb-4.5.a : db_load /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_printlog/db_printlog.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_printlog/db_printlog.c -fPIC -DPIC -o db_printlog.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/btree_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../btree/btree_autop.c -fPIC -DPIC -o btree_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/crdel_autop.c -fPIC -DPIC -o crdel_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db/db_autop.c -fPIC -DPIC -o db_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../dbreg/dbreg_autop.c -fPIC -DPIC -o dbreg_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fileops_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../fileops/fileops_autop.c -fPIC -DPIC -o fileops_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../hash/hash_autop.c -fPIC -DPIC -o hash_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../qam/qam_autop.c -fPIC -DPIC -o qam_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../rep/rep_autop.c -fPIC -DPIC -o rep_autop.o /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_autop.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../txn/txn_autop.c -fPIC -DPIC -o txn_autop.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_printlog \ db_printlog.o btree_autop.o crdel_autop.o db_autop.o dbreg_autop.o fileops_autop.o hash_autop.o qam_autop.o rep_autop.o txn_autop.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_printlog db_printlog.o btree_autop.o crdel_autop.o db_autop.o dbreg_autop.o fileops_autop.o hash_autop.o qam_autop.o rep_autop.o txn_autop.o util_sig.o libdb-4.5.a : db_printlog /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_recover/db_recover.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_recover/db_recover.c -fPIC -DPIC -o db_recover.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_recover \ db_recover.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_recover db_recover.o util_sig.o libdb-4.5.a : db_recover /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_stat/db_stat.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_stat/db_stat.c -fPIC -DPIC -o db_stat.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_stat \ db_stat.o util_cache.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_stat db_stat.o util_cache.o util_sig.o libdb-4.5.a : db_stat /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_upgrade/db_upgrade.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_upgrade/db_upgrade.c -fPIC -DPIC -o db_upgrade.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_upgrade \ db_upgrade.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_upgrade db_upgrade.o util_sig.o libdb-4.5.a : db_upgrade /bin/sh ./libtool --mode=compile cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_verify/db_verify.c cc -c -I. -I../dist/.. -D_GNU_SOURCE -D_REENTRANT -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 ../dist/../db_verify/db_verify.c -fPIC -DPIC -o db_verify.o /bin/sh ./libtool --mode=link cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_verify \ db_verify.o util_cache.o util_sig.o libdb-4.5.a cc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -o db_verify db_verify.o util_cache.o util_sig.o libdb-4.5.a : db_verify + make install Installing DB include files: /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include ... Installing DB library: /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib ... cp -p libdb-4.5.a /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb-4.5.a chmod 644 /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb-4.5.a ranlib /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb-4.5.a cp -p libdb.a /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb.a chmod 644 /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb.a ranlib /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib/libdb.a Installing DB utilities: /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin ... cp -p db_archive /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_archive cp -p db_checkpoint /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_checkpoint cp -p db_deadlock /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_deadlock cp -p db_dump /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_dump cp -p db_hotbackup /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_hotbackup cp -p db_load /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_load cp -p db_printlog /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_printlog cp -p db_recover /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_recover cp -p db_stat /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_stat cp -p db_upgrade /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_upgrade cp -p db_verify /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/bin/db_verify Installing documentation: /builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/docs ... + popd ~/build/BUILD/Linux-PAM-0.99.7.1 + CPPFLAGS=-I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include + export CPPFLAGS + export LIBNAME=lib + LIBNAME=lib + LDFLAGS=-L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib + export LDFLAGS + CFLAGS='-fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32' + export FFLAGS ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /bin/rm -f ./config.guess ++ basename ./config.guess + /bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess `/usr/lib/rpm/redhat/config.guess' -> `./config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /bin/rm -f ./config.sub ++ basename ./config.sub + /bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub `/usr/lib/rpm/redhat/config.sub' -> `./config.sub' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./db-4.5.20/dist/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /bin/rm -f ./db-4.5.20/dist/config.guess ++ basename ./db-4.5.20/dist/config.guess + /bin/cp -fv /usr/lib/rpm/redhat/config.guess ./db-4.5.20/dist/config.guess `/usr/lib/rpm/redhat/config.guess' -> `./db-4.5.20/dist/config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./db-4.5.20/dist/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /bin/rm -f ./db-4.5.20/dist/config.sub ++ basename ./db-4.5.20/dist/config.sub + /bin/cp -fv /usr/lib/rpm/redhat/config.sub ./db-4.5.20/dist/config.sub `/usr/lib/rpm/redhat/config.sub' -> `./db-4.5.20/dist/config.sub' + ./configure --build=ppc-redhat-linux-gnu --host=ppc-redhat-linux-gnu --target=ppc-redhat-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/com --mandir=/usr/share/man --infodir=/usr/share/info --libdir=/lib --includedir=/usr/include/security --enable-isadir=../../lib/security checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking build system type... powerpc-redhat-linux-gnu checking host system type... powerpc-redhat-linux-gnu checking for ppc-redhat-linux-gnu-gcc... no checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... gcc3 checking for bison... bison -y checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for /usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm -B checking how to recognise dependent libraries... pass_all checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking for ppc-redhat-linux-gnu-g++... no checking for ppc-redhat-linux-gnu-c++... no checking for ppc-redhat-linux-gnu-gpp... no checking for ppc-redhat-linux-gnu-aCC... no checking for ppc-redhat-linux-gnu-CC... no checking for ppc-redhat-linux-gnu-cxx... no checking for ppc-redhat-linux-gnu-cc++... no checking for ppc-redhat-linux-gnu-cl.exe... no checking for ppc-redhat-linux-gnu-FCC... no checking for ppc-redhat-linux-gnu-KCC... no checking for ppc-redhat-linux-gnu-RCC... no checking for ppc-redhat-linux-gnu-xlC_r... no checking for ppc-redhat-linux-gnu-xlC... no checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... gcc3 checking how to run the C++ preprocessor... g++ -E checking for ppc-redhat-linux-gnu-g77... no checking for ppc-redhat-linux-gnu-xlf... no checking for ppc-redhat-linux-gnu-f77... no checking for ppc-redhat-linux-gnu-frt... no checking for ppc-redhat-linux-gnu-pgf77... no checking for ppc-redhat-linux-gnu-cf77... no checking for ppc-redhat-linux-gnu-fort77... no checking for ppc-redhat-linux-gnu-fl32... no checking for ppc-redhat-linux-gnu-af77... no checking for ppc-redhat-linux-gnu-xlf90... no checking for ppc-redhat-linux-gnu-f90... no checking for ppc-redhat-linux-gnu-pgf90... no checking for ppc-redhat-linux-gnu-pghpf... no checking for ppc-redhat-linux-gnu-epcf90... no checking for ppc-redhat-linux-gnu-gfortran... no checking for ppc-redhat-linux-gnu-g95... no checking for ppc-redhat-linux-gnu-xlf95... no checking for ppc-redhat-linux-gnu-f95... no checking for ppc-redhat-linux-gnu-fort... no checking for ppc-redhat-linux-gnu-ifort... no checking for ppc-redhat-linux-gnu-ifc... no checking for ppc-redhat-linux-gnu-efc... no checking for ppc-redhat-linux-gnu-pgf95... no checking for ppc-redhat-linux-gnu-lf95... no checking for ppc-redhat-linux-gnu-ftn... no checking for g77... no checking for xlf... no checking for f77... no checking for frt... no checking for pgf77... no checking for cf77... no checking for fort77... no checking for fl32... no checking for af77... no checking for xlf90... no checking for f90... no checking for pgf90... no checking for pghpf... no checking for epcf90... no checking for gfortran... no checking for g95... no checking for xlf95... no checking for f95... no checking for fort... no checking for ifort... no checking for ifc... no checking for efc... no checking for pgf95... no checking for lf95... no checking for ftn... no checking whether we are using the GNU Fortran 77 compiler... no checking whether accepts -g... no checking the maximum length of command line arguments... 32768 checking command to parse /usr/bin/nm -B output from gcc object... ok checking for objdir... .libs checking for ppc-redhat-linux-gnu-ar... no checking for ar... ar checking for ppc-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking for ppc-redhat-linux-gnu-strip... no checking for strip... strip checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC checking if gcc PIC flag -fPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool appending configuration tag "CXX" to libtool checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC checking if g++ PIC flag -fPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate appending configuration tag "F77" to libtool checking whether gcc and cc understand -c and -o together... yes checking whether ld supports --as-needed... yes checking whether ld supports -O1... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for __attribute__... yes checking for .symver assembler directive... yes checking for ld --version-script... yes checking for -fpie... yes checking for libprelude-config... no checking for libprelude - version >= 0.9.0... no *** The libprelude-config script installed by LIBPRELUDE could not be found *** If LIBPRELUDE was installed in PREFIX, make sure PREFIX/bin is in *** your path, or set the LIBPRELUDE_CONFIG environment variable to the *** full path to libprelude-config. Defining $ISA to "../../lib/security" checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking for xauth... no checking for dlopen in -ldl... yes checking crack.h usability... yes checking crack.h presence... yes checking for crack.h... yes checking for FascistCheck in -lcrack... yes checking libaudit.h usability... yes checking libaudit.h presence... yes checking for libaudit.h... yes checking for audit_log_user_message in -laudit... yes checking for library containing crypt... -lcrypt checking for db_create_pam in -ldb... yes checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for yp_get_default_domain in -lnsl... yes checking for yp_get_default_domain... yes checking for getfilecon in -lselinux... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termio.h usability... yes checking termio.h presence... yes checking for termio.h... yes checking for unistd.h... (cached) yes checking sys/fsuid.h usability... yes checking sys/fsuid.h presence... yes checking for sys/fsuid.h... yes checking inittypes.h usability... no checking inittypes.h presence... no checking for inittypes.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking lastlog.h usability... yes checking lastlog.h presence... yes checking for lastlog.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking whether byte ordering is bigendian... yes checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking type of array argument to getgroups... gid_t checking whether gcc needs -traditional... no checking for working memcmp... yes checking for vprintf... yes checking for _doprnt... no checking for fseeko... yes checking for gethostname... yes checking for gettimeofday... yes checking for lckpwdf... yes checking for mkdir... yes checking for select... yes checking for strcspn... yes checking for strdup... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for uname... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking for getgrnam_r... yes checking for getgrgid_r... yes checking for getspnam_r... yes checking for getgrouplist... yes checking for getline... yes checking for getdelim... yes checking for inet_ntop... yes checking for inet_pton... yes checking for ruserok_af... yes checking for setkeycreatecon... no checking for unshare... yes checking for xsltproc... /usr/bin/xsltproc checking for xmllint... /usr/bin/xmllint checking for XML catalog (/etc/xml/catalog)... found checking for xmlcatalog... /usr/bin/xmlcatalog checking for DocBook XML DTD V4.4 in XML catalog... found checking for DocBook XSL Stylesheets in XML catalog... found checking for w3m... /usr/bin/w3m checking for fop... no checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld used by GCC... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for dngettext... yes checking whether __NR_keyctl is declared... yes checking whether ENOKEY is declared... yes configure: creating ./config.status config.status: creating Makefile config.status: creating libpam/Makefile config.status: creating libpamc/Makefile config.status: creating libpamc/test/Makefile config.status: creating libpam_misc/Makefile config.status: creating conf/Makefile config.status: creating conf/pam_conv1/Makefile config.status: creating po/Makefile.in config.status: creating modules/Makefile config.status: creating modules/pam_chroot/Makefile config.status: creating modules/pam_console/Makefile config.status: creating modules/pam_postgresok/Makefile config.status: creating modules/pam_rps/Makefile config.status: creating modules/pam_timestamp/Makefile config.status: creating modules/pam_tally2/Makefile config.status: creating modules/pam_access/Makefile config.status: creating modules/pam_cracklib/Makefile config.status: creating modules/pam_debug/Makefile config.status: creating modules/pam_deny/Makefile config.status: creating modules/pam_echo/Makefile config.status: creating modules/pam_env/Makefile config.status: creating modules/pam_faildelay/Makefile config.status: creating modules/pam_filter/Makefile config.status: creating modules/pam_filter/upperLOWER/Makefile config.status: creating modules/pam_ftp/Makefile config.status: creating modules/pam_group/Makefile config.status: creating modules/pam_issue/Makefile config.status: creating modules/pam_keyinit/Makefile config.status: creating modules/pam_lastlog/Makefile config.status: creating modules/pam_limits/Makefile config.status: creating modules/pam_listfile/Makefile config.status: creating modules/pam_localuser/Makefile config.status: creating modules/pam_loginuid/Makefile config.status: creating modules/pam_mail/Makefile config.status: creating modules/pam_mkhomedir/Makefile config.status: creating modules/pam_motd/Makefile config.status: creating modules/pam_namespace/Makefile config.status: creating modules/pam_nologin/Makefile config.status: creating modules/pam_permit/Makefile config.status: creating modules/pam_rhosts/Makefile config.status: creating modules/pam_rootok/Makefile config.status: creating modules/pam_exec/Makefile config.status: creating modules/pam_securetty/Makefile config.status: creating modules/pam_selinux/Makefile config.status: creating modules/pam_shells/Makefile config.status: creating modules/pam_stress/Makefile config.status: creating modules/pam_succeed_if/Makefile config.status: creating modules/pam_tally/Makefile config.status: creating modules/pam_time/Makefile config.status: creating modules/pam_umask/Makefile config.status: creating modules/pam_unix/Makefile config.status: creating modules/pam_userdb/Makefile config.status: creating modules/pam_warn/Makefile config.status: creating modules/pam_wheel/Makefile config.status: creating modules/pam_xauth/Makefile config.status: creating doc/Makefile config.status: creating doc/specs/Makefile config.status: creating doc/man/Makefile config.status: creating doc/sag/Makefile config.status: creating doc/adg/Makefile config.status: creating doc/mwg/Makefile config.status: creating examples/Makefile config.status: creating tests/Makefile config.status: creating xtests/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile + make make all-recursive make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' Making all in libpam make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_account.lo -MD -MP -MF .deps/pam_account.Tpo -c -o pam_account.lo pam_account.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_account.lo -MD -MP -MF .deps/pam_account.Tpo -c pam_account.c -fPIC -DPIC -o .libs/pam_account.o mv -f .deps/pam_account.Tpo .deps/pam_account.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_auth.lo -MD -MP -MF .deps/pam_auth.Tpo -c -o pam_auth.lo pam_auth.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_auth.lo -MD -MP -MF .deps/pam_auth.Tpo -c pam_auth.c -fPIC -DPIC -o .libs/pam_auth.o mv -f .deps/pam_auth.Tpo .deps/pam_auth.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_data.lo -MD -MP -MF .deps/pam_data.Tpo -c -o pam_data.lo pam_data.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_data.lo -MD -MP -MF .deps/pam_data.Tpo -c pam_data.c -fPIC -DPIC -o .libs/pam_data.o mv -f .deps/pam_data.Tpo .deps/pam_data.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_delay.lo -MD -MP -MF .deps/pam_delay.Tpo -c -o pam_delay.lo pam_delay.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_delay.lo -MD -MP -MF .deps/pam_delay.Tpo -c pam_delay.c -fPIC -DPIC -o .libs/pam_delay.o mv -f .deps/pam_delay.Tpo .deps/pam_delay.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dispatch.lo -MD -MP -MF .deps/pam_dispatch.Tpo -c -o pam_dispatch.lo pam_dispatch.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dispatch.lo -MD -MP -MF .deps/pam_dispatch.Tpo -c pam_dispatch.c -fPIC -DPIC -o .libs/pam_dispatch.o mv -f .deps/pam_dispatch.Tpo .deps/pam_dispatch.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_end.lo -MD -MP -MF .deps/pam_end.Tpo -c -o pam_end.lo pam_end.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_end.lo -MD -MP -MF .deps/pam_end.Tpo -c pam_end.c -fPIC -DPIC -o .libs/pam_end.o mv -f .deps/pam_end.Tpo .deps/pam_end.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c -o pam_env.lo pam_env.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o mv -f .deps/pam_env.Tpo .deps/pam_env.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_handlers.lo -MD -MP -MF .deps/pam_handlers.Tpo -c -o pam_handlers.lo pam_handlers.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_handlers.lo -MD -MP -MF .deps/pam_handlers.Tpo -c pam_handlers.c -fPIC -DPIC -o .libs/pam_handlers.o mv -f .deps/pam_handlers.Tpo .deps/pam_handlers.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_item.lo -MD -MP -MF .deps/pam_item.Tpo -c -o pam_item.lo pam_item.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_item.lo -MD -MP -MF .deps/pam_item.Tpo -c pam_item.c -fPIC -DPIC -o .libs/pam_item.o mv -f .deps/pam_item.Tpo .deps/pam_item.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_misc.lo -MD -MP -MF .deps/pam_misc.Tpo -c -o pam_misc.lo pam_misc.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_misc.lo -MD -MP -MF .deps/pam_misc.Tpo -c pam_misc.c -fPIC -DPIC -o .libs/pam_misc.o mv -f .deps/pam_misc.Tpo .deps/pam_misc.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_password.lo -MD -MP -MF .deps/pam_password.Tpo -c -o pam_password.lo pam_password.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_password.lo -MD -MP -MF .deps/pam_password.Tpo -c pam_password.c -fPIC -DPIC -o .libs/pam_password.o mv -f .deps/pam_password.Tpo .deps/pam_password.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_prelude.lo -MD -MP -MF .deps/pam_prelude.Tpo -c -o pam_prelude.lo pam_prelude.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_prelude.lo -MD -MP -MF .deps/pam_prelude.Tpo -c pam_prelude.c -fPIC -DPIC -o .libs/pam_prelude.o mv -f .deps/pam_prelude.Tpo .deps/pam_prelude.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_session.lo -MD -MP -MF .deps/pam_session.Tpo -c -o pam_session.lo pam_session.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_session.lo -MD -MP -MF .deps/pam_session.Tpo -c pam_session.c -fPIC -DPIC -o .libs/pam_session.o mv -f .deps/pam_session.Tpo .deps/pam_session.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_start.lo -MD -MP -MF .deps/pam_start.Tpo -c -o pam_start.lo pam_start.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_start.lo -MD -MP -MF .deps/pam_start.Tpo -c pam_start.c -fPIC -DPIC -o .libs/pam_start.o mv -f .deps/pam_start.Tpo .deps/pam_start.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_static.lo -MD -MP -MF .deps/pam_static.Tpo -c -o pam_static.lo pam_static.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_static.lo -MD -MP -MF .deps/pam_static.Tpo -c pam_static.c -fPIC -DPIC -o .libs/pam_static.o mv -f .deps/pam_static.Tpo .deps/pam_static.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_strerror.lo -MD -MP -MF .deps/pam_strerror.Tpo -c -o pam_strerror.lo pam_strerror.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_strerror.lo -MD -MP -MF .deps/pam_strerror.Tpo -c pam_strerror.c -fPIC -DPIC -o .libs/pam_strerror.o mv -f .deps/pam_strerror.Tpo .deps/pam_strerror.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_vprompt.lo -MD -MP -MF .deps/pam_vprompt.Tpo -c -o pam_vprompt.lo pam_vprompt.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_vprompt.lo -MD -MP -MF .deps/pam_vprompt.Tpo -c pam_vprompt.c -fPIC -DPIC -o .libs/pam_vprompt.o mv -f .deps/pam_vprompt.Tpo .deps/pam_vprompt.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_syslog.lo -MD -MP -MF .deps/pam_syslog.Tpo -c -o pam_syslog.lo pam_syslog.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_syslog.lo -MD -MP -MF .deps/pam_syslog.Tpo -c pam_syslog.c -fPIC -DPIC -o .libs/pam_syslog.o mv -f .deps/pam_syslog.Tpo .deps/pam_syslog.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dynamic.lo -MD -MP -MF .deps/pam_dynamic.Tpo -c -o pam_dynamic.lo pam_dynamic.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_dynamic.lo -MD -MP -MF .deps/pam_dynamic.Tpo -c pam_dynamic.c -fPIC -DPIC -o .libs/pam_dynamic.o mv -f .deps/pam_dynamic.Tpo .deps/pam_dynamic.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_audit.lo -MD -MP -MF .deps/pam_audit.Tpo -c -o pam_audit.lo pam_audit.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_audit.lo -MD -MP -MF .deps/pam_audit.Tpo -c pam_audit.c -fPIC -DPIC -o .libs/pam_audit.o mv -f .deps/pam_audit.Tpo .deps/pam_audit.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_cleanup.lo -MD -MP -MF .deps/pam_modutil_cleanup.Tpo -c -o pam_modutil_cleanup.lo pam_modutil_cleanup.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_cleanup.lo -MD -MP -MF .deps/pam_modutil_cleanup.Tpo -c pam_modutil_cleanup.c -fPIC -DPIC -o .libs/pam_modutil_cleanup.o mv -f .deps/pam_modutil_cleanup.Tpo .deps/pam_modutil_cleanup.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwnam.lo -MD -MP -MF .deps/pam_modutil_getpwnam.Tpo -c -o pam_modutil_getpwnam.lo pam_modutil_getpwnam.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwnam.lo -MD -MP -MF .deps/pam_modutil_getpwnam.Tpo -c pam_modutil_getpwnam.c -fPIC -DPIC -o .libs/pam_modutil_getpwnam.o mv -f .deps/pam_modutil_getpwnam.Tpo .deps/pam_modutil_getpwnam.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ioloop.lo -MD -MP -MF .deps/pam_modutil_ioloop.Tpo -c -o pam_modutil_ioloop.lo pam_modutil_ioloop.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ioloop.lo -MD -MP -MF .deps/pam_modutil_ioloop.Tpo -c pam_modutil_ioloop.c -fPIC -DPIC -o .libs/pam_modutil_ioloop.o mv -f .deps/pam_modutil_ioloop.Tpo .deps/pam_modutil_ioloop.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrgid.lo -MD -MP -MF .deps/pam_modutil_getgrgid.Tpo -c -o pam_modutil_getgrgid.lo pam_modutil_getgrgid.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrgid.lo -MD -MP -MF .deps/pam_modutil_getgrgid.Tpo -c pam_modutil_getgrgid.c -fPIC -DPIC -o .libs/pam_modutil_getgrgid.o mv -f .deps/pam_modutil_getgrgid.Tpo .deps/pam_modutil_getgrgid.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwuid.lo -MD -MP -MF .deps/pam_modutil_getpwuid.Tpo -c -o pam_modutil_getpwuid.lo pam_modutil_getpwuid.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getpwuid.lo -MD -MP -MF .deps/pam_modutil_getpwuid.Tpo -c pam_modutil_getpwuid.c -fPIC -DPIC -o .libs/pam_modutil_getpwuid.o mv -f .deps/pam_modutil_getpwuid.Tpo .deps/pam_modutil_getpwuid.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrnam.lo -MD -MP -MF .deps/pam_modutil_getgrnam.Tpo -c -o pam_modutil_getgrnam.lo pam_modutil_getgrnam.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getgrnam.lo -MD -MP -MF .deps/pam_modutil_getgrnam.Tpo -c pam_modutil_getgrnam.c -fPIC -DPIC -o .libs/pam_modutil_getgrnam.o mv -f .deps/pam_modutil_getgrnam.Tpo .deps/pam_modutil_getgrnam.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getspnam.lo -MD -MP -MF .deps/pam_modutil_getspnam.Tpo -c -o pam_modutil_getspnam.lo pam_modutil_getspnam.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getspnam.lo -MD -MP -MF .deps/pam_modutil_getspnam.Tpo -c pam_modutil_getspnam.c -fPIC -DPIC -o .libs/pam_modutil_getspnam.o mv -f .deps/pam_modutil_getspnam.Tpo .deps/pam_modutil_getspnam.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getlogin.lo -MD -MP -MF .deps/pam_modutil_getlogin.Tpo -c -o pam_modutil_getlogin.lo pam_modutil_getlogin.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_getlogin.lo -MD -MP -MF .deps/pam_modutil_getlogin.Tpo -c pam_modutil_getlogin.c -fPIC -DPIC -o .libs/pam_modutil_getlogin.o mv -f .deps/pam_modutil_getlogin.Tpo .deps/pam_modutil_getlogin.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ingroup.lo -MD -MP -MF .deps/pam_modutil_ingroup.Tpo -c -o pam_modutil_ingroup.lo pam_modutil_ingroup.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_modutil_ingroup.lo -MD -MP -MF .deps/pam_modutil_ingroup.Tpo -c pam_modutil_ingroup.c -fPIC -DPIC -o .libs/pam_modutil_ingroup.o mv -f .deps/pam_modutil_ingroup.Tpo .deps/pam_modutil_ingroup.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -DDEFAULT_MODULE_PATH=\"/lib/security/\" -DLIBPAM_COMPILE -I./include -DPAM_VERSION=\"0.99.7.1\" -D"WITH_SELINUX" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 81:6:81 -laudit -ldl -Wl,--version-script=./libpam.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o libpam.la -rpath /lib pam_account.lo pam_auth.lo pam_data.lo pam_delay.lo pam_dispatch.lo pam_end.lo pam_env.lo pam_handlers.lo pam_item.lo pam_misc.lo pam_password.lo pam_prelude.lo pam_session.lo pam_start.lo pam_static.lo pam_strerror.lo pam_vprompt.lo pam_syslog.lo pam_dynamic.lo pam_audit.lo pam_modutil_cleanup.lo pam_modutil_getpwnam.lo pam_modutil_ioloop.lo pam_modutil_getgrgid.lo pam_modutil_getpwuid.lo pam_modutil_getgrnam.lo pam_modutil_getspnam.lo pam_modutil_getlogin.lo pam_modutil_ingroup.lo gcc -shared .libs/pam_account.o .libs/pam_auth.o .libs/pam_data.o .libs/pam_delay.o .libs/pam_dispatch.o .libs/pam_end.o .libs/pam_env.o .libs/pam_handlers.o .libs/pam_item.o .libs/pam_misc.o .libs/pam_password.o .libs/pam_prelude.o .libs/pam_session.o .libs/pam_start.o .libs/pam_static.o .libs/pam_strerror.o .libs/pam_vprompt.o .libs/pam_syslog.o .libs/pam_dynamic.o .libs/pam_audit.o .libs/pam_modutil_cleanup.o .libs/pam_modutil_getpwnam.o .libs/pam_modutil_ioloop.o .libs/pam_modutil_getgrgid.o .libs/pam_modutil_getpwuid.o .libs/pam_modutil_getgrnam.o .libs/pam_modutil_getspnam.o .libs/pam_modutil_getlogin.o .libs/pam_modutil_ingroup.o -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./libpam.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpam.so.0 -o .libs/libpam.so.0.81.6 (cd .libs && rm -f libpam.so.0 && ln -s libpam.so.0.81.6 libpam.so.0) (cd .libs && rm -f libpam.so && ln -s libpam.so.0.81.6 libpam.so) creating libpam.la (cd .libs && rm -f libpam.la && ln -s ../libpam.la libpam.la) make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' Making all in tests make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' Making all in libpamc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' Making all in test make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_client.lo -MD -MP -MF .deps/pamc_client.Tpo -c -o pamc_client.lo pamc_client.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_client.lo -MD -MP -MF .deps/pamc_client.Tpo -c pamc_client.c -fPIC -DPIC -o .libs/pamc_client.o mv -f .deps/pamc_client.Tpo .deps/pamc_client.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_converse.lo -MD -MP -MF .deps/pamc_converse.Tpo -c -o pamc_converse.lo pamc_converse.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_converse.lo -MD -MP -MF .deps/pamc_converse.Tpo -c pamc_converse.c -fPIC -DPIC -o .libs/pamc_converse.o mv -f .deps/pamc_converse.Tpo .deps/pamc_converse.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_load.lo -MD -MP -MF .deps/pamc_load.Tpo -c -o pamc_load.lo pamc_load.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pamc_load.lo -MD -MP -MF .deps/pamc_load.Tpo -c pamc_load.c -fPIC -DPIC -o .libs/pamc_load.o mv -f .deps/pamc_load.Tpo .deps/pamc_load.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 81:0:81 -Wl,--version-script=./libpamc.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o libpamc.la -rpath /lib pamc_client.lo pamc_converse.lo pamc_load.lo gcc -shared .libs/pamc_client.o .libs/pamc_converse.o .libs/pamc_load.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./libpamc.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpamc.so.0 -o .libs/libpamc.so.0.81.0 (cd .libs && rm -f libpamc.so.0 && ln -s libpamc.so.0.81.0 libpamc.so.0) (cd .libs && rm -f libpamc.so && ln -s libpamc.so.0.81.0 libpamc.so) creating libpamc.la (cd .libs && rm -f libpamc.la && ln -s ../libpamc.la libpamc.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' Making all in libpam_misc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT help_env.lo -MD -MP -MF .deps/help_env.Tpo -c -o help_env.lo help_env.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT help_env.lo -MD -MP -MF .deps/help_env.Tpo -c help_env.c -fPIC -DPIC -o .libs/help_env.o mv -f .deps/help_env.Tpo .deps/help_env.Plo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT misc_conv.lo -MD -MP -MF .deps/misc_conv.Tpo -c -o misc_conv.lo misc_conv.c gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT misc_conv.lo -MD -MP -MF .deps/misc_conv.Tpo -c misc_conv.c -fPIC -DPIC -o .libs/misc_conv.o mv -f .deps/misc_conv.Tpo .deps/misc_conv.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 81:2:81 -Wl,--version-script=./libpam_misc.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o libpam_misc.la -rpath /lib help_env.lo misc_conv.lo ../libpam/libpam.la gcc -shared .libs/help_env.o .libs/misc_conv.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib ../libpam/.libs/libpam.so -m32 -Wl,--version-script=./libpam_misc.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.81.2 (cd .libs && rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.81.2 libpam_misc.so.0) (cd .libs && rm -f libpam_misc.so && ln -s libpam_misc.so.0.81.2 libpam_misc.so) creating libpam_misc.la (cd .libs && rm -f libpam_misc.la && ln -s ../libpam_misc.la libpam_misc.la) make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' Making all in modules make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' Making all in pam_access make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_access.lo -MD -MP -MF .deps/pam_access.Tpo -c -o pam_access.lo pam_access.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_access.lo -MD -MP -MF .deps/pam_access.Tpo -c pam_access.c -fPIC -DPIC -o .libs/pam_access.o mv -f .deps/pam_access.Tpo .deps/pam_access.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG=\"/etc/security/access.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lnsl -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_access.la -rpath /lib/security pam_access.lo gcc -shared .libs/pam_access.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lnsl -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so creating pam_access.la (cd .libs && rm -f pam_access.la && ln -s ../pam_access.la pam_access.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' Making all in pam_cracklib make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_cracklib.lo -MD -MP -MF .deps/pam_cracklib.Tpo -c -o pam_cracklib.lo pam_cracklib.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_cracklib.lo -MD -MP -MF .deps/pam_cracklib.Tpo -c pam_cracklib.c -fPIC -DPIC -o .libs/pam_cracklib.o mv -f .deps/pam_cracklib.Tpo .deps/pam_cracklib.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_cracklib.la -rpath /lib/security pam_cracklib.lo -lcrack -lcrypt gcc -shared .libs/pam_cracklib.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrack -lcrypt -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so creating pam_cracklib.la (cd .libs && rm -f pam_cracklib.la && ln -s ../pam_cracklib.la pam_cracklib.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' Making all in pam_debug make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_debug.lo -MD -MP -MF .deps/pam_debug.Tpo -c -o pam_debug.lo pam_debug.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_debug.lo -MD -MP -MF .deps/pam_debug.Tpo -c pam_debug.c -fPIC -DPIC -o .libs/pam_debug.o mv -f .deps/pam_debug.Tpo .deps/pam_debug.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_debug.la -rpath /lib/security pam_debug.lo gcc -shared .libs/pam_debug.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so creating pam_debug.la (cd .libs && rm -f pam_debug.la && ln -s ../pam_debug.la pam_debug.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' Making all in pam_deny make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_deny.lo -MD -MP -MF .deps/pam_deny.Tpo -c -o pam_deny.lo pam_deny.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_deny.lo -MD -MP -MF .deps/pam_deny.Tpo -c pam_deny.c -fPIC -DPIC -o .libs/pam_deny.o mv -f .deps/pam_deny.Tpo .deps/pam_deny.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_deny.la -rpath /lib/security pam_deny.lo gcc -shared .libs/pam_deny.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so creating pam_deny.la (cd .libs && rm -f pam_deny.la && ln -s ../pam_deny.la pam_deny.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' Making all in pam_echo make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_echo.lo -MD -MP -MF .deps/pam_echo.Tpo -c -o pam_echo.lo pam_echo.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_echo.lo -MD -MP -MF .deps/pam_echo.Tpo -c pam_echo.c -fPIC -DPIC -o .libs/pam_echo.o mv -f .deps/pam_echo.Tpo .deps/pam_echo.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_echo.la -rpath /lib/security pam_echo.lo gcc -shared .libs/pam_echo.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so creating pam_echo.la (cd .libs && rm -f pam_echo.la && ln -s ../pam_echo.la pam_echo.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' Making all in pam_chroot make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_chroot.lo -MD -MP -MF .deps/pam_chroot.Tpo -c -o pam_chroot.lo pam_chroot.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_chroot.lo -MD -MP -MF .deps/pam_chroot.Tpo -c pam_chroot.c -fPIC -DPIC -o .libs/pam_chroot.o pam_chroot.c: In function 'pam_sm_open_session': pam_chroot.c:47: warning: implicit declaration of function 'pam_syslog' pam_chroot.c:25: warning: unused parameter 'flags' pam_chroot.c: In function 'pam_sm_close_session': pam_chroot.c:144: warning: unused parameter 'pamh' pam_chroot.c:144: warning: unused parameter 'flags' pam_chroot.c:145: warning: unused parameter 'argc' pam_chroot.c:145: warning: unused parameter 'argv' mv -f .deps/pam_chroot.Tpo .deps/pam_chroot.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_chroot.la -rpath /lib/security pam_chroot.lo gcc -shared .libs/pam_chroot.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so creating pam_chroot.la (cd .libs && rm -f pam_chroot.la && ln -s ../pam_chroot.la pam_chroot.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' Making all in pam_console make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-pam_console.lo -MD -MP -MF .deps/pam_console_la-pam_console.Tpo -c -o pam_console_la-pam_console.lo `test -f 'pam_console.c' || echo './'`pam_console.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-pam_console.lo -MD -MP -MF .deps/pam_console_la-pam_console.Tpo -c pam_console.c -fPIC -DPIC -o .libs/pam_console_la-pam_console.o pam_console.c: In function 'pam_sm_authenticate': pam_console.c:407: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:415: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:448: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:381: warning: unused parameter 'flags' pam_console.c: In function 'pam_sm_setcred': pam_console.c:474: warning: unused parameter 'pamh' pam_console.c:474: warning: unused parameter 'flags' pam_console.c:474: warning: unused parameter 'argc' pam_console.c:474: warning: unused parameter 'argv' pam_console.c: In function 'pam_sm_open_session': pam_console.c:499: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:516: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:480: warning: unused parameter 'flags' pam_console.c: In function 'pam_sm_close_session': pam_console.c:573: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:581: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_console.c:550: warning: unused parameter 'flags' mv -f .deps/pam_console_la-pam_console.Tpo .deps/pam_console_la-pam_console.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-regerr.lo -MD -MP -MF .deps/pam_console_la-regerr.Tpo -c -o pam_console_la-regerr.lo `test -f 'regerr.c' || echo './'`regerr.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-regerr.lo -MD -MP -MF .deps/pam_console_la-regerr.Tpo -c regerr.c -fPIC -DPIC -o .libs/pam_console_la-regerr.o mv -f .deps/pam_console_la-regerr.Tpo .deps/pam_console_la-regerr.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-handlers.lo -MD -MP -MF .deps/pam_console_la-handlers.Tpo -c -o pam_console_la-handlers.lo `test -f 'handlers.c' || echo './'`handlers.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_la-handlers.lo -MD -MP -MF .deps/pam_console_la-handlers.Tpo -c handlers.c -fPIC -DPIC -o .libs/pam_console_la-handlers.o handlers.c: In function 'call_exec': handlers.c:199: warning: cast discards qualifiers from pointer target type mv -f .deps/pam_console_la-handlers.Tpo .deps/pam_console_la-handlers.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_console.la -rpath /lib/security pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam gcc -shared .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so creating pam_console.la (cd .libs && rm -f pam_console.la && ln -s ../pam_console.la pam_console.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-pam_console_apply.o -MD -MP -MF .deps/pam_console_apply-pam_console_apply.Tpo -c -o pam_console_apply-pam_console_apply.o `test -f 'pam_console_apply.c' || echo './'`pam_console_apply.c pam_console_apply.c: In function '_pam_log': pam_console_apply.c:38: warning: unused parameter 'pamh' pam_console_apply.c: In function 'pf_glob_errorfn': pam_console_apply.c:56: warning: unused parameter 'epath' pam_console_apply.c:56: warning: unused parameter 'eerrno' mv -f .deps/pam_console_apply-pam_console_apply.Tpo .deps/pam_console_apply-pam_console_apply.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-chmod.o -MD -MP -MF .deps/pam_console_apply-chmod.Tpo -c -o pam_console_apply-chmod.o `test -f 'chmod.c' || echo './'`chmod.c chmod.c: In function 'change_file': chmod.c:88: warning: unused parameter 'deref_symlink' chmod.c: In function 'glob_errfn': chmod.c:180: warning: unused parameter 'pathname' chmod.c:180: warning: unused parameter 'theerr' chmod.c: In function 'chmod_files': chmod.c:227: warning: comparison between signed and unsigned chmod.c: At top level: modechange.h:63: warning: 'mode_compile' used but never defined modechange.h:64: warning: 'mode_adjust' used but never defined modechange.h:65: warning: 'mode_free' declared 'static' but never defined mv -f .deps/pam_console_apply-chmod.Tpo .deps/pam_console_apply-chmod.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-modechange.o -MD -MP -MF .deps/pam_console_apply-modechange.Tpo -c -o pam_console_apply-modechange.o `test -f 'modechange.c' || echo './'`modechange.c mv -f .deps/pam_console_apply-modechange.Tpo .deps/pam_console_apply-modechange.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-regerr.o -MD -MP -MF .deps/pam_console_apply-regerr.Tpo -c -o pam_console_apply-regerr.o `test -f 'regerr.c' || echo './'`regerr.c mv -f .deps/pam_console_apply-regerr.Tpo .deps/pam_console_apply-regerr.Po bison -y -d -o configfile.tab.c -p _pc_yy configfile.y conflicts: 1 shift/reduce sh ./sed-static configfile.tab.c flex -Cr -oconfigfile.lex.c -P_pc_yy configfile.l sh ./sed-static configfile.lex.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-configfile.o -MD -MP -MF .deps/pam_console_apply-configfile.Tpo -c -o pam_console_apply-configfile.o `test -f 'configfile.c' || echo './'`configfile.c In file included from configfile.c:56: configfile.lex.c: In function '_pc_yylex': configfile.l:33: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result configfile.lex.c: At top level: configfile.lex.c:1793: warning: no previous prototype for '_pc_yyget_lineno' configfile.lex.c:1802: warning: no previous prototype for '_pc_yyget_in' configfile.lex.c:1810: warning: no previous prototype for '_pc_yyget_out' configfile.lex.c:1818: warning: no previous prototype for '_pc_yyget_leng' configfile.lex.c:1827: warning: no previous prototype for '_pc_yyget_text' configfile.lex.c:1836: warning: no previous prototype for '_pc_yyset_lineno' configfile.lex.c:1848: warning: no previous prototype for '_pc_yyset_in' configfile.lex.c:1853: warning: no previous prototype for '_pc_yyset_out' configfile.lex.c:1858: warning: no previous prototype for '_pc_yyget_debug' configfile.lex.c:1863: warning: no previous prototype for '_pc_yyset_debug' configfile.lex.c:1897: warning: no previous prototype for '_pc_yylex_destroy' configfile.lex.c:1301: warning: 'yyunput' defined but not used configfile.y:325: warning: 'do_yyerror' defined but not used mv -f .deps/pam_console_apply-configfile.Tpo .deps/pam_console_apply-configfile.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_console_apply-hashtable.o -MD -MP -MF .deps/pam_console_apply-hashtable.Tpo -c -o pam_console_apply-hashtable.o `test -f 'hashtable.c' || echo './'`hashtable.c hashtable.c: In function 'hashtable_expand': hashtable.c:67: warning: declaration of 'index' shadows a global declaration /usr/include/string.h:310: warning: shadowed declaration is here hashtable.c: In function 'hashtable_insert': hashtable.c:130: warning: declaration of 'index' shadows a global declaration /usr/include/string.h:310: warning: shadowed declaration is here hashtable.c: In function 'hashtable_search': hashtable.c:156: warning: declaration of 'index' shadows a global declaration /usr/include/string.h:310: warning: shadowed declaration is here hashtable.c: In function 'hashtable_remove': hashtable.c:179: warning: declaration of 'index' shadows a global declaration /usr/include/string.h:310: warning: shadowed declaration is here mv -f .deps/pam_console_apply-hashtable.Tpo .deps/pam_console_apply-hashtable.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L../../libpam -lpam gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR=\"/var/run/console\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_console_apply pam_console_apply-pam_console_apply.o pam_console_apply-chmod.o pam_console_apply-modechange.o pam_console_apply-regerr.o pam_console_apply-configfile.o pam_console_apply-hashtable.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating pam_console_apply make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' Making all in pam_postgresok make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_postgresok.lo -MD -MP -MF .deps/pam_postgresok.Tpo -c -o pam_postgresok.lo pam_postgresok.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_postgresok.lo -MD -MP -MF .deps/pam_postgresok.Tpo -c pam_postgresok.c -fPIC -DPIC -o .libs/pam_postgresok.o pam_postgresok.c: In function 'pam_sm_authenticate': pam_postgresok.c:58: warning: unused parameter 'flags' pam_postgresok.c: In function 'pam_sm_setcred': pam_postgresok.c:83: warning: unused parameter 'pamh' pam_postgresok.c:83: warning: unused parameter 'flags' pam_postgresok.c:84: warning: unused parameter 'argc' pam_postgresok.c:84: warning: unused parameter 'argv' mv -f .deps/pam_postgresok.Tpo .deps/pam_postgresok.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_postgresok.la -rpath /lib/security pam_postgresok.lo gcc -shared .libs/pam_postgresok.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so creating pam_postgresok.la (cd .libs && rm -f pam_postgresok.la && ln -s ../pam_postgresok.la pam_postgresok.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' Making all in pam_rps make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rps.lo -MD -MP -MF .deps/pam_rps.Tpo -c -o pam_rps.lo pam_rps.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rps.lo -MD -MP -MF .deps/pam_rps.Tpo -c pam_rps.c -fPIC -DPIC -o .libs/pam_rps.o pam_rps.c: In function 'pam_sm_authenticate': pam_rps.c:52: warning: unused parameter 'flags' pam_rps.c: In function 'pam_sm_setcred': pam_rps.c:136: warning: unused parameter 'pamh' pam_rps.c:136: warning: unused parameter 'flags' pam_rps.c:136: warning: unused parameter 'argc' pam_rps.c:136: warning: unused parameter 'argv' mv -f .deps/pam_rps.Tpo .deps/pam_rps.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rps.la -rpath /lib/security pam_rps.lo gcc -shared .libs/pam_rps.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rps.so -o .libs/pam_rps.so creating pam_rps.la (cd .libs && rm -f pam_rps.la && ln -s ../pam_rps.la pam_rps.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' Making all in pam_timestamp make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-pam_timestamp.lo -MD -MP -MF .deps/pam_timestamp_la-pam_timestamp.Tpo -c -o pam_timestamp_la-pam_timestamp.lo `test -f 'pam_timestamp.c' || echo './'`pam_timestamp.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-pam_timestamp.lo -MD -MP -MF .deps/pam_timestamp_la-pam_timestamp.Tpo -c pam_timestamp.c -fPIC -DPIC -o .libs/pam_timestamp_la-pam_timestamp.o pam_timestamp.c: In function 'check_dir_perms': pam_timestamp.c:96: warning: comparison between signed and unsigned pam_timestamp.c: In function 'get_ruser': pam_timestamp.c:231: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_timestamp.c:241: warning: comparison between signed and unsigned pam_timestamp.c: In function 'get_timestamp_name': pam_timestamp.c:281: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_timestamp.c:301: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_timestamp.c:327: warning: comparison between signed and unsigned pam_timestamp.c: In function 'pam_sm_authenticate': pam_timestamp.c:392: warning: dereferencing type-punned pointer will break strict-aliasing rules pam_timestamp.c:348: warning: unused parameter 'flags' pam_timestamp.c: In function 'pam_sm_setcred': pam_timestamp.c:530: warning: unused parameter 'pamh' pam_timestamp.c:530: warning: unused parameter 'flags' pam_timestamp.c:530: warning: unused parameter 'argc' pam_timestamp.c:530: warning: unused parameter 'argv' pam_timestamp.c: In function 'pam_sm_open_session': pam_timestamp.c:565: warning: ignoring return value of 'lchown', declared with attribute warn_unused_result pam_timestamp.c:617: warning: ignoring return value of 'fchown', declared with attribute warn_unused_result pam_timestamp.c:536: warning: unused parameter 'flags' pam_timestamp.c: In function 'pam_sm_close_session': pam_timestamp.c:635: warning: unused parameter 'pamh' pam_timestamp.c:635: warning: unused parameter 'flags' pam_timestamp.c:635: warning: unused parameter 'argc' pam_timestamp.c:635: warning: unused parameter 'argv' mv -f .deps/pam_timestamp_la-pam_timestamp.Tpo .deps/pam_timestamp_la-pam_timestamp.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-hmacsha1.lo -MD -MP -MF .deps/pam_timestamp_la-hmacsha1.Tpo -c -o pam_timestamp_la-hmacsha1.lo `test -f 'hmacsha1.c' || echo './'`hmacsha1.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-hmacsha1.lo -MD -MP -MF .deps/pam_timestamp_la-hmacsha1.Tpo -c hmacsha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-hmacsha1.o hmacsha1.c: In function 'hmac_key_create': hmacsha1.c:83: warning: comparison between signed and unsigned hmacsha1.c:94: warning: comparison between signed and unsigned hmacsha1.c:103: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_key_read': hmacsha1.c:172: warning: pointer targets in assignment differ in signedness hmacsha1.c: In function 'xor_block': hmacsha1.c:180: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_sha1_generate': hmacsha1.c:213: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:220: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:223: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:224: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:225: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:229: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:232: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:233: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:234: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness mv -f .deps/pam_timestamp_la-hmacsha1.Tpo .deps/pam_timestamp_la-hmacsha1.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-sha1.lo -MD -MP -MF .deps/pam_timestamp_la-sha1.Tpo -c -o pam_timestamp_la-sha1.lo `test -f 'sha1.c' || echo './'`sha1.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_la-sha1.lo -MD -MP -MF .deps/pam_timestamp_la-sha1.Tpo -c sha1.c -fPIC -DPIC -o .libs/pam_timestamp_la-sha1.o mv -f .deps/pam_timestamp_la-sha1.Tpo .deps/pam_timestamp_la-sha1.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_timestamp.la -rpath /lib/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo gcc -shared .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so creating pam_timestamp.la (cd .libs && rm -f pam_timestamp.la && ln -s ../pam_timestamp.la pam_timestamp.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT hmacfile.o -MD -MP -MF .deps/hmacfile.Tpo -c -o hmacfile.o hmacfile.c hmacfile.c: In function 'testvectors': hmacfile.c:61: warning: pointer targets in initialization differ in signedness hmacfile.c:62: warning: pointer targets in initialization differ in signedness hmacfile.c:67: warning: pointer targets in initialization differ in signedness hmacfile.c:68: warning: pointer targets in initialization differ in signedness hmacfile.c:73: warning: pointer targets in initialization differ in signedness hmacfile.c:74: warning: pointer targets in initialization differ in signedness hmacfile.c:79: warning: pointer targets in initialization differ in signedness hmacfile.c:80: warning: pointer targets in initialization differ in signedness hmacfile.c:86: warning: pointer targets in initialization differ in signedness hmacfile.c:87: warning: pointer targets in initialization differ in signedness hmacfile.c:92: warning: pointer targets in initialization differ in signedness hmacfile.c:94: warning: pointer targets in initialization differ in signedness hmacfile.c:99: warning: pointer targets in initialization differ in signedness hmacfile.c:101: warning: pointer targets in initialization differ in signedness hmacfile.c:105: warning: comparison between signed and unsigned hmacfile.c:110: warning: pointer targets in passing argument 5 of 'hmac_sha1_generate' differ in signedness hmacfile.c:112: warning: comparison between signed and unsigned hmacfile.c: In function 'main': hmacfile.c:146: warning: comparison between signed and unsigned mv -f .deps/hmacfile.Tpo .deps/hmacfile.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT hmacsha1.o -MD -MP -MF .deps/hmacsha1.Tpo -c -o hmacsha1.o hmacsha1.c hmacsha1.c: In function 'hmac_key_create': hmacsha1.c:83: warning: comparison between signed and unsigned hmacsha1.c:94: warning: comparison between signed and unsigned hmacsha1.c:103: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_key_read': hmacsha1.c:172: warning: pointer targets in assignment differ in signedness hmacsha1.c: In function 'xor_block': hmacsha1.c:180: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_sha1_generate': hmacsha1.c:213: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:220: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:223: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:224: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:225: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:229: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:232: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:233: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:234: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness mv -f .deps/hmacsha1.Tpo .deps/hmacsha1.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT sha1.o -MD -MP -MF .deps/sha1.Tpo -c -o sha1.o sha1.c mv -f .deps/sha1.Tpo .deps/sha1.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../../libpam -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o hmacfile hmacfile.o hmacsha1.o sha1.o gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/hmacfile hmacfile.o hmacsha1.o sha1.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib creating hmacfile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIE -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_check-pam_timestamp_check.o -MD -MP -MF .deps/pam_timestamp_check-pam_timestamp_check.Tpo -c -o pam_timestamp_check-pam_timestamp_check.o `test -f 'pam_timestamp_check.c' || echo './'`pam_timestamp_check.c In file included from pam_timestamp_check.c:42: pam_timestamp.c: In function 'check_dir_perms': pam_timestamp.c:96: warning: comparison between signed and unsigned mv -f .deps/pam_timestamp_check-pam_timestamp_check.Tpo .deps/pam_timestamp_check-pam_timestamp_check.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIE -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_check-hmacsha1.o -MD -MP -MF .deps/pam_timestamp_check-hmacsha1.Tpo -c -o pam_timestamp_check-hmacsha1.o `test -f 'hmacsha1.c' || echo './'`hmacsha1.c hmacsha1.c: In function 'hmac_key_create': hmacsha1.c:83: warning: comparison between signed and unsigned hmacsha1.c:94: warning: comparison between signed and unsigned hmacsha1.c:103: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_key_read': hmacsha1.c:172: warning: pointer targets in assignment differ in signedness hmacsha1.c: In function 'xor_block': hmacsha1.c:180: warning: comparison between signed and unsigned hmacsha1.c: In function 'hmac_sha1_generate': hmacsha1.c:213: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:220: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:223: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:224: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:225: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness hmacsha1.c:229: warning: pointer targets in passing argument 1 of 'xor_block' differ in signedness hmacsha1.c:232: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:233: warning: pointer targets in passing argument 2 of 'sha1_update' differ in signedness hmacsha1.c:234: warning: pointer targets in passing argument 2 of 'sha1_output' differ in signedness mv -f .deps/pam_timestamp_check-hmacsha1.Tpo .deps/pam_timestamp_check-hmacsha1.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIE -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_timestamp_check-sha1.o -MD -MP -MF .deps/pam_timestamp_check-sha1.Tpo -c -o pam_timestamp_check-sha1.o `test -f 'sha1.c' || echo './'`sha1.c mv -f .deps/pam_timestamp_check-sha1.Tpo .deps/pam_timestamp_check-sha1.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIE -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../../libpam -lpam -pie -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o pam_timestamp_check-hmacsha1.o pam_timestamp_check-sha1.o gcc -I../../libpam/include -I../../libpamc/include -fPIE -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o .libs/pam_timestamp_check pam_timestamp_check-pam_timestamp_check.o pam_timestamp_check-hmacsha1.o pam_timestamp_check-sha1.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib creating pam_timestamp_check make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' Making all in pam_tally2 make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF .deps/pam_tally.Tpo -c -o pam_tally.lo pam_tally.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF .deps/pam_tally.Tpo -c pam_tally.c -fPIC -DPIC -o .libs/pam_tally.o mv -f .deps/pam_tally.Tpo .deps/pam_tally.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -laudit -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally2.la -rpath /lib/security pam_tally.lo gcc -shared .libs/pam_tally.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -laudit -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so creating pam_tally2.la (cd .libs && rm -f pam_tally2.la && ln -s ../pam_tally2.la pam_tally2.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally_app.o -MD -MP -MF .deps/pam_tally_app.Tpo -c -o pam_tally_app.o pam_tally_app.c mv -f .deps/pam_tally_app.Tpo .deps/pam_tally_app.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../../libpam -lpam -laudit -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally2 pam_tally_app.o gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_tally2 pam_tally_app.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -laudit creating pam_tally2 make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' Making all in pam_env make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c -o pam_env.lo pam_env.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_env.lo -MD -MP -MF .deps/pam_env.Tpo -c pam_env.c -fPIC -DPIC -o .libs/pam_env.o mv -f .deps/pam_env.Tpo .deps/pam_env.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE=\"/etc/security/pam_env.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_env.la -rpath /lib/security pam_env.lo gcc -shared .libs/pam_env.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so creating pam_env.la (cd .libs && rm -f pam_env.la && ln -s ../pam_env.la pam_env.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' Making all in pam_filter make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' Making all in upperLOWER make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' gcc -DHAVE_CONFIG_H -I. -I../../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT upperLOWER.o -MD -MP -MF .deps/upperLOWER.Tpo -c -o upperLOWER.o upperLOWER.c mv -f .deps/upperLOWER.Tpo .deps/upperLOWER.Po /bin/sh ../../../libtool --tag=CC --mode=link gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -L../../../libpam -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o upperLOWER upperLOWER.o mkdir .libs gcc -I../../../libpam/include -I../../../libpamc/include -I./.. -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o .libs/upperLOWER upperLOWER.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib creating upperLOWER make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_filter.lo -MD -MP -MF .deps/pam_filter.Tpo -c -o pam_filter.lo pam_filter.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_filter.lo -MD -MP -MF .deps/pam_filter.Tpo -c pam_filter.c -fPIC -DPIC -o .libs/pam_filter.o mv -f .deps/pam_filter.Tpo .deps/pam_filter.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_filter.la -rpath /lib/security pam_filter.lo gcc -shared .libs/pam_filter.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so creating pam_filter.la (cd .libs && rm -f pam_filter.la && ln -s ../pam_filter.la pam_filter.la) make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' Making all in pam_ftp make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_ftp.lo -MD -MP -MF .deps/pam_ftp.Tpo -c -o pam_ftp.lo pam_ftp.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_ftp.lo -MD -MP -MF .deps/pam_ftp.Tpo -c pam_ftp.c -fPIC -DPIC -o .libs/pam_ftp.o mv -f .deps/pam_ftp.Tpo .deps/pam_ftp.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_ftp.la -rpath /lib/security pam_ftp.lo gcc -shared .libs/pam_ftp.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so creating pam_ftp.la (cd .libs && rm -f pam_ftp.la && ln -s ../pam_ftp.la pam_ftp.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' Making all in pam_group make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_group.lo -MD -MP -MF .deps/pam_group.Tpo -c -o pam_group.lo pam_group.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_group.lo -MD -MP -MF .deps/pam_group.Tpo -c pam_group.c -fPIC -DPIC -o .libs/pam_group.o mv -f .deps/pam_group.Tpo .deps/pam_group.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF=\"/etc/security/group.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_group.la -rpath /lib/security pam_group.lo gcc -shared .libs/pam_group.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so creating pam_group.la (cd .libs && rm -f pam_group.la && ln -s ../pam_group.la pam_group.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' Making all in pam_issue make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_issue.lo -MD -MP -MF .deps/pam_issue.Tpo -c -o pam_issue.lo pam_issue.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_issue.lo -MD -MP -MF .deps/pam_issue.Tpo -c pam_issue.c -fPIC -DPIC -o .libs/pam_issue.o mv -f .deps/pam_issue.Tpo .deps/pam_issue.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_issue.la -rpath /lib/security pam_issue.lo gcc -shared .libs/pam_issue.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so creating pam_issue.la (cd .libs && rm -f pam_issue.la && ln -s ../pam_issue.la pam_issue.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' Making all in pam_keyinit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_keyinit.lo -MD -MP -MF .deps/pam_keyinit.Tpo -c -o pam_keyinit.lo pam_keyinit.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_keyinit.lo -MD -MP -MF .deps/pam_keyinit.Tpo -c pam_keyinit.c -fPIC -DPIC -o .libs/pam_keyinit.o mv -f .deps/pam_keyinit.Tpo .deps/pam_keyinit.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_keyinit.la -rpath /lib/security pam_keyinit.lo gcc -shared .libs/pam_keyinit.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so creating pam_keyinit.la (cd .libs && rm -f pam_keyinit.la && ln -s ../pam_keyinit.la pam_keyinit.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' Making all in pam_lastlog make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_lastlog.lo -MD -MP -MF .deps/pam_lastlog.Tpo -c -o pam_lastlog.lo pam_lastlog.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_lastlog.lo -MD -MP -MF .deps/pam_lastlog.Tpo -c pam_lastlog.c -fPIC -DPIC -o .libs/pam_lastlog.o mv -f .deps/pam_lastlog.Tpo .deps/pam_lastlog.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lutil -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_lastlog.la -rpath /lib/security pam_lastlog.lo gcc -shared .libs/pam_lastlog.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lutil -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so creating pam_lastlog.la (cd .libs && rm -f pam_lastlog.la && ln -s ../pam_lastlog.la pam_lastlog.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' Making all in pam_limits make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE=\"/etc/security/limits.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_limits.lo -MD -MP -MF .deps/pam_limits.Tpo -c -o pam_limits.lo pam_limits.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE=\"/etc/security/limits.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_limits.lo -MD -MP -MF .deps/pam_limits.Tpo -c pam_limits.c -fPIC -DPIC -o .libs/pam_limits.o mv -f .deps/pam_limits.Tpo .deps/pam_limits.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE=\"/etc/security/limits.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_limits.la -rpath /lib/security pam_limits.lo gcc -shared .libs/pam_limits.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so creating pam_limits.la (cd .libs && rm -f pam_limits.la && ln -s ../pam_limits.la pam_limits.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' Making all in pam_listfile make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_listfile.lo -MD -MP -MF .deps/pam_listfile.Tpo -c -o pam_listfile.lo pam_listfile.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_listfile.lo -MD -MP -MF .deps/pam_listfile.Tpo -c pam_listfile.c -fPIC -DPIC -o .libs/pam_listfile.o mv -f .deps/pam_listfile.Tpo .deps/pam_listfile.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_listfile.la -rpath /lib/security pam_listfile.lo gcc -shared .libs/pam_listfile.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so creating pam_listfile.la (cd .libs && rm -f pam_listfile.la && ln -s ../pam_listfile.la pam_listfile.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' Making all in pam_localuser make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_localuser.lo -MD -MP -MF .deps/pam_localuser.Tpo -c -o pam_localuser.lo pam_localuser.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_localuser.lo -MD -MP -MF .deps/pam_localuser.Tpo -c pam_localuser.c -fPIC -DPIC -o .libs/pam_localuser.o mv -f .deps/pam_localuser.Tpo .deps/pam_localuser.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_localuser.la -rpath /lib/security pam_localuser.lo gcc -shared .libs/pam_localuser.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so creating pam_localuser.la (cd .libs && rm -f pam_localuser.la && ln -s ../pam_localuser.la pam_localuser.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' Making all in pam_mail make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mail.lo -MD -MP -MF .deps/pam_mail.Tpo -c -o pam_mail.lo pam_mail.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mail.lo -MD -MP -MF .deps/pam_mail.Tpo -c pam_mail.c -fPIC -DPIC -o .libs/pam_mail.o mv -f .deps/pam_mail.Tpo .deps/pam_mail.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_mail.la -rpath /lib/security pam_mail.lo gcc -shared .libs/pam_mail.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so creating pam_mail.la (cd .libs && rm -f pam_mail.la && ln -s ../pam_mail.la pam_mail.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' Making all in pam_mkhomedir make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mkhomedir.lo -MD -MP -MF .deps/pam_mkhomedir.Tpo -c -o pam_mkhomedir.lo pam_mkhomedir.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_mkhomedir.lo -MD -MP -MF .deps/pam_mkhomedir.Tpo -c pam_mkhomedir.c -fPIC -DPIC -o .libs/pam_mkhomedir.o mv -f .deps/pam_mkhomedir.Tpo .deps/pam_mkhomedir.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/security pam_mkhomedir.lo gcc -shared .libs/pam_mkhomedir.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so creating pam_mkhomedir.la (cd .libs && rm -f pam_mkhomedir.la && ln -s ../pam_mkhomedir.la pam_mkhomedir.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' Making all in pam_motd make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_motd.lo -MD -MP -MF .deps/pam_motd.Tpo -c -o pam_motd.lo pam_motd.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_motd.lo -MD -MP -MF .deps/pam_motd.Tpo -c pam_motd.c -fPIC -DPIC -o .libs/pam_motd.o mv -f .deps/pam_motd.Tpo .deps/pam_motd.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_motd.la -rpath /lib/security pam_motd.lo gcc -shared .libs/pam_motd.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so creating pam_motd.la (cd .libs && rm -f pam_motd.la && ln -s ../pam_motd.la pam_motd.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' Making all in pam_nologin make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_nologin.lo -MD -MP -MF .deps/pam_nologin.Tpo -c -o pam_nologin.lo pam_nologin.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_nologin.lo -MD -MP -MF .deps/pam_nologin.Tpo -c pam_nologin.c -fPIC -DPIC -o .libs/pam_nologin.o mv -f .deps/pam_nologin.Tpo .deps/pam_nologin.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_nologin.la -rpath /lib/security pam_nologin.lo gcc -shared .libs/pam_nologin.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so creating pam_nologin.la (cd .libs && rm -f pam_nologin.la && ln -s ../pam_nologin.la pam_nologin.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' Making all in pam_permit make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_permit.lo -MD -MP -MF .deps/pam_permit.Tpo -c -o pam_permit.lo pam_permit.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_permit.lo -MD -MP -MF .deps/pam_permit.Tpo -c pam_permit.c -fPIC -DPIC -o .libs/pam_permit.o mv -f .deps/pam_permit.Tpo .deps/pam_permit.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_permit.la -rpath /lib/security pam_permit.lo gcc -shared .libs/pam_permit.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so creating pam_permit.la (cd .libs && rm -f pam_permit.la && ln -s ../pam_permit.la pam_permit.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' Making all in pam_rhosts make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts_auth.lo -MD -MP -MF .deps/pam_rhosts_auth.Tpo -c -o pam_rhosts_auth.lo pam_rhosts_auth.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts_auth.lo -MD -MP -MF .deps/pam_rhosts_auth.Tpo -c pam_rhosts_auth.c -fPIC -DPIC -o .libs/pam_rhosts_auth.o mv -f .deps/pam_rhosts_auth.Tpo .deps/pam_rhosts_auth.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rhosts_auth.la -rpath /lib/security pam_rhosts_auth.lo gcc -shared .libs/pam_rhosts_auth.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts_auth.so -o .libs/pam_rhosts_auth.so creating pam_rhosts_auth.la (cd .libs && rm -f pam_rhosts_auth.la && ln -s ../pam_rhosts_auth.la pam_rhosts_auth.la) /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts.lo -MD -MP -MF .deps/pam_rhosts.Tpo -c -o pam_rhosts.lo pam_rhosts.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rhosts.lo -MD -MP -MF .deps/pam_rhosts.Tpo -c pam_rhosts.c -fPIC -DPIC -o .libs/pam_rhosts.o mv -f .deps/pam_rhosts.Tpo .deps/pam_rhosts.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rhosts.la -rpath /lib/security pam_rhosts.lo gcc -shared .libs/pam_rhosts.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so creating pam_rhosts.la (cd .libs && rm -f pam_rhosts.la && ln -s ../pam_rhosts.la pam_rhosts.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' Making all in pam_rootok make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rootok.lo -MD -MP -MF .deps/pam_rootok.Tpo -c -o pam_rootok.lo pam_rootok.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_rootok.lo -MD -MP -MF .deps/pam_rootok.Tpo -c pam_rootok.c -fPIC -DPIC -o .libs/pam_rootok.o mv -f .deps/pam_rootok.Tpo .deps/pam_rootok.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rootok.la -rpath /lib/security pam_rootok.lo gcc -shared .libs/pam_rootok.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so creating pam_rootok.la (cd .libs && rm -f pam_rootok.la && ln -s ../pam_rootok.la pam_rootok.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' Making all in pam_securetty make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_securetty.lo -MD -MP -MF .deps/pam_securetty.Tpo -c -o pam_securetty.lo pam_securetty.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_securetty.lo -MD -MP -MF .deps/pam_securetty.Tpo -c pam_securetty.c -fPIC -DPIC -o .libs/pam_securetty.o mv -f .deps/pam_securetty.Tpo .deps/pam_securetty.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_securetty.la -rpath /lib/security pam_securetty.lo gcc -shared .libs/pam_securetty.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so creating pam_securetty.la (cd .libs && rm -f pam_securetty.la && ln -s ../pam_securetty.la pam_securetty.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' Making all in pam_selinux make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux.lo -MD -MP -MF .deps/pam_selinux.Tpo -c -o pam_selinux.lo pam_selinux.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux.lo -MD -MP -MF .deps/pam_selinux.Tpo -c pam_selinux.c -fPIC -DPIC -o .libs/pam_selinux.o mv -f .deps/pam_selinux.Tpo .deps/pam_selinux.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -L../../libpam -lpam -lselinux -avoid-version -module -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_selinux.la -rpath /lib/security pam_selinux.lo gcc -shared .libs/pam_selinux.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so creating pam_selinux.la (cd .libs && rm -f pam_selinux.la && ln -s ../pam_selinux.la pam_selinux.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_selinux_check.o -MD -MP -MF .deps/pam_selinux_check.Tpo -c -o pam_selinux_check.o pam_selinux_check.c mv -f .deps/pam_selinux_check.Tpo .deps/pam_selinux_check.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -L../../libpam -lpam -lselinux -L../../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_selinux_check pam_selinux_check.o gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_selinux_check pam_selinux_check.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating pam_selinux_check /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam_selinux.8.xml /usr/bin/xsltproc -o ./pam_selinux.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam_selinux.8.xml Note: meta date : No date. Using generated date pam_selinux Note: meta source : No productname or alternative pam_selinux Note: meta source : No refmiscinfo@class=source pam_selinux Note: meta version: No productnumber or alternative pam_selinux Note: meta version: No refmiscinfo@class=version pam_selinux Note: Writing pam_selinux.8 /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | /usr/bin/w3m -T text/html -dump > ./README ID recommended on section: DESCRIPTION ID recommended on section: OPTIONS ID recommended on section: EXAMPLES ID recommended on section: AUTHOR make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' Making all in pam_shells make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_shells.lo -MD -MP -MF .deps/pam_shells.Tpo -c -o pam_shells.lo pam_shells.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_shells.lo -MD -MP -MF .deps/pam_shells.Tpo -c pam_shells.c -fPIC -DPIC -o .libs/pam_shells.o mv -f .deps/pam_shells.Tpo .deps/pam_shells.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_shells.la -rpath /lib/security pam_shells.lo gcc -shared .libs/pam_shells.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so creating pam_shells.la (cd .libs && rm -f pam_shells.la && ln -s ../pam_shells.la pam_shells.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' Making all in pam_stress make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_stress.lo -MD -MP -MF .deps/pam_stress.Tpo -c -o pam_stress.lo pam_stress.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_stress.lo -MD -MP -MF .deps/pam_stress.Tpo -c pam_stress.c -fPIC -DPIC -o .libs/pam_stress.o mv -f .deps/pam_stress.Tpo .deps/pam_stress.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_stress.la -rpath /lib/security pam_stress.lo gcc -shared .libs/pam_stress.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so creating pam_stress.la (cd .libs && rm -f pam_stress.la && ln -s ../pam_stress.la pam_stress.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' Making all in pam_succeed_if make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_succeed_if.lo -MD -MP -MF .deps/pam_succeed_if.Tpo -c -o pam_succeed_if.lo pam_succeed_if.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_succeed_if.lo -MD -MP -MF .deps/pam_succeed_if.Tpo -c pam_succeed_if.c -fPIC -DPIC -o .libs/pam_succeed_if.o mv -f .deps/pam_succeed_if.Tpo .deps/pam_succeed_if.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_succeed_if.la -rpath /lib/security pam_succeed_if.lo gcc -shared .libs/pam_succeed_if.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so creating pam_succeed_if.la (cd .libs && rm -f pam_succeed_if.la && ln -s ../pam_succeed_if.la pam_succeed_if.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' Making all in pam_tally make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF .deps/pam_tally.Tpo -c -o pam_tally.lo pam_tally.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally.lo -MD -MP -MF .deps/pam_tally.Tpo -c pam_tally.c -fPIC -DPIC -o .libs/pam_tally.o mv -f .deps/pam_tally.Tpo .deps/pam_tally.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally.la -rpath /lib/security pam_tally.lo gcc -shared .libs/pam_tally.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so creating pam_tally.la (cd .libs && rm -f pam_tally.la && ln -s ../pam_tally.la pam_tally.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_tally_app.o -MD -MP -MF .deps/pam_tally_app.Tpo -c -o pam_tally_app.o pam_tally_app.c mv -f .deps/pam_tally_app.Tpo .deps/pam_tally_app.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../../libpam -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally pam_tally_app.o gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/pam_tally pam_tally_app.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib creating pam_tally make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' Making all in pam_time make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_time.lo -MD -MP -MF .deps/pam_time.Tpo -c -o pam_time.lo pam_time.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_time.lo -MD -MP -MF .deps/pam_time.Tpo -c pam_time.c -fPIC -DPIC -o .libs/pam_time.o mv -f .deps/pam_time.Tpo .deps/pam_time.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF=\"/etc/security/time.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_time.la -rpath /lib/security pam_time.lo gcc -shared .libs/pam_time.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so creating pam_time.la (cd .libs && rm -f pam_time.la && ln -s ../pam_time.la pam_time.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' Making all in pam_umask make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_umask.lo -MD -MP -MF .deps/pam_umask.Tpo -c -o pam_umask.lo pam_umask.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_umask.lo -MD -MP -MF .deps/pam_umask.Tpo -c pam_umask.c -fPIC -DPIC -o .libs/pam_umask.o mv -f .deps/pam_umask.Tpo .deps/pam_umask.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_umask.la -rpath /lib/security pam_umask.lo gcc -shared .libs/pam_umask.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so creating pam_umask.la (cd .libs && rm -f pam_umask.la && ln -s ../pam_umask.la pam_umask.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' Making all in pam_unix make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt.lo -MD -MP -MF .deps/bigcrypt.Tpo -c -o bigcrypt.lo bigcrypt.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt.lo -MD -MP -MF .deps/bigcrypt.Tpo -c bigcrypt.c -fPIC -DPIC -o .libs/bigcrypt.o mv -f .deps/bigcrypt.Tpo .deps/bigcrypt.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_acct.lo -MD -MP -MF .deps/pam_unix_acct.Tpo -c -o pam_unix_acct.lo pam_unix_acct.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_acct.lo -MD -MP -MF .deps/pam_unix_acct.Tpo -c pam_unix_acct.c -fPIC -DPIC -o .libs/pam_unix_acct.o mv -f .deps/pam_unix_acct.Tpo .deps/pam_unix_acct.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_auth.lo -MD -MP -MF .deps/pam_unix_auth.Tpo -c -o pam_unix_auth.lo pam_unix_auth.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_auth.lo -MD -MP -MF .deps/pam_unix_auth.Tpo -c pam_unix_auth.c -fPIC -DPIC -o .libs/pam_unix_auth.o mv -f .deps/pam_unix_auth.Tpo .deps/pam_unix_auth.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_passwd.lo -MD -MP -MF .deps/pam_unix_passwd.Tpo -c -o pam_unix_passwd.lo pam_unix_passwd.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_passwd.lo -MD -MP -MF .deps/pam_unix_passwd.Tpo -c pam_unix_passwd.c -fPIC -DPIC -o .libs/pam_unix_passwd.o mv -f .deps/pam_unix_passwd.Tpo .deps/pam_unix_passwd.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_sess.lo -MD -MP -MF .deps/pam_unix_sess.Tpo -c -o pam_unix_sess.lo pam_unix_sess.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_unix_sess.lo -MD -MP -MF .deps/pam_unix_sess.Tpo -c pam_unix_sess.c -fPIC -DPIC -o .libs/pam_unix_sess.o mv -f .deps/pam_unix_sess.Tpo .deps/pam_unix_sess.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT support.lo -MD -MP -MF .deps/support.Tpo -c -o support.lo support.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT support.lo -MD -MP -MF .deps/support.Tpo -c support.c -fPIC -DPIC -o .libs/support.o support.c: In function '_unix_run_helper_binary': support.c:547: warning: ignoring return value of 'write', declared with attribute warn_unused_result support.c:550: warning: ignoring return value of 'write', declared with attribute warn_unused_result mv -f .deps/support.Tpo .deps/support.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT yppasswd_xdr.lo -MD -MP -MF .deps/yppasswd_xdr.Tpo -c -o yppasswd_xdr.lo yppasswd_xdr.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT yppasswd_xdr.lo -MD -MP -MF .deps/yppasswd_xdr.Tpo -c yppasswd_xdr.c -fPIC -DPIC -o .libs/yppasswd_xdr.o mv -f .deps/yppasswd_xdr.Tpo .deps/yppasswd_xdr.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_good.lo -MD -MP -MF .deps/md5_good.Tpo -c -o md5_good.lo md5_good.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_good.lo -MD -MP -MF .deps/md5_good.Tpo -c md5_good.c -fPIC -DPIC -o .libs/md5_good.o mv -f .deps/md5_good.Tpo .deps/md5_good.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_broken.lo -MD -MP -MF .deps/md5_broken.Tpo -c -o md5_broken.lo md5_broken.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5_broken.lo -MD -MP -MF .deps/md5_broken.Tpo -c md5_broken.c -fPIC -DPIC -o .libs/md5_broken.o mv -f .deps/md5_broken.Tpo .deps/md5_broken.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -lcrack -lnsl -L../../libpam -lpam -lcrypt -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_unix.la -rpath /lib/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo gcc -shared .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs -lcrack -lnsl /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrypt -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so creating pam_unix.la (cd .libs && rm -f pam_unix.la && ln -s ../pam_unix.la pam_unix.la) gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt-bigcrypt.o -MD -MP -MF .deps/bigcrypt-bigcrypt.Tpo -c -o bigcrypt-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c mv -f .deps/bigcrypt-bigcrypt.Tpo .deps/bigcrypt-bigcrypt.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT bigcrypt-bigcrypt_main.o -MD -MP -MF .deps/bigcrypt-bigcrypt_main.Tpo -c -o bigcrypt-bigcrypt_main.o `test -f 'bigcrypt_main.c' || echo './'`bigcrypt_main.c mv -f .deps/bigcrypt-bigcrypt_main.Tpo .deps/bigcrypt-bigcrypt_main.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -lcrypt -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o bigcrypt bigcrypt-bigcrypt.o bigcrypt-bigcrypt_main.o -lcrypt -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-unix_chkpwd.o -MD -MP -MF .deps/unix_chkpwd-unix_chkpwd.Tpo -c -o unix_chkpwd-unix_chkpwd.o `test -f 'unix_chkpwd.c' || echo './'`unix_chkpwd.c unix_chkpwd.c:31: warning: 'prev_context' defined but not used mv -f .deps/unix_chkpwd-unix_chkpwd.Tpo .deps/unix_chkpwd-unix_chkpwd.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-passverify.o -MD -MP -MF .deps/unix_chkpwd-passverify.Tpo -c -o unix_chkpwd-passverify.o `test -f 'passverify.c' || echo './'`passverify.c mv -f .deps/unix_chkpwd-passverify.Tpo .deps/unix_chkpwd-passverify.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-md5_good.o -MD -MP -MF .deps/unix_chkpwd-md5_good.Tpo -c -o unix_chkpwd-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c mv -f .deps/unix_chkpwd-md5_good.Tpo .deps/unix_chkpwd-md5_good.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-md5_broken.o -MD -MP -MF .deps/unix_chkpwd-md5_broken.Tpo -c -o unix_chkpwd-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c mv -f .deps/unix_chkpwd-md5_broken.Tpo .deps/unix_chkpwd-md5_broken.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_chkpwd-bigcrypt.o -MD -MP -MF .deps/unix_chkpwd-bigcrypt.Tpo -c -o unix_chkpwd-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c mv -f .deps/unix_chkpwd-bigcrypt.Tpo .deps/unix_chkpwd-bigcrypt.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -L../../libpam -lpam -lcrypt -lselinux -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-passverify.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o .libs/unix_chkpwd unix_chkpwd-unix_chkpwd.o unix_chkpwd-passverify.o unix_chkpwd-md5_good.o unix_chkpwd-md5_broken.o unix_chkpwd-bigcrypt.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrypt -lselinux creating unix_chkpwd gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-unix_update.o -MD -MP -MF .deps/unix_update-unix_update.Tpo -c -o unix_update-unix_update.o `test -f 'unix_update.c' || echo './'`unix_update.c mv -f .deps/unix_update-unix_update.Tpo .deps/unix_update-unix_update.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-passverify.o -MD -MP -MF .deps/unix_update-passverify.Tpo -c -o unix_update-passverify.o `test -f 'passverify.c' || echo './'`passverify.c mv -f .deps/unix_update-passverify.Tpo .deps/unix_update-passverify.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-md5_good.o -MD -MP -MF .deps/unix_update-md5_good.Tpo -c -o unix_update-md5_good.o `test -f 'md5_good.c' || echo './'`md5_good.c mv -f .deps/unix_update-md5_good.Tpo .deps/unix_update-md5_good.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-md5_broken.o -MD -MP -MF .deps/unix_update-md5_broken.Tpo -c -o unix_update-md5_broken.o `test -f 'md5_broken.c' || echo './'`md5_broken.c mv -f .deps/unix_update-md5_broken.Tpo .deps/unix_update-md5_broken.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT unix_update-bigcrypt.o -MD -MP -MF .deps/unix_update-bigcrypt.Tpo -c -o unix_update-bigcrypt.o `test -f 'bigcrypt.c' || echo './'`bigcrypt.c mv -f .deps/unix_update-bigcrypt.Tpo .deps/unix_update-bigcrypt.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -D"WITH_SELINUX" -D"USE_CRACKLIB" -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -L../../libpam -lpam -lcrypt -lselinux -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o unix_update unix_update-unix_update.o unix_update-passverify.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER=\"/sbin/unix_chkpwd\" -DUPDATE_HELPER=\"/sbin/unix_update\" -DWITH_SELINUX -DUSE_CRACKLIB -fpie -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -pie -Wl,--as-needed -Wl,-O1 -o .libs/unix_update unix_update-unix_update.o unix_update-passverify.o unix_update-md5_good.o unix_update-md5_broken.o unix_update-bigcrypt.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrypt -lselinux creating unix_update make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' Making all in pam_userdb make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_userdb.lo -MD -MP -MF .deps/pam_userdb.Tpo -c -o pam_userdb.lo pam_userdb.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_userdb.lo -MD -MP -MF .deps/pam_userdb.Tpo -c pam_userdb.c -fPIC -DPIC -o .libs/pam_userdb.o mv -f .deps/pam_userdb.Tpo .deps/pam_userdb.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_userdb.la -rpath /lib/security pam_userdb.lo gcc -shared .libs/pam_userdb.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -ldb -lcrypt -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so creating pam_userdb.la (cd .libs && rm -f pam_userdb.la && ln -s ../pam_userdb.la pam_userdb.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' Making all in pam_warn make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_warn.lo -MD -MP -MF .deps/pam_warn.Tpo -c -o pam_warn.lo pam_warn.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_warn.lo -MD -MP -MF .deps/pam_warn.Tpo -c pam_warn.c -fPIC -DPIC -o .libs/pam_warn.o mv -f .deps/pam_warn.Tpo .deps/pam_warn.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_warn.la -rpath /lib/security pam_warn.lo gcc -shared .libs/pam_warn.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so creating pam_warn.la (cd .libs && rm -f pam_warn.la && ln -s ../pam_warn.la pam_warn.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' Making all in pam_wheel make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_wheel.lo -MD -MP -MF .deps/pam_wheel.Tpo -c -o pam_wheel.lo pam_wheel.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_wheel.lo -MD -MP -MF .deps/pam_wheel.Tpo -c pam_wheel.c -fPIC -DPIC -o .libs/pam_wheel.o mv -f .deps/pam_wheel.Tpo .deps/pam_wheel.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_wheel.la -rpath /lib/security pam_wheel.lo gcc -shared .libs/pam_wheel.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so creating pam_wheel.la (cd .libs && rm -f pam_wheel.la && ln -s ../pam_wheel.la pam_wheel.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' Making all in pam_xauth make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_xauth.lo -MD -MP -MF .deps/pam_xauth.Tpo -c -o pam_xauth.lo pam_xauth.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_xauth.lo -MD -MP -MF .deps/pam_xauth.Tpo -c pam_xauth.c -fPIC -DPIC -o .libs/pam_xauth.o mv -f .deps/pam_xauth.Tpo .deps/pam_xauth.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_xauth.la -rpath /lib/security pam_xauth.lo gcc -shared .libs/pam_xauth.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so creating pam_xauth.la (cd .libs && rm -f pam_xauth.la && ln -s ../pam_xauth.la pam_xauth.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' Making all in pam_exec make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_exec.lo -MD -MP -MF .deps/pam_exec.Tpo -c -o pam_exec.lo pam_exec.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_exec.lo -MD -MP -MF .deps/pam_exec.Tpo -c pam_exec.c -fPIC -DPIC -o .libs/pam_exec.o pam_exec.c: In function 'call_exec': pam_exec.c:211: warning: assignment discards qualifiers from pointer target type mv -f .deps/pam_exec.Tpo .deps/pam_exec.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_exec.la -rpath /lib/security pam_exec.lo gcc -shared .libs/pam_exec.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so creating pam_exec.la (cd .libs && rm -f pam_exec.la && ln -s ../pam_exec.la pam_exec.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' Making all in pam_namespace make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG=\"/etc/security/namespace.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_namespace.lo -MD -MP -MF .deps/pam_namespace.Tpo -c -o pam_namespace.lo pam_namespace.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG=\"/etc/security/namespace.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_namespace.lo -MD -MP -MF .deps/pam_namespace.Tpo -c pam_namespace.c -fPIC -DPIC -o .libs/pam_namespace.o pam_namespace.c: In function 'cleanup_data': pam_namespace.c:124: warning: unused parameter 'pamh' pam_namespace.c:124: warning: unused parameter 'err' pam_namespace.c: In function 'pam_sm_close_session': pam_namespace.c:1551: warning: assignment discards qualifiers from pointer target type mv -f .deps/pam_namespace.Tpo .deps/pam_namespace.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG=\"/etc/security/namespace.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c -o md5.lo md5.c gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG=\"/etc/security/namespace.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT md5.lo -MD -MP -MF .deps/md5.Tpo -c md5.c -fPIC -DPIC -o .libs/md5.o mv -f .deps/md5.Tpo .deps/md5.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG=\"/etc/security/namespace.conf\" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_namespace.la -rpath /lib/security pam_namespace.lo md5.lo gcc -shared .libs/pam_namespace.o .libs/md5.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so creating pam_namespace.la (cd .libs && rm -f pam_namespace.la && ln -s ../pam_namespace.la pam_namespace.la) /usr/bin/xmllint --nonet --xinclude --postvalid --noout namespace.conf.5.xml /usr/bin/xsltproc -o ./namespace.conf.5 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl namespace.conf.5.xml Note: meta date : No date. Using generated date namespace.conf Note: meta source : No productname or alternative namespace.conf Note: meta source : No refmiscinfo@class=source namespace.conf Note: meta version: No productnumber or alternative namespace.conf Note: meta version: No refmiscinfo@class=version namespace.conf Note: Writing namespace.conf.5 /usr/bin/xmllint --nonet --xinclude --postvalid --noout pam_namespace.8.xml /usr/bin/xsltproc -o ./pam_namespace.8 --path . --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pam_namespace.8.xml Note: meta date : No date. Using generated date pam_namespace Note: meta source : No productname or alternative pam_namespace Note: meta source : No refmiscinfo@class=source pam_namespace Note: meta version: No productnumber or alternative pam_namespace Note: meta version: No refmiscinfo@class=version pam_namespace Note: meta manual : No ancestor with title pam_namespace Note: meta manual : No refmiscinfo@class=manual pam_namespace Note: Writing pam_namespace.8 /usr/bin/xsltproc --path . --xinclude --stringparam generate.toc "none" --nonet http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl README.xml | /usr/bin/w3m -T text/html -dump > ./README ID recommended on section make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' Making all in pam_loginuid make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_loginuid.lo -MD -MP -MF .deps/pam_loginuid.Tpo -c -o pam_loginuid.lo pam_loginuid.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_loginuid.lo -MD -MP -MF .deps/pam_loginuid.Tpo -c pam_loginuid.c -fPIC -DPIC -o .libs/pam_loginuid.o mv -f .deps/pam_loginuid.Tpo .deps/pam_loginuid.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -laudit -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_loginuid.la -rpath /lib/security pam_loginuid.lo gcc -shared .libs/pam_loginuid.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -laudit -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so creating pam_loginuid.la (cd .libs && rm -f pam_loginuid.la && ln -s ../pam_loginuid.la pam_loginuid.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' Making all in pam_faildelay make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_faildelay.lo -MD -MP -MF .deps/pam_faildelay.Tpo -c -o pam_faildelay.lo pam_faildelay.c mkdir .libs gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_faildelay.lo -MD -MP -MF .deps/pam_faildelay.Tpo -c pam_faildelay.c -fPIC -DPIC -o .libs/pam_faildelay.o mv -f .deps/pam_faildelay.Tpo .deps/pam_faildelay.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_faildelay.la -rpath /lib/security pam_faildelay.lo gcc -shared .libs/pam_faildelay.o -Wl,--rpath -Wl,/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so creating pam_faildelay.la (cd .libs && rm -f pam_faildelay.la && ln -s ../pam_faildelay.la pam_faildelay.la) make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' Making all in po make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/po' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/po' Making all in conf make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' Making all in pam_conv1 make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make all-am make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_conv_l.o -MD -MP -MF .deps/pam_conv_l.Tpo -c -o pam_conv_l.o pam_conv_l.c pam_conv_l.c: In function 'yylex': pam_conv_l.l:50: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result pam_conv_l.c: At top level: pam_conv_l.c:1567: warning: no previous prototype for 'yyget_in' pam_conv_l.c:1575: warning: no previous prototype for 'yyget_out' pam_conv_l.c:1583: warning: no previous prototype for 'yyget_leng' pam_conv_l.c:1592: warning: no previous prototype for 'yyget_text' pam_conv_l.c:1603: warning: no previous prototype for 'yyset_in' pam_conv_l.c:1608: warning: no previous prototype for 'yyset_out' pam_conv_l.c:1613: warning: no previous prototype for 'yyget_debug' pam_conv_l.c:1618: warning: no previous prototype for 'yyset_debug' pam_conv_l.c:1624: warning: no previous prototype for 'yylex_destroy' pam_conv_l.c:1075: warning: 'yyunput' defined but not used mv -f .deps/pam_conv_l.Tpo .deps/pam_conv_l.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT pam_conv_y.o -MD -MP -MF .deps/pam_conv_y.Tpo -c -o pam_conv_y.o pam_conv_y.c mv -f .deps/pam_conv_y.Tpo .deps/pam_conv_y.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -lfl mkdir .libs gcc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o pam_conv1 pam_conv_l.o pam_conv_y.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lfl make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' Making all in doc make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' Making all in man make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' Making all in specs make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make all-am make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT parse_l.o -MD -MP -MF .deps/parse_l.Tpo -c -o parse_l.o parse_l.c parse_l.c: In function 'yylex': parse_l.l:21: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result parse_l.c: At top level: parse_l.c:1551: warning: no previous prototype for 'yyget_in' parse_l.c:1559: warning: no previous prototype for 'yyget_out' parse_l.c:1567: warning: no previous prototype for 'yyget_leng' parse_l.c:1576: warning: no previous prototype for 'yyget_text' parse_l.c:1587: warning: no previous prototype for 'yyset_in' parse_l.c:1592: warning: no previous prototype for 'yyset_out' parse_l.c:1597: warning: no previous prototype for 'yyget_debug' parse_l.c:1602: warning: no previous prototype for 'yyset_debug' parse_l.c:1608: warning: no previous prototype for 'yylex_destroy' parse_l.c:1059: warning: 'yyunput' defined but not used mv -f .deps/parse_l.Tpo .deps/parse_l.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT parse_y.o -MD -MP -MF .deps/parse_y.Tpo -c -o parse_y.o parse_y.c parse_y.y:232:13: warning: trigraph ??> ignored, use -trigraphs to enable parse_y.y:245:19: warning: trigraph ??> ignored, use -trigraphs to enable mv -f .deps/parse_y.Tpo .deps/parse_y.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o padout parse_l.o parse_y.o -lfl mkdir .libs gcc -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o padout parse_l.o parse_y.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lfl ./padout < ./draft-morgan-pam.raw > draft-morgan-pam-current.txt make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' Making all in sag make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_SAG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_SAG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_SAG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_SAG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 2 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_SAG.xml Writing html/sag-introductoin.html for chapter(sag-introductoin) Writing html/sag-text-conventions.html for chapter(sag-text-conventions) Writing html/sag-overview.html for chapter(sag-overview) Writing html/sag-configuration-file.html for section(sag-configuration-file) Writing html/sag-configuratin-dirctory.html for section(sag-configuratin-dirctory) Writing html/sag-configuration-example.html for section(sag-configuration-example) Writing html/sag-configuration.html for chapter(sag-configuration) Writing html/sag-scurity-issues-wrong.html for section(sag-scurity-issues-wrong) Writing html/sag-security-issues-other.html for section(sag-security-issues-other) Writing html/sag-security-issues.html for chapter(sag-security-issues) Writing html/sag-pam_access.html for section(sag-pam_access) Writing html/sag-pam_cracklib.html for section(sag-pam_cracklib) Writing html/sag-pam_debug.html for section(sag-pam_debug) Writing html/sag-pam_deny.html for section(sag-pam_deny) Writing html/sag-pam_echo.html for section(sag-pam_echo) Writing html/sag-pam_env.html for section(sag-pam_env) Writing html/sag-pam_exec.html for section(sag-pam_exec) Writing html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing html/sag-pam_filter.html for section(sag-pam_filter) Writing html/sag-pam_ftp.html for section(sag-pam_ftp) Writing html/sag-pam_group.html for section(sag-pam_group) Writing html/sag-pam_issue.html for section(sag-pam_issue) Writing html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing html/sag-pam_limits.html for section(sag-pam_limits) Writing html/sag-pam_listfile.html for section(sag-pam_listfile) Writing html/sag-pam_localuser.html for section(sag-pam_localuser) Writing html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing html/sag-pam_mail.html for section(sag-pam_mail) Writing html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing html/sag-pam_motd.html for section(sag-pam_motd) Writing html/sag-pam_namespace.html for section(sag-pam_namespace) Writing html/sag-pam_nologin.html for section(sag-pam_nologin) Writing html/sag-pam_permit.html for section(sag-pam_permit) Writing html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing html/sag-pam_rootok.html for section(sag-pam_rootok) Writing html/sag-pam_securetty.html for section(sag-pam_securetty) Writing html/sag-pam_selinux.html for section(sag-pam_selinux) Writing html/sag-pam_shells.html for section(sag-pam_shells) Writing html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing html/sag-pam_tally.html for section(sag-pam_tally) Writing html/sag-pam_time.html for section(sag-pam_time) Writing html/sag-pam_umask.html for section(sag-pam_umask) Writing html/sag-pam_unix.html for section(sag-pam_unix) Writing html/sag-pam_userdb.html for section(sag-pam_userdb) Writing html/sag-pam_warn.html for section(sag-pam_warn) Writing html/sag-pam_wheel.html for section(sag-pam_wheel) Writing html/sag-pam_xauth.html for section(sag-pam_xauth) Writing html/sag-module-reference.html for chapter(sag-module-reference) Writing html/sag-see-also.html for chapter(sag-see-also) Writing html/sag-author.html for chapter(sag-author) Writing html/sag-copyright.html for chapter(sag-copyright) Writing html/Linux-PAM_SAG.html for book(sag) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' Making all in adg make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_ADG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_ADG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_ADG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_ADG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_ADG.xml Writing html/adg-introduction-description.html for section(adg-introduction-description) Writing html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing html/adg-introduction.html for chapter(adg-introduction) Writing html/adg-overview.html for chapter(adg-overview) Writing html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing html/adg-interface.html for chapter(adg-interface) Writing html/adg-security-library-calls.html for section(adg-security-library-calls) Writing html/adg-security-service-name.html for section(adg-security-service-name) Writing html/adg-security-conv-function.html for section(adg-security-conv-function) Writing html/adg-security-usre-identity.html for section(adg-security-usre-identity) Writing html/adg-security-resources.html for section(adg-security-resources) Writing html/adg-security.html for chapter(adg-security) Writing html/adg-libpam-functions.html for section(adg-libpam-functions) Writing html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing html/adg-porting.html for chapter(adg-porting) Writing html/adg-glossary.html for chapter(adg-glossary) Writing html/adg-example.html for chapter(adg-example) Writing html/adg-files.html for chapter(adg-files) Writing html/adg-see-also.html for chapter(adg-see-also) Writing html/adg-author.html for chapter(adg-author) Writing html/adg-copyright.html for chapter(adg-copyright) Writing html/Linux-PAM_ADG.html for book(adg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' Making all in mwg make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam generate.toc "book toc" \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/docbook.xsl Linux-PAM_MWG.xml | /usr/bin/w3m -T text/html -dump > Linux-PAM_MWG.txt /usr/bin/xmllint --nonet --xinclude --postvalid --noent --noout Linux-PAM_MWG.xml /usr/bin/xsltproc --stringparam base.dir html/ \ --stringparam root.filename Linux-PAM_MWG \ --stringparam use.id.as.filename 1 \ --stringparam chunk.first.sections 1 \ --stringparam section.autolabel 1 \ --stringparam section.label.includes.component.label 1 \ --stringparam toc.max.depth 3 --xinclude --nonet \ http://docbook.sourceforge.net/release/xsl/current/html/chunk.xsl Linux-PAM_MWG.xml Writing html/mwg-introduction-description.html for section(mwg-introduction-description) Writing html/mwg-introducton-synopsis.html for section(mwg-introducton-synopsis) Writing html/mwg-introduction.html for chapter(mwg-introduction) Writing html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing html/mwg-see-options.html for chapter(mwg-see-options) Writing html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing html/mwg-see-programming.html for chapter(mwg-see-programming) Writing html/mwg-example.html for chapter(mwg-example) Writing html/mwg-see-also.html for chapter(mwg-see-also) Writing html/mwg-author.html for chapter(mwg-author) Writing html/mwg-copyright.html for chapter(mwg-copyright) Writing html/Linux-PAM_MWG.html for book(mwg) echo "No fo2pdf processor installed, skip PDF generation" No fo2pdf processor installed, skip PDF generation make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' Making all in examples make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT xsh.o -MD -MP -MF .deps/xsh.Tpo -c -o xsh.o xsh.c mv -f .deps/xsh.Tpo .deps/xsh.Po /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o xsh xsh.o mkdir .libs gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/xsh xsh.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating xsh gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT vpass.o -MD -MP -MF .deps/vpass.Tpo -c -o vpass.o vpass.c mv -f .deps/vpass.Tpo .deps/vpass.Po /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o vpass vpass.o gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/vpass vpass.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating vpass gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT blank.o -MD -MP -MF .deps/blank.Tpo -c -o blank.o blank.c mv -f .deps/blank.Tpo .deps/blank.Po /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o blank blank.o gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/blank blank.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating blank gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT check_user.o -MD -MP -MF .deps/check_user.Tpo -c -o check_user.o check_user.c mv -f .deps/check_user.Tpo .deps/check_user.Po /bin/sh ../libtool --tag=CC --mode=link gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o check_user check_user.o gcc -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/check_user check_user.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating check_user make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' Making all in xtests make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch1.o -MD -MP -MF .deps/tst-pam_dispatch1.Tpo -c -o tst-pam_dispatch1.o tst-pam_dispatch1.c mv -f .deps/tst-pam_dispatch1.Tpo .deps/tst-pam_dispatch1.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch1 tst-pam_dispatch1.o mkdir .libs gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch1 tst-pam_dispatch1.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating tst-pam_dispatch1 gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch2.o -MD -MP -MF .deps/tst-pam_dispatch2.Tpo -c -o tst-pam_dispatch2.o tst-pam_dispatch2.c mv -f .deps/tst-pam_dispatch2.Tpo .deps/tst-pam_dispatch2.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch2 tst-pam_dispatch2.o gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch2 tst-pam_dispatch2.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating tst-pam_dispatch2 gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch3.o -MD -MP -MF .deps/tst-pam_dispatch3.Tpo -c -o tst-pam_dispatch3.o tst-pam_dispatch3.c mv -f .deps/tst-pam_dispatch3.Tpo .deps/tst-pam_dispatch3.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch3 tst-pam_dispatch3.o gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch3 tst-pam_dispatch3.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating tst-pam_dispatch3 gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_dispatch4.o -MD -MP -MF .deps/tst-pam_dispatch4.Tpo -c -o tst-pam_dispatch4.o tst-pam_dispatch4.c mv -f .deps/tst-pam_dispatch4.Tpo .deps/tst-pam_dispatch4.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o tst-pam_dispatch4 tst-pam_dispatch4.o gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_dispatch4 tst-pam_dispatch4.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating tst-pam_dispatch4 gcc -DHAVE_CONFIG_H -I. -I.. -I/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/include -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -MT tst-pam_cracklib1.o -MD -MP -MF .deps/tst-pam_cracklib1.Tpo -c -o tst-pam_cracklib1.o tst-pam_cracklib1.c mv -f .deps/tst-pam_cracklib1.Tpo .deps/tst-pam_cracklib1.Po /bin/sh ../libtool --tag=CC --mode=link gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -L../libpam -lpam -L../libpam_misc -lpam_misc -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o tst-pam_cracklib1 tst-pam_cracklib1.o gcc -DLIBPAM_COMPILE -I../libpam/include -I../libpamc/include -I../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -Wl,--as-needed -Wl,-O1 -o .libs/tst-pam_cracklib1 tst-pam_cracklib1.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc/.libs/libpam_misc.so /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/.libs/libpam.so -laudit -ldl creating tst-pam_cracklib1 make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.75720 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-0.99.7.1 + LANG=C + export LANG + unset DISPLAY + rm -rf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder + mkdir -p doc/txts + for readme in 'modules/pam_*/README' ++ dirname modules/pam_access/README ++ sed -e 's|^modules/||' + cp -f modules/pam_access/README doc/txts/README.pam_access + for readme in 'modules/pam_*/README' ++ dirname modules/pam_chroot/README ++ sed -e 's|^modules/||' + cp -f modules/pam_chroot/README doc/txts/README.pam_chroot + for readme in 'modules/pam_*/README' ++ sed -e 's|^modules/||' ++ dirname modules/pam_console/README + cp -f modules/pam_console/README doc/txts/README.pam_console + for readme in 'modules/pam_*/README' ++ dirname modules/pam_cracklib/README ++ sed -e 's|^modules/||' + cp -f modules/pam_cracklib/README doc/txts/README.pam_cracklib + for readme in 'modules/pam_*/README' ++ dirname modules/pam_debug/README ++ sed -e 's|^modules/||' + cp -f modules/pam_debug/README doc/txts/README.pam_debug + for readme in 'modules/pam_*/README' ++ sed -e 's|^modules/||' ++ dirname modules/pam_deny/README + cp -f modules/pam_deny/README doc/txts/README.pam_deny + for readme in 'modules/pam_*/README' ++ dirname modules/pam_echo/README ++ sed -e 's|^modules/||' + cp -f modules/pam_echo/README doc/txts/README.pam_echo + for readme in 'modules/pam_*/README' ++ dirname modules/pam_env/README ++ sed -e 's|^modules/||' + cp -f modules/pam_env/README doc/txts/README.pam_env + for readme in 'modules/pam_*/README' ++ dirname modules/pam_exec/README ++ sed -e 's|^modules/||' + cp -f modules/pam_exec/README doc/txts/README.pam_exec + for readme in 'modules/pam_*/README' ++ sed -e 's|^modules/||' ++ dirname modules/pam_faildelay/README + cp -f modules/pam_faildelay/README doc/txts/README.pam_faildelay + for readme in 'modules/pam_*/README' ++ dirname modules/pam_filter/README ++ sed -e 's|^modules/||' + cp -f modules/pam_filter/README doc/txts/README.pam_filter + for readme in 'modules/pam_*/README' ++ dirname modules/pam_ftp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_ftp/README doc/txts/README.pam_ftp + for readme in 'modules/pam_*/README' ++ dirname modules/pam_group/README ++ sed -e 's|^modules/||' + cp -f modules/pam_group/README doc/txts/README.pam_group + for readme in 'modules/pam_*/README' ++ dirname modules/pam_issue/README ++ sed -e 's|^modules/||' + cp -f modules/pam_issue/README doc/txts/README.pam_issue + for readme in 'modules/pam_*/README' ++ dirname modules/pam_keyinit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_keyinit/README doc/txts/README.pam_keyinit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_lastlog/README ++ sed -e 's|^modules/||' + cp -f modules/pam_lastlog/README doc/txts/README.pam_lastlog + for readme in 'modules/pam_*/README' ++ dirname modules/pam_limits/README ++ sed -e 's|^modules/||' + cp -f modules/pam_limits/README doc/txts/README.pam_limits + for readme in 'modules/pam_*/README' ++ dirname modules/pam_listfile/README ++ sed -e 's|^modules/||' + cp -f modules/pam_listfile/README doc/txts/README.pam_listfile + for readme in 'modules/pam_*/README' ++ dirname modules/pam_localuser/README ++ sed -e 's|^modules/||' + cp -f modules/pam_localuser/README doc/txts/README.pam_localuser + for readme in 'modules/pam_*/README' ++ dirname modules/pam_loginuid/README ++ sed -e 's|^modules/||' + cp -f modules/pam_loginuid/README doc/txts/README.pam_loginuid + for readme in 'modules/pam_*/README' ++ dirname modules/pam_mail/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mail/README doc/txts/README.pam_mail + for readme in 'modules/pam_*/README' ++ dirname modules/pam_mkhomedir/README ++ sed -e 's|^modules/||' + cp -f modules/pam_mkhomedir/README doc/txts/README.pam_mkhomedir + for readme in 'modules/pam_*/README' ++ sed -e 's|^modules/||' ++ dirname modules/pam_motd/README + cp -f modules/pam_motd/README doc/txts/README.pam_motd + for readme in 'modules/pam_*/README' ++ dirname modules/pam_namespace/README ++ sed -e 's|^modules/||' + cp -f modules/pam_namespace/README doc/txts/README.pam_namespace + for readme in 'modules/pam_*/README' ++ dirname modules/pam_nologin/README ++ sed -e 's|^modules/||' + cp -f modules/pam_nologin/README doc/txts/README.pam_nologin + for readme in 'modules/pam_*/README' ++ dirname modules/pam_permit/README ++ sed -e 's|^modules/||' + cp -f modules/pam_permit/README doc/txts/README.pam_permit + for readme in 'modules/pam_*/README' ++ dirname modules/pam_postgresok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_postgresok/README doc/txts/README.pam_postgresok + for readme in 'modules/pam_*/README' ++ dirname modules/pam_rhosts/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rhosts/README doc/txts/README.pam_rhosts + for readme in 'modules/pam_*/README' ++ dirname modules/pam_rootok/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rootok/README doc/txts/README.pam_rootok + for readme in 'modules/pam_*/README' ++ dirname modules/pam_rps/README ++ sed -e 's|^modules/||' + cp -f modules/pam_rps/README doc/txts/README.pam_rps + for readme in 'modules/pam_*/README' ++ dirname modules/pam_securetty/README ++ sed -e 's|^modules/||' + cp -f modules/pam_securetty/README doc/txts/README.pam_securetty + for readme in 'modules/pam_*/README' ++ dirname modules/pam_selinux/README ++ sed -e 's|^modules/||' + cp -f modules/pam_selinux/README doc/txts/README.pam_selinux + for readme in 'modules/pam_*/README' ++ dirname modules/pam_shells/README ++ sed -e 's|^modules/||' + cp -f modules/pam_shells/README doc/txts/README.pam_shells + for readme in 'modules/pam_*/README' ++ dirname modules/pam_stress/README ++ sed -e 's|^modules/||' + cp -f modules/pam_stress/README doc/txts/README.pam_stress + for readme in 'modules/pam_*/README' ++ dirname modules/pam_succeed_if/README ++ sed -e 's|^modules/||' + cp -f modules/pam_succeed_if/README doc/txts/README.pam_succeed_if + for readme in 'modules/pam_*/README' ++ sed -e 's|^modules/||' ++ dirname modules/pam_tally/README + cp -f modules/pam_tally/README doc/txts/README.pam_tally + for readme in 'modules/pam_*/README' ++ dirname modules/pam_tally2/README ++ sed -e 's|^modules/||' + cp -f modules/pam_tally2/README doc/txts/README.pam_tally2 + for readme in 'modules/pam_*/README' ++ dirname modules/pam_time/README ++ sed -e 's|^modules/||' + cp -f modules/pam_time/README doc/txts/README.pam_time + for readme in 'modules/pam_*/README' ++ dirname modules/pam_timestamp/README ++ sed -e 's|^modules/||' + cp -f modules/pam_timestamp/README doc/txts/README.pam_timestamp + for readme in 'modules/pam_*/README' ++ dirname modules/pam_umask/README ++ sed -e 's|^modules/||' + cp -f modules/pam_umask/README doc/txts/README.pam_umask + for readme in 'modules/pam_*/README' ++ dirname modules/pam_unix/README ++ sed -e 's|^modules/||' + cp -f modules/pam_unix/README doc/txts/README.pam_unix + for readme in 'modules/pam_*/README' ++ dirname modules/pam_userdb/README ++ sed -e 's|^modules/||' + cp -f modules/pam_userdb/README doc/txts/README.pam_userdb + for readme in 'modules/pam_*/README' ++ dirname modules/pam_warn/README ++ sed -e 's|^modules/||' + cp -f modules/pam_warn/README doc/txts/README.pam_warn + for readme in 'modules/pam_*/README' ++ dirname modules/pam_wheel/README ++ sed -e 's|^modules/||' + cp -f modules/pam_wheel/README doc/txts/README.pam_wheel + for readme in 'modules/pam_*/README' ++ dirname modules/pam_xauth/README ++ sed -e 's|^modules/||' + cp -f modules/pam_xauth/README doc/txts/README.pam_xauth + make install DESTDIR=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder LDCONFIG=: Making install in libpam make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' test -z "/lib" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpam.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.la' /usr/bin/install -c .libs/libpam.so.0.81.6 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so.0.81.6 (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpam.so.0.81.6 libpam.so.0 || { rm -f libpam.so.0 && ln -s libpam.so.0.81.6 libpam.so.0; }; }) (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpam.so.0.81.6 libpam.so || { rm -f libpam.so && ln -s libpam.so.0.81.6 libpam.so; }; }) /usr/bin/install -c .libs/libpam.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security" /usr/bin/install -c -m 644 'include/security/_pam_compat.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/_pam_compat.h' /usr/bin/install -c -m 644 'include/security/_pam_macros.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/_pam_macros.h' /usr/bin/install -c -m 644 'include/security/_pam_types.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/_pam_types.h' /usr/bin/install -c -m 644 'include/security/pam_appl.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_appl.h' /usr/bin/install -c -m 644 'include/security/pam_modules.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_modules.h' /usr/bin/install -c -m 644 'include/security/pam_ext.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_ext.h' /usr/bin/install -c -m 644 'include/security/pam_modutil.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_modutil.h' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam' Making install in tests make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/tests' Making install in libpamc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' Making install in test make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc/test' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' test -z "/lib" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpamc.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.la' /usr/bin/install -c .libs/libpamc.so.0.81.0 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.so.0.81.0 (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpamc.so.0.81.0 libpamc.so.0 || { rm -f libpamc.so.0 && ln -s libpamc.so.0.81.0 libpamc.so.0; }; }) (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpamc.so.0.81.0 libpamc.so || { rm -f libpamc.so && ln -s libpamc.so.0.81.0 libpamc.so; }; }) /usr/bin/install -c .libs/libpamc.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security" /usr/bin/install -c -m 644 'include/security/pam_client.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_client.h' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpamc' Making install in libpam_misc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' test -z "/lib" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib" /bin/sh ../libtool --mode=install /usr/bin/install -c 'libpam_misc.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.la' libtool: install: warning: relinking `libpam_misc.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc; /bin/sh ../libtool --tag=CC --mode=relink gcc -I../libpam/include -I../libpamc/include -I./include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -version-info 81:2:81 -Wl,--version-script=./libpam_misc.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o libpam_misc.la -rpath /lib help_env.lo misc_conv.lo ../libpam/libpam.la -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/help_env.o .libs/misc_conv.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -m32 -Wl,--version-script=./libpam_misc.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpam_misc.so.0 -o .libs/libpam_misc.so.0.81.2 /usr/bin/install -c .libs/libpam_misc.so.0.81.2T /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.so.0.81.2 (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpam_misc.so.0.81.2 libpam_misc.so.0 || { rm -f libpam_misc.so.0 && ln -s libpam_misc.so.0.81.2 libpam_misc.so.0; }; }) (cd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib && { ln -s -f libpam_misc.so.0.81.2 libpam_misc.so || { rm -f libpam_misc.so && ln -s libpam_misc.so.0.81.2 libpam_misc.so; }; }) /usr/bin/install -c .libs/libpam_misc.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.la libtool: install: warning: remember to run `libtool --finish /lib' test -z "/usr/include/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security" /usr/bin/install -c -m 644 'include/security/pam_misc.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_misc.h' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam_misc' Making install in modules make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' Making install in pam_access make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './access.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/access.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_access.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_access.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'access.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/access.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_access.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.la' libtool: install: warning: relinking `pam_access.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_ACCESS_CONFIG="/etc/security/access.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lnsl -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_access.la -rpath /lib/security pam_access.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_access.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lnsl -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_access.so -o .libs/pam_access.so /usr/bin/install -c .libs/pam_access.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so /usr/bin/install -c .libs/pam_access.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_access' Making install in pam_cracklib make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_cracklib.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_cracklib.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_cracklib.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.la' libtool: install: warning: relinking `pam_cracklib.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_cracklib.la -rpath /lib/security pam_cracklib.lo -lcrack -lcrypt -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_cracklib.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrack -lcrypt -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_cracklib.so -o .libs/pam_cracklib.so /usr/bin/install -c .libs/pam_cracklib.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so /usr/bin/install -c .libs/pam_cracklib.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_cracklib' Making install in pam_debug make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_debug.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_debug.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_debug.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.la' libtool: install: warning: relinking `pam_debug.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_debug.la -rpath /lib/security pam_debug.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_debug.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_debug.so -o .libs/pam_debug.so /usr/bin/install -c .libs/pam_debug.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so /usr/bin/install -c .libs/pam_debug.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_debug' Making install in pam_deny make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_deny.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_deny.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_deny.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.la' libtool: install: warning: relinking `pam_deny.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_deny.la -rpath /lib/security pam_deny.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_deny.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_deny.so -o .libs/pam_deny.so /usr/bin/install -c .libs/pam_deny.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so /usr/bin/install -c .libs/pam_deny.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_deny' Making install in pam_echo make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_echo.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_echo.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_echo.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.la' libtool: install: warning: relinking `pam_echo.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_echo.la -rpath /lib/security pam_echo.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_echo.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_echo.so -o .libs/pam_echo.so /usr/bin/install -c .libs/pam_echo.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so /usr/bin/install -c .libs/pam_echo.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_echo' Making install in pam_chroot make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' make[3]: Nothing to be done for `install-exec-am'. test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'chroot.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/chroot.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_chroot.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.la' libtool: install: warning: relinking `pam_chroot.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_chroot.la -rpath /lib/security pam_chroot.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_chroot.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_chroot.so -o .libs/pam_chroot.so /usr/bin/install -c .libs/pam_chroot.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so /usr/bin/install -c .libs/pam_chroot.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_chroot' Making install in pam_console make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' test -z "/sbin" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_console_apply' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_console_apply' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/pam_console_apply /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_console_apply mkdir -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/console.apps mkdir -m 755 -p -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/var/run/console test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './console.apps.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/console.apps.5' /usr/bin/install -c -m 644 './console.perms.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/console.perms.5' /usr/bin/install -c -m 644 './console.handlers.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/console.handlers.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_console.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_console.8' /usr/bin/install -c -m 644 './pam_console_apply.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_console_apply.8' test -z "/etc/security/console.perms.d" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/console.perms.d" /usr/bin/install -c -m 644 '50-default.perms' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/console.perms.d/50-default.perms' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'console.perms' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/console.perms' /usr/bin/install -c -m 644 'console.handlers' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/console.handlers' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_console.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.la' libtool: install: warning: relinking `pam_console.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DLOCKDIR="/var/run/console" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_console.la -rpath /lib/security pam_console_la-pam_console.lo pam_console_la-regerr.lo pam_console_la-handlers.lo -L../../libpam -lpam -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_console_la-pam_console.o .libs/pam_console_la-regerr.o .libs/pam_console_la-handlers.o -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_console.so -o .libs/pam_console.so /usr/bin/install -c .libs/pam_console.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so /usr/bin/install -c .libs/pam_console.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_console' Making install in pam_postgresok make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_postgresok.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_postgresok.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_postgresok.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.la' libtool: install: warning: relinking `pam_postgresok.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_postgresok.la -rpath /lib/security pam_postgresok.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_postgresok.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_postgresok.so -o .libs/pam_postgresok.so /usr/bin/install -c .libs/pam_postgresok.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so /usr/bin/install -c .libs/pam_postgresok.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_postgresok' Making install in pam_rps make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_rps.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_rps.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rps.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.la' libtool: install: warning: relinking `pam_rps.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rps.la -rpath /lib/security pam_rps.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_rps.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rps.so -o .libs/pam_rps.so /usr/bin/install -c .libs/pam_rps.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so /usr/bin/install -c .libs/pam_rps.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rps' Making install in pam_timestamp make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' test -z "/sbin" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_timestamp_check' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_timestamp_check' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/pam_timestamp_check /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_timestamp_check test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_timestamp.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_timestamp.8' /usr/bin/install -c -m 644 './pam_timestamp_check.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_timestamp_check.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_timestamp.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.la' libtool: install: warning: relinking `pam_timestamp.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_timestamp.la -rpath /lib/security pam_timestamp_la-pam_timestamp.lo pam_timestamp_la-hmacsha1.lo pam_timestamp_la-sha1.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_timestamp_la-pam_timestamp.o .libs/pam_timestamp_la-hmacsha1.o .libs/pam_timestamp_la-sha1.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_timestamp.so -o .libs/pam_timestamp.so /usr/bin/install -c .libs/pam_timestamp.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so /usr/bin/install -c .libs/pam_timestamp.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_timestamp' Making install in pam_tally2 make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' test -z "/sbin" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally2' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally2' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/pam_tally2 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally2 test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally2.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.la' libtool: install: warning: relinking `pam_tally2.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -laudit -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally2.la -rpath /lib/security pam_tally.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_tally.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -laudit -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_tally2.so -o .libs/pam_tally2.so /usr/bin/install -c .libs/pam_tally2.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so /usr/bin/install -c .libs/pam_tally2.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally2' Making install in pam_env make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' test -z "/etc" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc" /usr/bin/install -c -m 644 'environment' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/environment' test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './pam_env.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/pam_env.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_env.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_env.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'pam_env.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/pam_env.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_env.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.la' libtool: install: warning: relinking `pam_env.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DDEFAULT_CONF_FILE="/etc/security/pam_env.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_env.la -rpath /lib/security pam_env.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_env.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_env.so -o .libs/pam_env.so /usr/bin/install -c .libs/pam_env.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so /usr/bin/install -c .libs/pam_env.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_env' Making install in pam_filter make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' Making install in upperLOWER make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' make[4]: Nothing to be done for `install-exec-am'. test -z "/lib/security/pam_filter" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter" /bin/sh ../../../libtool --mode=install /usr/bin/install -c 'upperLOWER' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter/upperLOWER' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/upperLOWER /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter/upperLOWER make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter/upperLOWER' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/include/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security" /usr/bin/install -c -m 644 'pam_filter.h' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/include/security/pam_filter.h' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_filter.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_filter.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_filter.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.la' libtool: install: warning: relinking `pam_filter.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_filter.la -rpath /lib/security pam_filter.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_filter.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_filter.so -o .libs/pam_filter.so /usr/bin/install -c .libs/pam_filter.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so /usr/bin/install -c .libs/pam_filter.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_filter' Making install in pam_ftp make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_ftp.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_ftp.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_ftp.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.la' libtool: install: warning: relinking `pam_ftp.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_ftp.la -rpath /lib/security pam_ftp.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_ftp.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_ftp.so -o .libs/pam_ftp.so /usr/bin/install -c .libs/pam_ftp.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so /usr/bin/install -c .libs/pam_ftp.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_ftp' Making install in pam_group make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './group.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/group.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_group.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_group.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'group.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/group.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_group.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.la' libtool: install: warning: relinking `pam_group.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_GROUP_CONF="/etc/security/group.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_group.la -rpath /lib/security pam_group.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_group.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_group.so -o .libs/pam_group.so /usr/bin/install -c .libs/pam_group.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so /usr/bin/install -c .libs/pam_group.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_group' Making install in pam_issue make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_issue.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_issue.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_issue.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.la' libtool: install: warning: relinking `pam_issue.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_issue.la -rpath /lib/security pam_issue.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_issue.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_issue.so -o .libs/pam_issue.so /usr/bin/install -c .libs/pam_issue.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so /usr/bin/install -c .libs/pam_issue.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_issue' Making install in pam_keyinit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_keyinit.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_keyinit.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_keyinit.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.la' libtool: install: warning: relinking `pam_keyinit.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_keyinit.la -rpath /lib/security pam_keyinit.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_keyinit.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_keyinit.so -o .libs/pam_keyinit.so /usr/bin/install -c .libs/pam_keyinit.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so /usr/bin/install -c .libs/pam_keyinit.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_keyinit' Making install in pam_lastlog make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_lastlog.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_lastlog.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_lastlog.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.la' libtool: install: warning: relinking `pam_lastlog.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lutil -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_lastlog.la -rpath /lib/security pam_lastlog.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_lastlog.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lutil -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_lastlog.so -o .libs/pam_lastlog.so /usr/bin/install -c .libs/pam_lastlog.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so /usr/bin/install -c .libs/pam_lastlog.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_lastlog' Making install in pam_limits make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './limits.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/limits.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_limits.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_limits.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'limits.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/limits.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_limits.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.la' libtool: install: warning: relinking `pam_limits.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DLIMITS_FILE="/etc/security/limits.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_limits.la -rpath /lib/security pam_limits.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_limits.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_limits.so -o .libs/pam_limits.so /usr/bin/install -c .libs/pam_limits.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so /usr/bin/install -c .libs/pam_limits.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_limits' Making install in pam_listfile make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_listfile.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_listfile.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_listfile.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.la' libtool: install: warning: relinking `pam_listfile.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_listfile.la -rpath /lib/security pam_listfile.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_listfile.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_listfile.so -o .libs/pam_listfile.so /usr/bin/install -c .libs/pam_listfile.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so /usr/bin/install -c .libs/pam_listfile.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_listfile' Making install in pam_localuser make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_localuser.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_localuser.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_localuser.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.la' libtool: install: warning: relinking `pam_localuser.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_localuser.la -rpath /lib/security pam_localuser.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_localuser.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_localuser.so -o .libs/pam_localuser.so /usr/bin/install -c .libs/pam_localuser.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so /usr/bin/install -c .libs/pam_localuser.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_localuser' Making install in pam_mail make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_mail.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_mail.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_mail.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.la' libtool: install: warning: relinking `pam_mail.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_mail.la -rpath /lib/security pam_mail.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_mail.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mail.so -o .libs/pam_mail.so /usr/bin/install -c .libs/pam_mail.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so /usr/bin/install -c .libs/pam_mail.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mail' Making install in pam_mkhomedir make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_mkhomedir.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_mkhomedir.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_mkhomedir.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.la' libtool: install: warning: relinking `pam_mkhomedir.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_mkhomedir.la -rpath /lib/security pam_mkhomedir.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_mkhomedir.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_mkhomedir.so -o .libs/pam_mkhomedir.so /usr/bin/install -c .libs/pam_mkhomedir.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so /usr/bin/install -c .libs/pam_mkhomedir.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_mkhomedir' Making install in pam_motd make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_motd.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_motd.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_motd.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.la' libtool: install: warning: relinking `pam_motd.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_motd.la -rpath /lib/security pam_motd.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_motd.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_motd.so -o .libs/pam_motd.so /usr/bin/install -c .libs/pam_motd.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so /usr/bin/install -c .libs/pam_motd.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_motd' Making install in pam_nologin make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_nologin.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_nologin.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_nologin.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.la' libtool: install: warning: relinking `pam_nologin.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_nologin.la -rpath /lib/security pam_nologin.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_nologin.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_nologin.so -o .libs/pam_nologin.so /usr/bin/install -c .libs/pam_nologin.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so /usr/bin/install -c .libs/pam_nologin.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_nologin' Making install in pam_permit make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_permit.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_permit.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_permit.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.la' libtool: install: warning: relinking `pam_permit.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_permit.la -rpath /lib/security pam_permit.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_permit.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_permit.so -o .libs/pam_permit.so /usr/bin/install -c .libs/pam_permit.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so /usr/bin/install -c .libs/pam_permit.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_permit' Making install in pam_rhosts make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_rhosts.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_rhosts.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rhosts_auth.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.la' libtool: install: warning: relinking `pam_rhosts_auth.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rhosts_auth.la -rpath /lib/security pam_rhosts_auth.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_rhosts_auth.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts_auth.so -o .libs/pam_rhosts_auth.so /usr/bin/install -c .libs/pam_rhosts_auth.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so /usr/bin/install -c .libs/pam_rhosts_auth.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.la libtool: install: warning: remember to run `libtool --finish /lib/security' /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rhosts.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.la' libtool: install: warning: relinking `pam_rhosts.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rhosts.la -rpath /lib/security pam_rhosts.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_rhosts.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rhosts.so -o .libs/pam_rhosts.so /usr/bin/install -c .libs/pam_rhosts.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so /usr/bin/install -c .libs/pam_rhosts.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rhosts' Making install in pam_rootok make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_rootok.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_rootok.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_rootok.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.la' libtool: install: warning: relinking `pam_rootok.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DWITH_SELINUX -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_rootok.la -rpath /lib/security pam_rootok.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_rootok.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_rootok.so -o .libs/pam_rootok.so /usr/bin/install -c .libs/pam_rootok.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so /usr/bin/install -c .libs/pam_rootok.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_rootok' Making install in pam_securetty make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_securetty.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_securetty.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_securetty.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.la' libtool: install: warning: relinking `pam_securetty.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_securetty.la -rpath /lib/security pam_securetty.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_securetty.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_securetty.so -o .libs/pam_securetty.so /usr/bin/install -c .libs/pam_securetty.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so /usr/bin/install -c .libs/pam_securetty.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_securetty' Making install in pam_selinux make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_selinux.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_selinux.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_selinux.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.la' libtool: install: warning: relinking `pam_selinux.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -I../../libpam_misc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -L../../libpam -lpam -lselinux -avoid-version -module -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_selinux.la -rpath /lib/security pam_selinux.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_selinux.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_selinux.so -o .libs/pam_selinux.so /usr/bin/install -c .libs/pam_selinux.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so /usr/bin/install -c .libs/pam_selinux.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_selinux' Making install in pam_shells make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_shells.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_shells.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_shells.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.la' libtool: install: warning: relinking `pam_shells.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_shells.la -rpath /lib/security pam_shells.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_shells.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_shells.so -o .libs/pam_shells.so /usr/bin/install -c .libs/pam_shells.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so /usr/bin/install -c .libs/pam_shells.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_shells' Making install in pam_stress make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' make[3]: Nothing to be done for `install-exec-am'. test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_stress.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.la' libtool: install: warning: relinking `pam_stress.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_stress.la -rpath /lib/security pam_stress.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_stress.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_stress.so -o .libs/pam_stress.so /usr/bin/install -c .libs/pam_stress.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so /usr/bin/install -c .libs/pam_stress.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_stress' Making install in pam_succeed_if make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_succeed_if.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_succeed_if.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_succeed_if.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.la' libtool: install: warning: relinking `pam_succeed_if.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_succeed_if.la -rpath /lib/security pam_succeed_if.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_succeed_if.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_succeed_if.so -o .libs/pam_succeed_if.so /usr/bin/install -c .libs/pam_succeed_if.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so /usr/bin/install -c .libs/pam_succeed_if.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_succeed_if' Making install in pam_tally make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' test -z "/sbin" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/pam_tally /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_tally.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_tally.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_tally.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.la' libtool: install: warning: relinking `pam_tally.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_tally.la -rpath /lib/security pam_tally.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_tally.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_tally.so -o .libs/pam_tally.so /usr/bin/install -c .libs/pam_tally.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so /usr/bin/install -c .libs/pam_tally.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_tally' Making install in pam_time make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './time.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/time.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_time.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_time.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'time.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/time.conf' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_time.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.la' libtool: install: warning: relinking `pam_time.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_TIME_CONF="/etc/security/time.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_time.la -rpath /lib/security pam_time.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_time.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_time.so -o .libs/pam_time.so /usr/bin/install -c .libs/pam_time.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so /usr/bin/install -c .libs/pam_time.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_time' Making install in pam_umask make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_umask.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_umask.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_umask.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.la' libtool: install: warning: relinking `pam_umask.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_umask.la -rpath /lib/security pam_umask.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_umask.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_umask.so -o .libs/pam_umask.so /usr/bin/install -c .libs/pam_umask.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so /usr/bin/install -c .libs/pam_umask.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_umask' Making install in pam_unix make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' test -z "/sbin" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'unix_chkpwd' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_chkpwd' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/unix_chkpwd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_chkpwd /bin/sh ../../libtool --mode=install /usr/bin/install -c 'unix_update' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_update' libtool: install: warning: `/builddir/build/BUILD/Linux-PAM-0.99.7.1/libpam/libpam.la' has not been installed in `/lib' /usr/bin/install -c .libs/unix_update /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_update test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_unix.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_unix.8' /usr/bin/install -c -m 644 './unix_chkpwd.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/unix_chkpwd.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_unix.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.la' libtool: install: warning: relinking `pam_unix.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DCHKPWD_HELPER="/sbin/unix_chkpwd" -DUPDATE_HELPER="/sbin/unix_update" -DWITH_SELINUX -DUSE_CRACKLIB -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -lcrack -lnsl -L../../libpam -lpam -lcrypt -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_unix.la -rpath /lib/security bigcrypt.lo pam_unix_acct.lo pam_unix_auth.lo pam_unix_passwd.lo pam_unix_sess.lo support.lo yppasswd_xdr.lo md5_good.lo md5_broken.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/bigcrypt.o .libs/pam_unix_acct.o .libs/pam_unix_auth.o .libs/pam_unix_passwd.o .libs/pam_unix_sess.o .libs/support.o .libs/yppasswd_xdr.o .libs/md5_good.o .libs/md5_broken.o -lcrack -lnsl -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lcrypt -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_unix.so -o .libs/pam_unix.so /usr/bin/install -c .libs/pam_unix.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so /usr/bin/install -c .libs/pam_unix.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_unix' Making install in pam_userdb make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_userdb.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_userdb.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_userdb.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.la' libtool: install: warning: relinking `pam_userdb.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -ldb -lcrypt -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_userdb.la -rpath /lib/security pam_userdb.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_userdb.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -ldb -lcrypt -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_userdb.so -o .libs/pam_userdb.so /usr/bin/install -c .libs/pam_userdb.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so /usr/bin/install -c .libs/pam_userdb.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_userdb' Making install in pam_warn make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_warn.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_warn.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_warn.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.la' libtool: install: warning: relinking `pam_warn.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_warn.la -rpath /lib/security pam_warn.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_warn.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_warn.so -o .libs/pam_warn.so /usr/bin/install -c .libs/pam_warn.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so /usr/bin/install -c .libs/pam_warn.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_warn' Making install in pam_wheel make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_wheel.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_wheel.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_wheel.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.la' libtool: install: warning: relinking `pam_wheel.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_wheel.la -rpath /lib/security pam_wheel.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_wheel.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_wheel.so -o .libs/pam_wheel.so /usr/bin/install -c .libs/pam_wheel.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so /usr/bin/install -c .libs/pam_wheel.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_wheel' Making install in pam_xauth make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_xauth.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_xauth.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_xauth.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.la' libtool: install: warning: relinking `pam_xauth.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_xauth.la -rpath /lib/security pam_xauth.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_xauth.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_xauth.so -o .libs/pam_xauth.so /usr/bin/install -c .libs/pam_xauth.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so /usr/bin/install -c .libs/pam_xauth.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_xauth' Making install in pam_exec make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_exec.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_exec.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_exec.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.la' libtool: install: warning: relinking `pam_exec.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_exec.la -rpath /lib/security pam_exec.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_exec.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_exec.so -o .libs/pam_exec.so /usr/bin/install -c .libs/pam_exec.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so /usr/bin/install -c .libs/pam_exec.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_exec' Making install in pam_namespace make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './namespace.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/namespace.conf.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_namespace.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_namespace.8' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c -m 644 'namespace.conf' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/namespace.conf' test -z "/etc/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security" /usr/bin/install -c 'namespace.init' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/namespace.init' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_namespace.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.la' libtool: install: warning: relinking `pam_namespace.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -DPAM_NAMESPACE_CONFIG="/etc/security/namespace.conf" -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -lselinux -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_namespace.la -rpath /lib/security pam_namespace.lo md5.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_namespace.o .libs/md5.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -lselinux -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_namespace.so -o .libs/pam_namespace.so /usr/bin/install -c .libs/pam_namespace.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so /usr/bin/install -c .libs/pam_namespace.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_namespace' Making install in pam_loginuid make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_loginuid.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_loginuid.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_loginuid.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.la' libtool: install: warning: relinking `pam_loginuid.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -laudit -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_loginuid.la -rpath /lib/security pam_loginuid.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_loginuid.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -laudit -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_loginuid.so -o .libs/pam_loginuid.so /usr/bin/install -c .libs/pam_loginuid.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so /usr/bin/install -c .libs/pam_loginuid.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_loginuid' Making install in pam_faildelay make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './pam_faildelay.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam_faildelay.8' test -z "/lib/security" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pam_faildelay.la' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.la' libtool: install: warning: relinking `pam_faildelay.la' (cd /builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay; /bin/sh ../../libtool --tag=CC --mode=relink gcc -I../../libpam/include -I../../libpamc/include -fPIC -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -W -Wbad-function-cast -Wcast-align -Wcast-qual -Wmissing-declarations -Wmissing-prototypes -Wpointer-arith -Wreturn-type -Wstrict-prototypes -Wwrite-strings -Winline -Wshadow -no-undefined -avoid-version -module -L../../libpam -lpam -Wl,--version-script=./../modules.map -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -Wl,--as-needed -Wl,-O1 -o pam_faildelay.la -rpath /lib/security pam_faildelay.lo -inst-prefix-dir /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder) gcc -shared .libs/pam_faildelay.o -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib -L/lib -lpam -L/builddir/build/BUILD/Linux-PAM-0.99.7.1/pam-instroot/lib -m32 -Wl,--version-script=./../modules.map -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,pam_faildelay.so -o .libs/pam_faildelay.so /usr/bin/install -c .libs/pam_faildelay.soT /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so /usr/bin/install -c .libs/pam_faildelay.lai /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.la libtool: install: warning: remember to run `libtool --finish /lib/security' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules/pam_faildelay' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/modules' Making install in po make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/po' /bin/mkdir -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share installing cs.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo installing de.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo installing es.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo installing fi.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo installing fr.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo installing hu.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo installing it.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo installing ja.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo installing km.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo installing nb.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo installing nl.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo installing pa.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo installing pl.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo installing pt_BR.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo installing pt.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo installing tr.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo installing uk.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo installing zh_CN.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo installing zh_TW.gmo as /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo if test "Linux-PAM" = "gettext-tools"; then \ /bin/mkdir -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/po' Making install in conf make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' Making install in pam_conv1 make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make install-am make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf/pam_conv1' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/conf' Making install in doc make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' Making install in man make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man3" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3" /usr/bin/install -c -m 644 './pam.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam.3' /usr/bin/install -c -m 644 './pam_acct_mgmt.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_acct_mgmt.3' /usr/bin/install -c -m 644 './pam_authenticate.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_authenticate.3' /usr/bin/install -c -m 644 './pam_chauthtok.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_chauthtok.3' /usr/bin/install -c -m 644 './pam_close_session.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_close_session.3' /usr/bin/install -c -m 644 './pam_conv.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_conv.3' /usr/bin/install -c -m 644 './pam_end.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_end.3' /usr/bin/install -c -m 644 './pam_error.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_error.3' /usr/bin/install -c -m 644 './pam_fail_delay.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_fail_delay.3' /usr/bin/install -c -m 644 './pam_get_data.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_get_data.3' /usr/bin/install -c -m 644 './pam_get_item.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_get_item.3' /usr/bin/install -c -m 644 './pam_get_user.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_get_user.3' /usr/bin/install -c -m 644 './pam_getenv.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_getenv.3' /usr/bin/install -c -m 644 './pam_getenvlist.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_getenvlist.3' /usr/bin/install -c -m 644 './pam_info.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_info.3' /usr/bin/install -c -m 644 './pam_open_session.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_open_session.3' /usr/bin/install -c -m 644 './pam_prompt.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_prompt.3' /usr/bin/install -c -m 644 './pam_putenv.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_putenv.3' /usr/bin/install -c -m 644 './pam_set_data.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_set_data.3' /usr/bin/install -c -m 644 './pam_set_item.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_set_item.3' /usr/bin/install -c -m 644 './pam_syslog.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_syslog.3' /usr/bin/install -c -m 644 './pam_setcred.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_setcred.3' /usr/bin/install -c -m 644 './pam_sm_acct_mgmt.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_acct_mgmt.3' /usr/bin/install -c -m 644 './pam_sm_authenticate.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_authenticate.3' /usr/bin/install -c -m 644 './pam_sm_close_session.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_close_session.3' /usr/bin/install -c -m 644 './pam_sm_open_session.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_open_session.3' /usr/bin/install -c -m 644 './pam_sm_setcred.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_setcred.3' /usr/bin/install -c -m 644 './pam_sm_chauthtok.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_sm_chauthtok.3' /usr/bin/install -c -m 644 './pam_start.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_start.3' /usr/bin/install -c -m 644 './pam_strerror.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_strerror.3' /usr/bin/install -c -m 644 './pam_verror.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_verror.3' /usr/bin/install -c -m 644 './pam_vinfo.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_vinfo.3' /usr/bin/install -c -m 644 './pam_vprompt.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_vprompt.3' /usr/bin/install -c -m 644 './pam_vsyslog.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_vsyslog.3' /usr/bin/install -c -m 644 './misc_conv.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/misc_conv.3' /usr/bin/install -c -m 644 './pam_misc_paste_env.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_misc_paste_env.3' /usr/bin/install -c -m 644 './pam_misc_drop_env.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_misc_drop_env.3' /usr/bin/install -c -m 644 './pam_misc_setenv.3' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man3/pam_misc_setenv.3' test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5" /usr/bin/install -c -m 644 './pam.conf.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/pam.conf.5' /usr/bin/install -c -m 644 './pam.d.5' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/pam.d.5' test -z "/usr/share/man/man8" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8" /usr/bin/install -c -m 644 './PAM.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/PAM.8' /usr/bin/install -c -m 644 './pam.8' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man8/pam.8' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/man' Making install in specs make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make install-am make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make[4]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/Linux-PAM" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM" /usr/bin/install -c -m 644 'draft-morgan-pam-current.txt' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/draft-morgan-pam-current.txt' /usr/bin/install -c -m 644 'rfc86.0.txt' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/rfc86.0.txt' make[4]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/specs' Making install in sag make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM test -f html/Linux-PAM_SAG.html || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 html/Linux-PAM_SAG.html html/sag-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./html/Linux-PAM_SAG.html \ ./html/sag-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.txt || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_SAG.txt /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_SAG.txt \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_SAG.pdf || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_SAG.pdf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_SAG.pdf \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/sag' Making install in adg make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM test -f html/Linux-PAM_ADG.html || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 html/Linux-PAM_ADG.html html/adg-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./html/Linux-PAM_ADG.html \ ./html/sag-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.txt || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_ADG.txt /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_ADG.txt \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_ADG.pdf || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_ADG.pdf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_ADG.pdf \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/adg' Making install in mwg make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' make[3]: Nothing to be done for `install-exec-am'. /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM /bin/sh ../../mkinstalldirs /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM test -f html/Linux-PAM_MWG.html || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 html/Linux-PAM_MWG.html html/mwg-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./html/Linux-PAM_MWG.html \ ./html/sag-*.html \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.txt || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_MWG.txt /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_MWG.txt \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ test -f Linux-PAM_MWG.pdf || exit 0; \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 Linux-PAM_MWG.pdf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ || \ /bin/sh /builddir/build/BUILD/Linux-PAM-0.99.7.1/install-sh -c -m 644 ./Linux-PAM_MWG.pdf \ /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/ make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc/mwg' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[3]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/Linux-PAM" || /bin/mkdir -p "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM" /usr/bin/install -c -m 644 'index.html' '/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM/index.html' make[3]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/doc' Making install in examples make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/examples' Making install in xtests make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1/xtests' make[1]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' make[2]: Entering directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' make[2]: Nothing to be done for `install-exec-am'. make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' make[1]: Leaving directory `/builddir/build/BUILD/Linux-PAM-0.99.7.1' + rm -rf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/Linux-PAM + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/environment + install -d -m 755 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/pam.d + install -m 644 other.pamd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/pam.d/other + install -m 644 system-auth.pamd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/pam.d/system-auth + install -m 644 config-util.pamd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/pam.d/config-util + install -m 600 /dev/null /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/etc/security/opasswd + install -d -m 755 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/var/log + install -m 600 /dev/null /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/var/log/faillog + install -m 600 /dev/null /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/var/log/tallylog + strip /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_console_apply /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_tally2 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/pam_timestamp_check /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_chkpwd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/sbin/unix_update + install -m 644 /builddir/build/SOURCES/system-auth.5 /builddir/build/SOURCES/config-util.5 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/man/man5/ + for dir in 'modules/pam_*' + '[' -d modules/pam_access ']' ++ basename modules/pam_access + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so + for dir in 'modules/pam_*' + '[' -d modules/pam_chroot ']' ++ basename modules/pam_chroot + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so + for dir in 'modules/pam_*' + '[' -d modules/pam_console ']' ++ basename modules/pam_console + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so + for dir in 'modules/pam_*' + '[' -d modules/pam_cracklib ']' ++ basename modules/pam_cracklib + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so + for dir in 'modules/pam_*' + '[' -d modules/pam_debug ']' ++ basename modules/pam_debug + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so + for dir in 'modules/pam_*' + '[' -d modules/pam_deny ']' ++ basename modules/pam_deny + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so + for dir in 'modules/pam_*' + '[' -d modules/pam_echo ']' ++ basename modules/pam_echo + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so + for dir in 'modules/pam_*' + '[' -d modules/pam_env ']' ++ basename modules/pam_env + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so + for dir in 'modules/pam_*' + '[' -d modules/pam_exec ']' ++ basename modules/pam_exec + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so + for dir in 'modules/pam_*' + '[' -d modules/pam_faildelay ']' ++ basename modules/pam_faildelay + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so + for dir in 'modules/pam_*' + '[' -d modules/pam_filter ']' ++ basename modules/pam_filter + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so + for dir in 'modules/pam_*' + '[' -d modules/pam_ftp ']' ++ basename modules/pam_ftp + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_group ']' ++ basename modules/pam_group + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so + for dir in 'modules/pam_*' + '[' -d modules/pam_issue ']' ++ basename modules/pam_issue + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so + for dir in 'modules/pam_*' + '[' -d modules/pam_keyinit ']' ++ basename modules/pam_keyinit + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so + for dir in 'modules/pam_*' + '[' -d modules/pam_lastlog ']' ++ basename modules/pam_lastlog + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so + for dir in 'modules/pam_*' + '[' -d modules/pam_limits ']' ++ basename modules/pam_limits + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so + for dir in 'modules/pam_*' + '[' -d modules/pam_listfile ']' ++ basename modules/pam_listfile + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so + for dir in 'modules/pam_*' + '[' -d modules/pam_localuser ']' ++ basename modules/pam_localuser + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so + for dir in 'modules/pam_*' + '[' -d modules/pam_loginuid ']' ++ basename modules/pam_loginuid + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so + for dir in 'modules/pam_*' + '[' -d modules/pam_mail ']' ++ basename modules/pam_mail + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so + for dir in 'modules/pam_*' + '[' -d modules/pam_mkhomedir ']' ++ basename modules/pam_mkhomedir + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so + for dir in 'modules/pam_*' + '[' -d modules/pam_motd ']' ++ basename modules/pam_motd + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so + for dir in 'modules/pam_*' + '[' -d modules/pam_namespace ']' ++ basename modules/pam_namespace + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so + for dir in 'modules/pam_*' + '[' -d modules/pam_nologin ']' ++ basename modules/pam_nologin + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so + for dir in 'modules/pam_*' + '[' -d modules/pam_permit ']' ++ basename modules/pam_permit + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so + for dir in 'modules/pam_*' + '[' -d modules/pam_postgresok ']' ++ basename modules/pam_postgresok + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so + for dir in 'modules/pam_*' + '[' -d modules/pam_rhosts ']' ++ basename modules/pam_rhosts + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so + for dir in 'modules/pam_*' + '[' -d modules/pam_rootok ']' ++ basename modules/pam_rootok + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so + for dir in 'modules/pam_*' + '[' -d modules/pam_rps ']' ++ basename modules/pam_rps + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so + for dir in 'modules/pam_*' + '[' -d modules/pam_securetty ']' ++ basename modules/pam_securetty + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so + for dir in 'modules/pam_*' + '[' -d modules/pam_selinux ']' ++ basename modules/pam_selinux + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so + for dir in 'modules/pam_*' + '[' -d modules/pam_shells ']' ++ basename modules/pam_shells + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so + for dir in 'modules/pam_*' + '[' -d modules/pam_stress ']' ++ basename modules/pam_stress + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so + for dir in 'modules/pam_*' + '[' -d modules/pam_succeed_if ']' ++ basename modules/pam_succeed_if + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so + for dir in 'modules/pam_*' + '[' -d modules/pam_tally ']' ++ basename modules/pam_tally + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so + for dir in 'modules/pam_*' + '[' -d modules/pam_tally2 ']' ++ basename modules/pam_tally2 + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so + for dir in 'modules/pam_*' + '[' -d modules/pam_time ']' ++ basename modules/pam_time + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_timestamp ']' ++ basename modules/pam_timestamp + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so + for dir in 'modules/pam_*' + '[' -d modules/pam_umask ']' ++ basename modules/pam_umask + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so + for dir in 'modules/pam_*' + '[' -d modules/pam_unix ']' ++ basename modules/pam_unix + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so + for dir in 'modules/pam_*' + '[' -d modules/pam_userdb ']' ++ basename modules/pam_userdb + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so + for dir in 'modules/pam_*' + '[' -d modules/pam_warn ']' ++ basename modules/pam_warn + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so + for dir in 'modules/pam_*' + '[' -d modules/pam_wheel ']' ++ basename modules/pam_wheel + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so + for dir in 'modules/pam_*' + '[' -d modules/pam_xauth ']' ++ basename modules/pam_xauth + ls -1 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so + /sbin/ldconfig -n /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so" succeeded. + fgrep -q libpthread + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so" succeeded. + fgrep -q libpthread + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so + fgrep -q libpthread + for module in '$RPM_BUILD_ROOT/lib/security/pam*.so' + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /builddir/build/SOURCES/dlopen.sh -ldl -lpam -L/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so dlopen() of "/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so" succeeded. + env LD_LIBRARY_PATH=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib LD_PRELOAD=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so ldd -r /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so + fgrep -q libpthread + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix_auth.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix_acct.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix_passwd.so + for phase in auth acct passwd session + ln -sf pam_unix.so /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix_session.so + install -d -m 755 /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib + for lib in libpam libpamc libpam_misc + pushd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib ~/build/BUILD/Linux-PAM-0.99.7.1 + ln -sf ../../lib/libpam.so.0.81.6 libpam.so + popd ~/build/BUILD/Linux-PAM-0.99.7.1 + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.la + for lib in libpam libpamc libpam_misc + pushd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib ~/build/BUILD/Linux-PAM-0.99.7.1 + ln -sf ../../lib/libpamc.so.0.81.0 libpamc.so + popd ~/build/BUILD/Linux-PAM-0.99.7.1 + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.so + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.la + for lib in libpam libpamc libpam_misc + pushd /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/lib ~/build/BUILD/Linux-PAM-0.99.7.1 + ln -sf ../../lib/libpam_misc.so.0.81.2 libpam_misc.so + popd ~/build/BUILD/Linux-PAM-0.99.7.1 + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.so + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.la + rm -f /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.la /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.la + rm -fr /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam + install -m755 -d /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security + /usr/lib/rpm/redhat/find-lang.sh /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder Linux-PAM + /usr/lib/rpm/find-debuginfo.sh /builddir/build/BUILD/Linux-PAM-0.99.7.1 extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam_misc.so.0.81.2 extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpam.so.0.81.6 extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/libpamc.so.0.81.0 extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_selinux.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_localuser.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_env.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_xauth.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_warn.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rootok.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_listfile.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rps.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_console.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_namespace.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mkhomedir.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_unix.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_lastlog.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_permit.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_nologin.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_faildelay.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_wheel.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_issue.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_exec.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_shells.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_motd.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_filter/upperLOWER extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_deny.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_keyinit.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_securetty.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_access.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_cracklib.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_postgresok.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_rhosts_auth.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_stress.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_group.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_chroot.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_umask.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_echo.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_time.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_ftp.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_debug.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_loginuid.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_timestamp.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_userdb.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_limits.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_tally2.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_mail.so extracting debug info from /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/lib/security/pam_succeed_if.so cpio: Linux-PAM-0.99.7.1/db-4.5.20/build_unix/: No such file or directory cpio: Linux-PAM-0.99.7.1/libpam/: No such file or directory cpio: Linux-PAM-0.99.7.1/modules/pam_console/: No such file or directory cpio: Linux-PAM-0.99.7.1/modules/pam_keyinit/: No such file or directory cpio: Linux-PAM-0.99.7.1/modules/pam_xauth/: No such file or directory cpio: gcc-4.1.2-20070503/obj-ppc64-redhat-linux/gcc/crtsavres.S: No such file or directory 9089 blocks + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-python-bytecompile + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: pam-0.99.7.1-6.fc8 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.51788 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-0.99.7.1 + DOCDIR=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + export DOCDIR + rm -rf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + /bin/mkdir -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + cp -pr Copyright /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + cp -pr doc/txts /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + cp -pr doc/sag/Linux-PAM_SAG.txt doc/sag/html /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + cp -pr doc/specs/rfc86.0.txt /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-0.99.7.1 + exit 0 Provides: config(pam) = 0.99.7.1-6.fc8 libpam.so.0 libpam.so.0(LIBPAM_1.0) libpam.so.0(LIBPAM_EXTENSION_1.0) libpam.so.0(LIBPAM_MODUTIL_1.0) libpam_misc.so.0 libpam_misc.so.0(LIBPAM_MISC_1.0) libpamc.so.0 libpamc.so.0(LIBPAMC_1.0) pam_access.so pam_chroot.so pam_console.so pam_cracklib.so pam_debug.so pam_deny.so pam_echo.so pam_env.so pam_exec.so pam_faildelay.so pam_filter.so pam_ftp.so pam_group.so pam_issue.so pam_keyinit.so pam_lastlog.so pam_limits.so pam_listfile.so pam_localuser.so pam_loginuid.so pam_mail.so pam_mkhomedir.so pam_motd.so pam_namespace.so pam_nologin.so pam_permit.so pam_postgresok.so pam_rhosts.so pam_rhosts_auth.so pam_rootok.so pam_rps.so pam_securetty.so pam_selinux.so pam_shells.so pam_stress.so pam_succeed_if.so pam_tally.so pam_tally2.so pam_time.so pam_timestamp.so pam_umask.so pam_unix.so pam_userdb.so pam_warn.so pam_wheel.so pam_xauth.so Requires(interp): /bin/sh /bin/sh /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh coreutils grep Requires(post): /bin/sh /sbin/ldconfig coreutils mktemp sed Requires(postun): /sbin/ldconfig Requires: /bin/sh audit-libs >= 1.0.8 config(pam) = 0.99.7.1-6.fc8 cracklib cracklib-dicts >= 2.8 glibc >= 2.3.90-37 libaudit.so.0 libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.2) libc.so.6(GLIBC_2.2.3) libc.so.6(GLIBC_2.2.4) libc.so.6(GLIBC_2.3) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrack.so.2 libcrypt.so.1 libcrypt.so.1(GLIBC_2.0) libdl.so.2 libdl.so.2(GLIBC_2.0) libdl.so.2(GLIBC_2.1) libnsl.so.1 libnsl.so.1(GLIBC_2.0) libpam.so.0 libpam.so.0(LIBPAM_1.0) libpam.so.0(LIBPAM_EXTENSION_1.0) libpam.so.0(LIBPAM_MODUTIL_1.0) libpam_misc.so.0 libpamc.so.0 libselinux >= 1.33.2 libselinux.so.1 libutil.so.1 libutil.so.1(GLIBC_2.0) pam_unix.so rtld(GNU_HASH) Conflicts: db4 >= 4.6.0 Processing files: pam-devel-0.99.7.1-6.fc8 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.51788 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-0.99.7.1 + DOCDIR=/var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-devel-0.99.7.1 + export DOCDIR + rm -rf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-devel-0.99.7.1 + /bin/mkdir -p /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-devel-0.99.7.1 + cp -pr doc/mwg/Linux-PAM_MWG.txt doc/mwg/html /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-devel-0.99.7.1 + cp -pr doc/adg/Linux-PAM_ADG.txt doc/adg/html /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder/usr/share/doc/pam-devel-0.99.7.1 + exit 0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libpam.so.0 libpam_misc.so.0 libpamc.so.0 pam = 0.99.7.1-6.fc8 Processing files: pam-debuginfo-0.99.7.1-6.fc8 Provides: libpam.so.0.81.6.debug libpam_misc.so.0.81.2.debug libpamc.so.0.81.0.debug pam_access.so.debug pam_chroot.so.debug pam_console.so.debug pam_cracklib.so.debug pam_debug.so.debug pam_deny.so.debug pam_echo.so.debug pam_env.so.debug pam_exec.so.debug pam_faildelay.so.debug pam_filter.so.debug pam_ftp.so.debug pam_group.so.debug pam_issue.so.debug pam_keyinit.so.debug pam_lastlog.so.debug pam_limits.so.debug pam_listfile.so.debug pam_localuser.so.debug pam_loginuid.so.debug pam_mail.so.debug pam_mkhomedir.so.debug pam_motd.so.debug pam_namespace.so.debug pam_nologin.so.debug pam_permit.so.debug pam_postgresok.so.debug pam_rhosts.so.debug pam_rhosts_auth.so.debug pam_rootok.so.debug pam_rps.so.debug pam_securetty.so.debug pam_selinux.so.debug pam_shells.so.debug pam_stress.so.debug pam_succeed_if.so.debug pam_tally.so.debug pam_tally2.so.debug pam_time.so.debug pam_timestamp.so.debug pam_umask.so.debug pam_unix.so.debug pam_userdb.so.debug pam_warn.so.debug pam_wheel.so.debug pam_xauth.so.debug upperLOWER.debug Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder warning: Could not canonicalize hostname: ppc4.fedora.phx.redhat.com Wrote: /builddir/build/RPMS/pam-0.99.7.1-6.fc8.ppc.rpm Wrote: /builddir/build/RPMS/pam-devel-0.99.7.1-6.fc8.ppc.rpm Wrote: /builddir/build/RPMS/pam-debuginfo-0.99.7.1-6.fc8.ppc.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.47437 + umask 022 + cd /builddir/build/BUILD + cd Linux-PAM-0.99.7.1 + rm -rf /var/tmp/pam-0.99.7.1-6.fc8-root-kojibuilder + exit 0 Executing(--clean): /bin/sh -e /var/tmp/rpm-tmp.47437 + umask 022 + cd /builddir/build/BUILD + rm -rf Linux-PAM-0.99.7.1 + exit 0